Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 07:05
Static task
static1
Behavioral task
behavioral1
Sample
7f33bacbd78bf143a1f8a52b1f8b4cde.exe
Resource
win7-20231215-en
General
-
Target
7f33bacbd78bf143a1f8a52b1f8b4cde.exe
-
Size
3.2MB
-
MD5
7f33bacbd78bf143a1f8a52b1f8b4cde
-
SHA1
97ce3f3084b8db04be526422bf9a1feb0d476e25
-
SHA256
03957e1a76e380308206465031a99a1db9e7afce4b82e021f0f8f94888b791b2
-
SHA512
c4dd06b99cbe62a1eb3119bdbfac096f9e54328873d8b26b7139ecd89b9ad51c83d97afed519fb81ff9b94fe2df3cbb3c746cec8ed2722af797c4a03d8e5ea08
-
SSDEEP
98304:TKC6+yhQD2OYZGQRticLcM1cVr9D0mDpg84G:+CpYQClrRIcLcMir9DrDp
Malware Config
Extracted
bitrat
1.38
snkno.duckdns.org:43413
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/3784-7-0x00000000050E0000-0x00000000050F2000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 7f33bacbd78bf143a1f8a52b1f8b4cde.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exepid process 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exedescription pid process target process PID 3784 set thread context of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exepid process 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exe7f33bacbd78bf143a1f8a52b1f8b4cde.exedescription pid process Token: SeDebugPrivilege 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe Token: SeShutdownPrivilege 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exepid process 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 4044 7f33bacbd78bf143a1f8a52b1f8b4cde.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
7f33bacbd78bf143a1f8a52b1f8b4cde.exedescription pid process target process PID 3784 wrote to memory of 4468 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe schtasks.exe PID 3784 wrote to memory of 4468 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe schtasks.exe PID 3784 wrote to memory of 4468 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe schtasks.exe PID 3784 wrote to memory of 516 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 516 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 516 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe PID 3784 wrote to memory of 4044 3784 7f33bacbd78bf143a1f8a52b1f8b4cde.exe 7f33bacbd78bf143a1f8a52b1f8b4cde.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f33bacbd78bf143a1f8a52b1f8b4cde.exe"C:\Users\Admin\AppData\Local\Temp\7f33bacbd78bf143a1f8a52b1f8b4cde.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WZTuVE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp27B7.tmp"2⤵
- Creates scheduled task(s)
PID:4468
-
-
C:\Users\Admin\AppData\Local\Temp\7f33bacbd78bf143a1f8a52b1f8b4cde.exe"C:\Users\Admin\AppData\Local\Temp\7f33bacbd78bf143a1f8a52b1f8b4cde.exe"2⤵PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\7f33bacbd78bf143a1f8a52b1f8b4cde.exe"C:\Users\Admin\AppData\Local\Temp\7f33bacbd78bf143a1f8a52b1f8b4cde.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54715ac65091f9898ce0c2c384e22ad20
SHA16ee367bdbdcfe62e7118b9ed731cd069fd452587
SHA2567ee0e52f1755df99b30f7936bcacaa25088ef11e28d540dc35852fc4c13e0304
SHA512329be46743ddb066b6200089b7ad4570a7d317f7b79b1191443203464493fc80c732e9914ed7e8d0b1973da85a94b66e4bd8092155b07135dc0ca67e54dc751d