Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 00:13
Behavioral task
behavioral1
Sample
08264961398cb55fd033908fe0cef6f6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
08264961398cb55fd033908fe0cef6f6.exe
Resource
win10v2004-20231215-en
General
-
Target
08264961398cb55fd033908fe0cef6f6.exe
-
Size
1.1MB
-
MD5
08264961398cb55fd033908fe0cef6f6
-
SHA1
9dba566764909d30fd655a9c2de50103de54359a
-
SHA256
3a45b01c18a5f3786aeeec80eba3dbf41538f4dc492b0e175706c5bd59445b07
-
SHA512
36554339cc83371f62f718b54973ea61f7705ce5e01a29ce8bf363cacfeacba74c8f07fe328b576fe8ea63b5f9eadc1a06c33a54e615e42ec526926cbb427dab
-
SSDEEP
12288:8Ust0eLUkpjVIyvwkVaqROfnZZV+T04+7MFTQZ3vFIMDmtpoDK0n0QmFxf4piJkw:xstFNBgqRAm04EaeqNtpd3wN5aTRgut
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 08264961398cb55fd033908fe0cef6f6.exe -
Executes dropped EXE 1 IoCs
pid Process 1904 89352532.exe -
resource yara_rule behavioral2/files/0x000d000000023180-13.dat upx behavioral2/files/0x000d000000023180-12.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\89352532 = "C:\\ProgramData\\89352532\\89352532.exe" 08264961398cb55fd033908fe0cef6f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\89352532 = "C:\\PROGRA~3\\89352532\\89352532.exe" 89352532.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 4300 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1904 89352532.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4300 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe 1904 89352532.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4852 wrote to memory of 4704 4852 08264961398cb55fd033908fe0cef6f6.exe 97 PID 4852 wrote to memory of 4704 4852 08264961398cb55fd033908fe0cef6f6.exe 97 PID 4852 wrote to memory of 4704 4852 08264961398cb55fd033908fe0cef6f6.exe 97 PID 4704 wrote to memory of 4300 4704 cmd.exe 90 PID 4704 wrote to memory of 4300 4704 cmd.exe 90 PID 4704 wrote to memory of 4300 4704 cmd.exe 90 PID 4704 wrote to memory of 628 4704 cmd.exe 94 PID 4704 wrote to memory of 628 4704 cmd.exe 94 PID 4704 wrote to memory of 628 4704 cmd.exe 94 PID 628 wrote to memory of 1904 628 cmd.exe 93 PID 628 wrote to memory of 1904 628 cmd.exe 93 PID 628 wrote to memory of 1904 628 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\08264961398cb55fd033908fe0cef6f6.exe"C:\Users\Admin\AppData\Local\Temp\08264961398cb55fd033908fe0cef6f6.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\89352532\89352532.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 08264961398cb55fd033908fe0cef6f6.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
C:\PROGRA~3\89352532\89352532.exeC:\PROGRA~3\89352532\89352532.exe /install1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1904
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\89352532\89352532.exe /install1⤵
- Suspicious use of WriteProcessMemory
PID:628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5e4e63b2bae4f43c0efe57bfdbc33c20d
SHA15271b6a96abbe936f957e291d431becc179e22b9
SHA256bf387564fe08bc95ff8c006e121508d25dffdb1a09079835c416004bd9a10759
SHA5124782d590e9a8bbbce7705aa349391fe575a6e41bd36a44c101882bb39b157efb94ac449914edebe2c0a7928671f1291715de5430a60bd518bf23622d3dbe87e7
-
Filesize
290B
MD55fe2653138cfb3171bb67e517a18e7d5
SHA116602e0d2596849c60e6159aee9e335adff6da7d
SHA256689889a77a30d97681b61a38b77395f45f9df4f99d12fe5e6cf57be488c44891
SHA5125ca358165fc69cf9639a5c0be334725aa8abcf4ca505cdaacc460a43ec052b69d3f5924c86c52ca1db78c740622739279374223b37e4e1f6e4cfdbb7ab08ec5a
-
Filesize
382KB
MD5665bba361f8e92a82da454f36ec31a37
SHA1b58f635407e3e377a510e4ebb07eeb7e38c9bfb7
SHA256a87b87d685d15b925e893235cc883f3f785dbf3e3196059e2af6557637dfac8b
SHA512095aeffdde9621fd7331c237130a1f65d857cb5e5fdadc98cc79897f6606332f53e5c4352a42769e0388dc1cabc8ef2d15382cd2719470d43c0794dfc988377c