Analysis
-
max time kernel
153s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 13:19
Static task
static1
Behavioral task
behavioral1
Sample
37b87bb801399002ce5109fa582512de.exe
Resource
win7-20231215-en
General
-
Target
37b87bb801399002ce5109fa582512de.exe
-
Size
2.5MB
-
MD5
37b87bb801399002ce5109fa582512de
-
SHA1
d634ba38c689efef5c72f976b88b61e5bb78989a
-
SHA256
317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9
-
SHA512
fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd
-
SSDEEP
49152:kNoHMdmCm6Ud+zPXUk7GqCefc+dA1fh85ETksqhhiKOg8efG9CDNk3:kNosdmCmN+rE/D4PdUcEgnfiKOeDNS
Malware Config
Extracted
bitrat
1.35
storage.nsupdate.info:8973
-
communication_password
bf771c9d082071fe80b18bb678220682
-
tor_process
tor
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/3768-8-0x0000000005C70000-0x0000000005C82000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 37b87bb801399002ce5109fa582512de.exe -
resource yara_rule behavioral2/memory/1248-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-48-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-50-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-52-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-72-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-100-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-103-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-114-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-115-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-116-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-117-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-99-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-126-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-127-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-129-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-148-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-147-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-154-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-155-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-157-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-158-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-160-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1248-161-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1248 RegSvcs.exe 1248 RegSvcs.exe 1248 RegSvcs.exe 1248 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3768 set thread context of 1248 3768 Process not Found 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3768 Process not Found 3768 Process not Found 5072 powershell.exe 5072 powershell.exe 1528 powershell.exe 1528 powershell.exe 3768 Process not Found 3768 Process not Found 3768 Process not Found 3768 Process not Found 3768 Process not Found 3768 Process not Found 3768 Process not Found 3768 Process not Found 4800 powershell.exe 4800 powershell.exe 1528 powershell.exe 5072 powershell.exe 4800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3768 Process not Found Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeShutdownPrivilege 1248 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1248 RegSvcs.exe 1248 RegSvcs.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3768 wrote to memory of 1528 3768 37b87bb801399002ce5109fa582512de.exe 104 PID 3768 wrote to memory of 1528 3768 37b87bb801399002ce5109fa582512de.exe 104 PID 3768 wrote to memory of 1528 3768 37b87bb801399002ce5109fa582512de.exe 104 PID 3768 wrote to memory of 5072 3768 Process not Found 106 PID 3768 wrote to memory of 5072 3768 Process not Found 106 PID 3768 wrote to memory of 5072 3768 Process not Found 106 PID 3768 wrote to memory of 4364 3768 Process not Found 108 PID 3768 wrote to memory of 4364 3768 Process not Found 108 PID 3768 wrote to memory of 4364 3768 Process not Found 108 PID 3768 wrote to memory of 4800 3768 Process not Found 110 PID 3768 wrote to memory of 4800 3768 Process not Found 110 PID 3768 wrote to memory of 4800 3768 Process not Found 110 PID 3768 wrote to memory of 2884 3768 Process not Found 111 PID 3768 wrote to memory of 2884 3768 Process not Found 111 PID 3768 wrote to memory of 2884 3768 Process not Found 111 PID 3768 wrote to memory of 4424 3768 Process not Found 112 PID 3768 wrote to memory of 4424 3768 Process not Found 112 PID 3768 wrote to memory of 4424 3768 Process not Found 112 PID 3768 wrote to memory of 3616 3768 Process not Found 114 PID 3768 wrote to memory of 3616 3768 Process not Found 114 PID 3768 wrote to memory of 3616 3768 Process not Found 114 PID 3768 wrote to memory of 5044 3768 Process not Found 115 PID 3768 wrote to memory of 5044 3768 Process not Found 115 PID 3768 wrote to memory of 5044 3768 Process not Found 115 PID 3768 wrote to memory of 1248 3768 Process not Found 116 PID 3768 wrote to memory of 1248 3768 Process not Found 116 PID 3768 wrote to memory of 1248 3768 Process not Found 116 PID 3768 wrote to memory of 1248 3768 Process not Found 116 PID 3768 wrote to memory of 1248 3768 Process not Found 116 PID 3768 wrote to memory of 1248 3768 Process not Found 116 PID 3768 wrote to memory of 1248 3768 Process not Found 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB570.tmp"2⤵
- Creates scheduled task(s)
PID:4364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:5044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD537423a3919bdf08aa47c98d00a2ac94c
SHA122392165ad8ae6addb637da4ae1cad2f5fd1ab6a
SHA2562adfe2934a76af33858dd1dcd9046ea528279dbc1041ad4c0d7ae16e3f9c99f4
SHA512dae25df1705e7e380e69fe45eb02fddddeb53d31187fe0b57d8e190972873a315d848f6a04d68ac955b8c0a70221b4852b1782b69d265bc077de1c3454c6c50c
-
Filesize
18KB
MD5cde1344ff44cb28675db93d062c43b0e
SHA1f436f53e41ed063caa9277e4ca5640ec1620a1a8
SHA25646c4ca1b48ceefad0747389068f47d24fb5c92367a2d40aa6f4629119f7296b8
SHA512b2959e54299fdbbe99826e2979044479f1acf088ddae958cb262051ee6d1dd2dd6681f2da777c0975890b14384cd41aa6151ec592a71711ac5d913f5d38a1987
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57e72c9ddfce1bfb302f7c8abe67da62d
SHA1bbead743c5b27118e3b79be61facf00e44e4a7bb
SHA256a28db8088b9382f2aca36639a1ed79217578c79904463d3918b3cdbe682a71ec
SHA512c736d2015bcd2e824fdbb907b6ca0efa96ac0ee8677be35bbd904bc1502b88412c44e43adf629a0c4f0bfbe8d930df680606c2f8863dc2ff55f9d2aecfb06b15