Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2023 16:26
Static task
static1
Behavioral task
behavioral1
Sample
e94eb478945c8fcdb013eb50b79d1321.exe
Resource
win7-20231215-en
General
-
Target
e94eb478945c8fcdb013eb50b79d1321.exe
-
Size
2.3MB
-
MD5
e94eb478945c8fcdb013eb50b79d1321
-
SHA1
b65fb19afec78dcc298adb893db5708cc29554a8
-
SHA256
d58af9378246ebe61a0e340e9a49278977af657d2accb308fe8ef5a6c858a89e
-
SHA512
d9e7980f7fd49fe0a1589ac1eab216f3adb95b447d12e1cf6b0cd5802132083df7083bda47aada6b9251038f7b521997750f4eadd7f66496a6d3fc6ae9669ebc
-
SSDEEP
49152:YfwxBPBDa07kULthVm1/nIFwxVP6lClZnQBdjN0AkQcYAz:YfwfPBjvm/nIFwxEliQBdjNXkh
Malware Config
Extracted
bitrat
1.38
109.70.236.80:53166
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation e94eb478945c8fcdb013eb50b79d1321.exe -
resource yara_rule behavioral2/memory/1320-16-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-20-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-15-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-22-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-26-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-25-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1320-36-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1320 e94eb478945c8fcdb013eb50b79d1321.exe 1320 e94eb478945c8fcdb013eb50b79d1321.exe 1320 e94eb478945c8fcdb013eb50b79d1321.exe 1320 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2296 set thread context of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2296 e94eb478945c8fcdb013eb50b79d1321.exe 2296 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2296 e94eb478945c8fcdb013eb50b79d1321.exe Token: SeShutdownPrivilege 1320 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1320 e94eb478945c8fcdb013eb50b79d1321.exe 1320 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2296 wrote to memory of 3236 2296 e94eb478945c8fcdb013eb50b79d1321.exe 103 PID 2296 wrote to memory of 3236 2296 e94eb478945c8fcdb013eb50b79d1321.exe 103 PID 2296 wrote to memory of 3236 2296 e94eb478945c8fcdb013eb50b79d1321.exe 103 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102 PID 2296 wrote to memory of 1320 2296 e94eb478945c8fcdb013eb50b79d1321.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JyIsTUnLpLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23DF.tmp"2⤵
- Creates scheduled task(s)
PID:3236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54474420217c5048882205b5068ee44e0
SHA1023048ee81e2a67bcf929d7a45ebc250cffbcb04
SHA256f588a3acc663d55118777502d4cb999ed0c2c6ffe1f1e1d65e3c6f8a00017b66
SHA51243a8bc4670e5c11c70c472e1821e25087e8504781d1520792df5f11e7d51f59649476f3943156b6bd12b5748e421d39c4383cae9dd699dedf7a8f518f443ce82