Analysis
-
max time kernel
2s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 09:55
Static task
static1
Behavioral task
behavioral1
Sample
31c0d45df9c966ad7e11ab233078607e.exe
Resource
win7-20231215-en
General
-
Target
31c0d45df9c966ad7e11ab233078607e.exe
-
Size
233KB
-
MD5
31c0d45df9c966ad7e11ab233078607e
-
SHA1
ead2ce24fbf87bebad55500604557bf9ac4d2ddf
-
SHA256
22a7ae8d819204ec2cd27a5e53f5e267c7829776eb3064b95bc6f253e72a1157
-
SHA512
bd99241deae5815117fd8725b105006238a6980d65a3f1115d1d107ff66fa5abf6ef122db3fc65910e47087b4b0c21b51fc9bcf35c5a8de12fbc1cfb3b0f0df8
-
SSDEEP
6144:OTu5OUFQPwNcHEOHA6ekznVuf5e9LoZgYuyY:EuzmO2hA6pncOoZgv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
31c0d45df9c966ad7e11ab233078607e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 31c0d45df9c966ad7e11ab233078607e.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 3224 explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 3224 explorer.exe -
Processes:
resource yara_rule behavioral2/memory/3836-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3836-26-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3836-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3836-22-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid process target process PID 3224 set thread context of 3836 3224 explorer.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 3564 reg.exe 720 reg.exe 3460 reg.exe 368 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
explorer.exepid process 3224 explorer.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
31c0d45df9c966ad7e11ab233078607e.exeexplorer.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 3160 31c0d45df9c966ad7e11ab233078607e.exe Token: SeDebugPrivilege 3224 explorer.exe Token: 1 3836 AppLaunch.exe Token: SeCreateTokenPrivilege 3836 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3836 AppLaunch.exe Token: SeLockMemoryPrivilege 3836 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3836 AppLaunch.exe Token: SeMachineAccountPrivilege 3836 AppLaunch.exe Token: SeTcbPrivilege 3836 AppLaunch.exe Token: SeSecurityPrivilege 3836 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3836 AppLaunch.exe Token: SeLoadDriverPrivilege 3836 AppLaunch.exe Token: SeSystemProfilePrivilege 3836 AppLaunch.exe Token: SeSystemtimePrivilege 3836 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3836 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3836 AppLaunch.exe Token: SeCreatePagefilePrivilege 3836 AppLaunch.exe Token: SeCreatePermanentPrivilege 3836 AppLaunch.exe Token: SeBackupPrivilege 3836 AppLaunch.exe Token: SeRestorePrivilege 3836 AppLaunch.exe Token: SeShutdownPrivilege 3836 AppLaunch.exe Token: SeDebugPrivilege 3836 AppLaunch.exe Token: SeAuditPrivilege 3836 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3836 AppLaunch.exe Token: SeChangeNotifyPrivilege 3836 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3836 AppLaunch.exe Token: SeUndockPrivilege 3836 AppLaunch.exe Token: SeSyncAgentPrivilege 3836 AppLaunch.exe Token: SeEnableDelegationPrivilege 3836 AppLaunch.exe Token: SeManageVolumePrivilege 3836 AppLaunch.exe Token: SeImpersonatePrivilege 3836 AppLaunch.exe Token: SeCreateGlobalPrivilege 3836 AppLaunch.exe Token: 31 3836 AppLaunch.exe Token: 32 3836 AppLaunch.exe Token: 33 3836 AppLaunch.exe Token: 34 3836 AppLaunch.exe Token: 35 3836 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
AppLaunch.exepid process 3836 AppLaunch.exe 3836 AppLaunch.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
31c0d45df9c966ad7e11ab233078607e.exeexplorer.exeAppLaunch.exedescription pid process target process PID 3160 wrote to memory of 3224 3160 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 3160 wrote to memory of 3224 3160 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 3160 wrote to memory of 3224 3160 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3224 wrote to memory of 3836 3224 explorer.exe AppLaunch.exe PID 3836 wrote to memory of 3956 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 3956 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 3956 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 1632 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 1632 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 1632 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 792 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 792 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 792 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 1324 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 1324 3836 AppLaunch.exe cmd.exe PID 3836 wrote to memory of 1324 3836 AppLaunch.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\31c0d45df9c966ad7e11ab233078607e.exe"C:\Users\Admin\AppData\Local\Temp\31c0d45df9c966ad7e11ab233078607e.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵PID:4692
-
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵PID:2340
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3836
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies registry key
PID:368
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe1⤵PID:4944
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies registry key
PID:3564
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies registry key
PID:720
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies registry key
PID:3460
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe:*:Enabled:Windows Messanger" /f1⤵PID:1324
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵PID:792
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f1⤵PID:1632
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵PID:3956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e