Analysis
-
max time kernel
117s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 12:43
Static task
static1
Behavioral task
behavioral1
Sample
3692724c6c6208acdd9db8a4b2cf7adb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3692724c6c6208acdd9db8a4b2cf7adb.exe
Resource
win10v2004-20231222-en
General
-
Target
3692724c6c6208acdd9db8a4b2cf7adb.exe
-
Size
70KB
-
MD5
3692724c6c6208acdd9db8a4b2cf7adb
-
SHA1
58de076c2f5c2dda9e00d14a297fbff3160b523a
-
SHA256
50644758dd298eec64d6572a9cb3d4a129f52f4e40b6cf0ffa0b80bccafaed20
-
SHA512
ed8d69f0c21e6074c0e678da4fc5a04cf016e6c3e61e7ac7a49a2bfb4f5102bdb70a00bd69c609d6a157b1c83f4782476e67542f90d07ccea44b02e2d839c4f5
-
SSDEEP
768:Edskb6E3ulbftsgT0z7GDkmKV2KljK1sQbAQusQZ7uuK3P1s/e/NVP9umROF4HQ8:Eem3ulb1sggnyC9csSA+vdsVESYWNru
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Control Panel\International\Geo\Nation 3692724c6c6208acdd9db8a4b2cf7adb.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\System = "kdnex.exe" 3692724c6c6208acdd9db8a4b2cf7adb.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\kdnex.exe 3692724c6c6208acdd9db8a4b2cf7adb.exe File opened for modification C:\Windows\SysWOW64\kdnex.exe 3692724c6c6208acdd9db8a4b2cf7adb.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2008 set thread context of 2820 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 30 -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Control Panel\International\Geo 3692724c6c6208acdd9db8a4b2cf7adb.exe Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Control Panel\International 3692724c6c6208acdd9db8a4b2cf7adb.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeSecurityPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeTakeOwnershipPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeLoadDriverPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeSystemProfilePrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeSystemtimePrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeProfSingleProcessPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeIncBasePriorityPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeCreatePagefilePrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeBackupPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeRestorePrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeShutdownPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeDebugPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeSystemEnvironmentPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeChangeNotifyPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeRemoteShutdownPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeUndockPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeManageVolumePrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeImpersonatePrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: SeCreateGlobalPrivilege 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: 33 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: 34 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe Token: 35 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2804 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 28 PID 2008 wrote to memory of 2804 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 28 PID 2008 wrote to memory of 2804 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 28 PID 2008 wrote to memory of 2804 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 28 PID 2008 wrote to memory of 2820 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 30 PID 2008 wrote to memory of 2820 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 30 PID 2008 wrote to memory of 2820 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 30 PID 2008 wrote to memory of 2820 2008 3692724c6c6208acdd9db8a4b2cf7adb.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3692724c6c6208acdd9db8a4b2cf7adb.exe"C:\Users\Admin\AppData\Local\Temp\3692724c6c6208acdd9db8a4b2cf7adb.exe"1⤵
- Checks computer location settings
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:2804
-
-
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:2820
-