Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
5ec2c541a8a9480a6171083f7426d699.exe
Resource
win7-20231215-en
General
-
Target
5ec2c541a8a9480a6171083f7426d699.exe
-
Size
2.2MB
-
MD5
5ec2c541a8a9480a6171083f7426d699
-
SHA1
92d3c8040709432ffeb309f0097c463c14d05a60
-
SHA256
75c904276bfa29c610f17379679bc346d3cde985094c0fc3f088cbfcf9c05528
-
SHA512
a6156391d84c7bd7e3788875c5924832ddf4ac35c14f667a7fa1b78192e7403981127992a5615a3c1183f40e0820bff30418c9a62e522d39661a0d8353c6a945
-
SSDEEP
49152:KqWXbXAVzJPvk9mWIyRuzF4+2VI02OP6cf8pww9:KqKTAV9PvCmoa02OUua
Malware Config
Extracted
bitrat
1.38
cs50.publicvm.com:5162
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 5ec2c541a8a9480a6171083f7426d699.exe -
resource yara_rule behavioral2/memory/696-15-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-16-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-20-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-22-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-25-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-26-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-35-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-36-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-39-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-40-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-42-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/696-43-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 696 RegSvcs.exe 696 RegSvcs.exe 696 RegSvcs.exe 696 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1612 set thread context of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1612 5ec2c541a8a9480a6171083f7426d699.exe 1612 5ec2c541a8a9480a6171083f7426d699.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1612 5ec2c541a8a9480a6171083f7426d699.exe Token: SeShutdownPrivilege 696 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 696 RegSvcs.exe 696 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1612 wrote to memory of 2788 1612 5ec2c541a8a9480a6171083f7426d699.exe 97 PID 1612 wrote to memory of 2788 1612 5ec2c541a8a9480a6171083f7426d699.exe 97 PID 1612 wrote to memory of 2788 1612 5ec2c541a8a9480a6171083f7426d699.exe 97 PID 1612 wrote to memory of 3800 1612 5ec2c541a8a9480a6171083f7426d699.exe 99 PID 1612 wrote to memory of 3800 1612 5ec2c541a8a9480a6171083f7426d699.exe 99 PID 1612 wrote to memory of 3800 1612 5ec2c541a8a9480a6171083f7426d699.exe 99 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100 PID 1612 wrote to memory of 696 1612 5ec2c541a8a9480a6171083f7426d699.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ec2c541a8a9480a6171083f7426d699.exe"C:\Users\Admin\AppData\Local\Temp\5ec2c541a8a9480a6171083f7426d699.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CHISoIz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA90C.tmp"2⤵
- Creates scheduled task(s)
PID:2788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:3800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58cc6870842f22e6e2538be04df9c07ff
SHA14c5db4506512203ca3fe406cbe53b4b8f55973aa
SHA256c3f7451a1b5a1c2a417f866dfc49a77c8083bbd398f769a40bd90cc79c6cff1e
SHA51210dde0d5983b735ec670eaea4a8cee42421e2c13ee4b86f7e0f3ef5048ceede47db28151580f58337c6c2792d5dc00a145c29b601c7a1969413f3f504069f751