Analysis
-
max time kernel
223s -
max time network
253s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
49b2e2c622aed1aaccb8f17d500b7321.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
49b2e2c622aed1aaccb8f17d500b7321.exe
Resource
win10v2004-20231215-en
General
-
Target
49b2e2c622aed1aaccb8f17d500b7321.exe
-
Size
2.6MB
-
MD5
49b2e2c622aed1aaccb8f17d500b7321
-
SHA1
a73b715a6ce39a6983c29765de0eef9156899ed3
-
SHA256
08ef1a2643f2d97ea39aa628a6a56a1109db245ae5c795278b4529d9e2f4a4c7
-
SHA512
0da166b392bcfe55c700a123414b03d706f5eb3c585e905f7db32b0db004f189c517f11ed343428ac92a9559538f05a2fb802fe5c0e210a8d233719c154c0328
-
SSDEEP
49152:9cUUQTLnKiVql9Bs8dKj+LFh2Hs7VcsxL2QlAQjLGi/9JNIzg6:mwHs9s8lLFxfCQ2QjLH9uJ
Malware Config
Extracted
bitrat
1.38
jocker02.linkpc.net:1337
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\xKsLHgjFBHJwJAJa\\zfwkp3Bxen1q.exe\",explorer.exe" 49b2e2c622aed1aaccb8f17d500b7321.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 49b2e2c622aed1aaccb8f17d500b7321.exe -
Executes dropped EXE 1 IoCs
pid Process 1728 LjxfafwG2u3lPRqn.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 49b2e2c622aed1aaccb8f17d500b7321.exe File opened for modification C:\Windows\assembly\Desktop.ini 49b2e2c622aed1aaccb8f17d500b7321.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2108 49b2e2c622aed1aaccb8f17d500b7321.exe 2108 49b2e2c622aed1aaccb8f17d500b7321.exe 2108 49b2e2c622aed1aaccb8f17d500b7321.exe 2108 49b2e2c622aed1aaccb8f17d500b7321.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1152 set thread context of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 49b2e2c622aed1aaccb8f17d500b7321.exe File created C:\Windows\assembly\Desktop.ini 49b2e2c622aed1aaccb8f17d500b7321.exe File opened for modification C:\Windows\assembly\Desktop.ini 49b2e2c622aed1aaccb8f17d500b7321.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3916 1152 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 1152 49b2e2c622aed1aaccb8f17d500b7321.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1152 49b2e2c622aed1aaccb8f17d500b7321.exe Token: 33 1152 49b2e2c622aed1aaccb8f17d500b7321.exe Token: SeIncBasePriorityPrivilege 1152 49b2e2c622aed1aaccb8f17d500b7321.exe Token: SeShutdownPrivilege 2108 49b2e2c622aed1aaccb8f17d500b7321.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2108 49b2e2c622aed1aaccb8f17d500b7321.exe 2108 49b2e2c622aed1aaccb8f17d500b7321.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1152 wrote to memory of 1728 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 103 PID 1152 wrote to memory of 1728 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 103 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106 PID 1152 wrote to memory of 2108 1152 49b2e2c622aed1aaccb8f17d500b7321.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\49b2e2c622aed1aaccb8f17d500b7321.exe"C:\Users\Admin\AppData\Local\Temp\49b2e2c622aed1aaccb8f17d500b7321.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\LjxfafwG2u3lPRqn.exe"C:\Users\Admin\AppData\Local\Temp\LjxfafwG2u3lPRqn.exe"2⤵
- Executes dropped EXE
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\49b2e2c622aed1aaccb8f17d500b7321.exe"C:\Users\Admin\AppData\Local\Temp\49b2e2c622aed1aaccb8f17d500b7321.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 17282⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1152 -ip 11521⤵PID:2300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300KB
MD595440e86695cfc0ba9a15d1563759839
SHA19e1148f6b5ccd08941a9a6cd9587b6f563f26262
SHA25677b45ebb6a0fadbe2deaf8785cb0c354f801d5244e3d0fd12647f467b7cfbdeb
SHA5122db531f0949f5e570cc5adfdb2fff3598995b03070471919c2bab998c9d6098d1177011f66969a235a995aaec2a6f267100f69b0d7883aa109f9c2859e8285a1