Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
618b42e14d1b6476e4880d99ca6fa8dd.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
618b42e14d1b6476e4880d99ca6fa8dd.exe
Resource
win10v2004-20231222-en
General
-
Target
618b42e14d1b6476e4880d99ca6fa8dd.exe
-
Size
2.0MB
-
MD5
618b42e14d1b6476e4880d99ca6fa8dd
-
SHA1
c939cb3334a913567607b6f85f3b86278b7a9267
-
SHA256
9c6984f9235508550479de6e3c40425ccfd0513a5f7718da2df0c2f7859fc55f
-
SHA512
09c73eb8b226cbcea440329bac4b50f1bfee9078ddbd32fce6cad914a849f1d0f97f087d218de43f6e75b50e26bbf5a1625598975deaac290c94e58caccd62ca
-
SSDEEP
49152:CdWbX42j7fxTxJkiFLIe3xlkG31GyXygHheYNr1IVZQT:CdWbX4srBxJlFEe3x+85HhTNr1IVZQT
Malware Config
Extracted
bitrat
1.38
162.33.178.83:6969
-
communication_password
1d85fa3449602b11c72669aa360263fb
-
tor_process
tor
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Google\\Chrome.exe\"," 618b42e14d1b6476e4880d99ca6fa8dd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 618b42e14d1b6476e4880d99ca6fa8dd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1900 618b42e14d1b6476e4880d99ca6fa8dd.exe 1900 618b42e14d1b6476e4880d99ca6fa8dd.exe 1900 618b42e14d1b6476e4880d99ca6fa8dd.exe 1900 618b42e14d1b6476e4880d99ca6fa8dd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2496 set thread context of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1044 powershell.exe 1044 powershell.exe 740 powershell.exe 740 powershell.exe 3632 powershell.exe 3632 powershell.exe 3632 powershell.exe 1548 powershell.exe 1548 powershell.exe 1548 powershell.exe 2644 powershell.exe 2644 powershell.exe 2644 powershell.exe 1372 powershell.exe 1372 powershell.exe 1372 powershell.exe 2364 powershell.exe 2364 powershell.exe 2364 powershell.exe 2000 powershell.exe 2000 powershell.exe 2000 powershell.exe 4520 powershell.exe 4520 powershell.exe 4520 powershell.exe 4604 powershell.exe 4604 powershell.exe 4604 powershell.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1044 powershell.exe Token: SeIncreaseQuotaPrivilege 1044 powershell.exe Token: SeSecurityPrivilege 1044 powershell.exe Token: SeTakeOwnershipPrivilege 1044 powershell.exe Token: SeLoadDriverPrivilege 1044 powershell.exe Token: SeSystemProfilePrivilege 1044 powershell.exe Token: SeSystemtimePrivilege 1044 powershell.exe Token: SeProfSingleProcessPrivilege 1044 powershell.exe Token: SeIncBasePriorityPrivilege 1044 powershell.exe Token: SeCreatePagefilePrivilege 1044 powershell.exe Token: SeBackupPrivilege 1044 powershell.exe Token: SeRestorePrivilege 1044 powershell.exe Token: SeShutdownPrivilege 1044 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeSystemEnvironmentPrivilege 1044 powershell.exe Token: SeRemoteShutdownPrivilege 1044 powershell.exe Token: SeUndockPrivilege 1044 powershell.exe Token: SeManageVolumePrivilege 1044 powershell.exe Token: 33 1044 powershell.exe Token: 34 1044 powershell.exe Token: 35 1044 powershell.exe Token: 36 1044 powershell.exe Token: SeIncreaseQuotaPrivilege 1044 powershell.exe Token: SeSecurityPrivilege 1044 powershell.exe Token: SeTakeOwnershipPrivilege 1044 powershell.exe Token: SeLoadDriverPrivilege 1044 powershell.exe Token: SeSystemProfilePrivilege 1044 powershell.exe Token: SeSystemtimePrivilege 1044 powershell.exe Token: SeProfSingleProcessPrivilege 1044 powershell.exe Token: SeIncBasePriorityPrivilege 1044 powershell.exe Token: SeCreatePagefilePrivilege 1044 powershell.exe Token: SeBackupPrivilege 1044 powershell.exe Token: SeRestorePrivilege 1044 powershell.exe Token: SeShutdownPrivilege 1044 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeSystemEnvironmentPrivilege 1044 powershell.exe Token: SeRemoteShutdownPrivilege 1044 powershell.exe Token: SeUndockPrivilege 1044 powershell.exe Token: SeManageVolumePrivilege 1044 powershell.exe Token: 33 1044 powershell.exe Token: 34 1044 powershell.exe Token: 35 1044 powershell.exe Token: 36 1044 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeIncreaseQuotaPrivilege 740 powershell.exe Token: SeSecurityPrivilege 740 powershell.exe Token: SeTakeOwnershipPrivilege 740 powershell.exe Token: SeLoadDriverPrivilege 740 powershell.exe Token: SeSystemProfilePrivilege 740 powershell.exe Token: SeSystemtimePrivilege 740 powershell.exe Token: SeProfSingleProcessPrivilege 740 powershell.exe Token: SeIncBasePriorityPrivilege 740 powershell.exe Token: SeCreatePagefilePrivilege 740 powershell.exe Token: SeBackupPrivilege 740 powershell.exe Token: SeRestorePrivilege 740 powershell.exe Token: SeShutdownPrivilege 740 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeSystemEnvironmentPrivilege 740 powershell.exe Token: SeRemoteShutdownPrivilege 740 powershell.exe Token: SeUndockPrivilege 740 powershell.exe Token: SeManageVolumePrivilege 740 powershell.exe Token: 33 740 powershell.exe Token: 34 740 powershell.exe Token: 35 740 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1900 618b42e14d1b6476e4880d99ca6fa8dd.exe 1900 618b42e14d1b6476e4880d99ca6fa8dd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1044 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 90 PID 2496 wrote to memory of 1044 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 90 PID 2496 wrote to memory of 1044 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 90 PID 2496 wrote to memory of 740 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 93 PID 2496 wrote to memory of 740 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 93 PID 2496 wrote to memory of 740 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 93 PID 2496 wrote to memory of 3632 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 100 PID 2496 wrote to memory of 3632 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 100 PID 2496 wrote to memory of 3632 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 100 PID 2496 wrote to memory of 1548 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 102 PID 2496 wrote to memory of 1548 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 102 PID 2496 wrote to memory of 1548 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 102 PID 2496 wrote to memory of 2644 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 105 PID 2496 wrote to memory of 2644 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 105 PID 2496 wrote to memory of 2644 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 105 PID 2496 wrote to memory of 1372 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 110 PID 2496 wrote to memory of 1372 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 110 PID 2496 wrote to memory of 1372 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 110 PID 2496 wrote to memory of 2364 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 112 PID 2496 wrote to memory of 2364 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 112 PID 2496 wrote to memory of 2364 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 112 PID 2496 wrote to memory of 2000 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 114 PID 2496 wrote to memory of 2000 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 114 PID 2496 wrote to memory of 2000 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 114 PID 2496 wrote to memory of 4520 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 115 PID 2496 wrote to memory of 4520 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 115 PID 2496 wrote to memory of 4520 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 115 PID 2496 wrote to memory of 4604 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 118 PID 2496 wrote to memory of 4604 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 118 PID 2496 wrote to memory of 4604 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 118 PID 2496 wrote to memory of 2908 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 130 PID 2496 wrote to memory of 2908 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 130 PID 2496 wrote to memory of 2908 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 130 PID 2496 wrote to memory of 1552 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 121 PID 2496 wrote to memory of 1552 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 121 PID 2496 wrote to memory of 1552 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 121 PID 2496 wrote to memory of 1932 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 129 PID 2496 wrote to memory of 1932 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 129 PID 2496 wrote to memory of 1932 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 129 PID 2496 wrote to memory of 2468 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 128 PID 2496 wrote to memory of 2468 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 128 PID 2496 wrote to memory of 2468 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 128 PID 2496 wrote to memory of 3000 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 127 PID 2496 wrote to memory of 3000 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 127 PID 2496 wrote to memory of 3000 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 127 PID 2496 wrote to memory of 3808 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 126 PID 2496 wrote to memory of 3808 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 126 PID 2496 wrote to memory of 3808 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 126 PID 2496 wrote to memory of 4080 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 125 PID 2496 wrote to memory of 4080 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 125 PID 2496 wrote to memory of 4080 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 125 PID 2496 wrote to memory of 1268 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 124 PID 2496 wrote to memory of 1268 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 124 PID 2496 wrote to memory of 1268 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 124 PID 2496 wrote to memory of 1144 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 123 PID 2496 wrote to memory of 1144 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 123 PID 2496 wrote to memory of 1144 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 123 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122 PID 2496 wrote to memory of 1900 2496 618b42e14d1b6476e4880d99ca6fa8dd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe"C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:3808
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exeC:\Users\Admin\AppData\Local\Temp\618b42e14d1b6476e4880d99ca6fa8dd.exe2⤵PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82