Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe
Resource
win10v2004-20231215-en
General
-
Target
26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe
-
Size
1023KB
-
MD5
e69d6c8b976a3780a533a640e50c9e2d
-
SHA1
549cd90363a9ea2083db3d8808700c0f953935c7
-
SHA256
26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd
-
SHA512
a4c1a04875107f724292e8fc8a87a58ef5ce871d3bea849d25595ac093e977fb98d5fe613842e4913e0424b5cd8714fa42510091e290fe223e230962a27f0f73
-
SSDEEP
24576:2p5S04YNEMuExDiU6E5R9s8xY/2l/dhBWIbt+r9:2p74auS+UjfU2TbWIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe -
Executes dropped EXE 2 IoCs
pid Process 4440 WindowsInput.exe 3028 Microsoft Windows Defender.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe File opened for modification C:\Windows\SysWOW64\WindowsInput.InstallLog WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3028 Microsoft Windows Defender.exe 3028 Microsoft Windows Defender.exe 3028 Microsoft Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 Microsoft Windows Defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3028 Microsoft Windows Defender.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2204 wrote to memory of 4440 2204 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe 86 PID 2204 wrote to memory of 4440 2204 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe 86 PID 2204 wrote to memory of 3028 2204 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe 87 PID 2204 wrote to memory of 3028 2204 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe 87 PID 2204 wrote to memory of 3028 2204 26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe"C:\Users\Admin\AppData\Local\Temp\26e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4440
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Windows Defender.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1023KB
MD5e69d6c8b976a3780a533a640e50c9e2d
SHA1549cd90363a9ea2083db3d8808700c0f953935c7
SHA25626e248ae4ad08efdf6aec6c7059dec7624bbc729ad1f2cc4f5bdadb5c869a9cd
SHA512a4c1a04875107f724292e8fc8a87a58ef5ce871d3bea849d25595ac093e977fb98d5fe613842e4913e0424b5cd8714fa42510091e290fe223e230962a27f0f73
-
Filesize
965KB
MD5cfd7934bda073c6d973edbbe2a4cf71b
SHA109c059a84a544f6c404c2487f530367370c70cf8
SHA25654cdb26973502302cc011049d784eeb07cb91909793dd6d76b14e0c85baaacb7
SHA512c4bdfc41cfe23ea6c3ca0ef12ea9faa304c371e647bf5e46f4c3a06cb63e5d44dacc50246fe49986e23d3aa9b054f1c45c33670536efb2ec4ac77e077d7be05b
-
Filesize
597B
MD5c2291863df7c2d3038ce3c22fa276506
SHA17b7d2bc07a6c35523807342c747c9b6a19f3184e
SHA25614504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da
SHA51200bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa
-
Filesize
21KB
MD5e854a4636afc652b320e12e50ba4080e
SHA18a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc
SHA25694b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5
SHA51230aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118