Analysis
-
max time kernel
4s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
29/01/2024, 04:56
Static task
static1
Behavioral task
behavioral1
Sample
7ef132e7f263c6bb51d0db08fb884566.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ef132e7f263c6bb51d0db08fb884566.exe
Resource
win10v2004-20231222-en
General
-
Target
7ef132e7f263c6bb51d0db08fb884566.exe
-
Size
3.4MB
-
MD5
7ef132e7f263c6bb51d0db08fb884566
-
SHA1
17646560355825c3c68db13200cd90b9be7fae27
-
SHA256
735c4fc3e20904b714e8dac759688b85c2977c9f91f34cb59b02508f10c0f6b1
-
SHA512
ede839d60e12ac4777c297185b2013b688e0092ae1cb5eed08ee6e500b490a9600cbdccbb6e167584dec5c234f3a54d6f96b23f7a5cdfd2093d2bf78b24a33b3
-
SSDEEP
98304:YRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/i5:Ykj8NBFwxpNOuk2L
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 7ef132e7f263c6bb51d0db08fb884566.exe -
Executes dropped EXE 1 IoCs
pid Process 3020 7mGP7S7O6D3f.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 764 sc.exe 1688 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1468 7ef132e7f263c6bb51d0db08fb884566.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1468 7ef132e7f263c6bb51d0db08fb884566.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1468 wrote to memory of 3020 1468 7ef132e7f263c6bb51d0db08fb884566.exe 79 PID 1468 wrote to memory of 3020 1468 7ef132e7f263c6bb51d0db08fb884566.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ef132e7f263c6bb51d0db08fb884566.exe"C:\Users\Admin\AppData\Local\Temp\7ef132e7f263c6bb51d0db08fb884566.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\7mGP7S7O6D3f.exe"C:\Users\Admin\AppData\Local\Temp\7mGP7S7O6D3f.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDdlZjEzMmU3ZjI2M2M2YmI1MWQwZGIwOGZiODg0NTY2LmV4ZQ==2⤵
- Executes dropped EXE
PID:3020 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵PID:2228
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:764
-
-
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:1688
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD52e8bcfb848f7c468fb1a824e3f94c823
SHA1b21e61e6ce638c388bf795137017edc287839ae8
SHA2568dc4ed616abfb5b53850d369f34bcc86bfe5ac0ff8bbba0f6dd5afb0f7bbe3f4
SHA5124357dbba1fb00c1babce33f89b183890a42dcb4916470efcb6a4c3e39af15f67a0caeacd8bd2a201273421a05e96ba27597bd5323e470abc59f0c2cb08974e21
-
Filesize
5KB
MD5f8ccc84f31ae6e1cb7df8456713315f5
SHA1c1ffcaa229daa37ab89afa89185c5d024d1ac3d6
SHA2562c262856f548d2fbfa3f6116d2c3f516e2e53bb3510c5cb0b909c1f65a6ceb47
SHA512a7dc59566e3e7aa3f15726eb602a5d006ca89264b374d30c61a12546eae9e5452c4c88feb600e59b032f5c754f7b5bb8ec813b33993e28c4f936fef63fd1951b
-
Filesize
42KB
MD5bfb2bbbf8cb4ba4f7e523867daca8965
SHA151641ec4887207ffcc9f28e808559d4d930424ef
SHA256b365fd0488921836f3251e722d9e116b564dd3ac3d194b57c810b089eef5c93f
SHA5126cec0afb460876225e7d29b28218c388592950257fd8443499588eb6358cd59dc767c8755763bfdd87148f275cc680bbe8e6a0de61f58e17e84f730d4bb50e00