Analysis
-
max time kernel
153s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
9a8be64f75059e859fbaf5c82d0ec359.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9a8be64f75059e859fbaf5c82d0ec359.exe
Resource
win10v2004-20231215-en
General
-
Target
9a8be64f75059e859fbaf5c82d0ec359.exe
-
Size
196KB
-
MD5
9a8be64f75059e859fbaf5c82d0ec359
-
SHA1
241bcbcd24a2e66be0546ce8c5c07f6b1563ba00
-
SHA256
41333b088e1711fbae4940fdcd5d3e0b9455bb5dbb0d1a8e157830fa928cc962
-
SHA512
8988d065f1d3deb11df0afef171f1833961faf982ecbfb2f6dbb25a6339d0b453ccadf807e076a26d0b58413e735a4fc6aae0aba01e71a57e52b877258ff1675
-
SSDEEP
3072:gWmv3jbe2+0hJOZ4McNGNMWVwNezepOeaiczye:Q3hnNMMWoezepJazye
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 9a8be64f75059e859fbaf5c82d0ec359.exe -
Executes dropped EXE 1 IoCs
pid Process 1740 ugkmt.exe -
Loads dropped DLL 1 IoCs
pid Process 1740 ugkmt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2492 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3972 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1740 ugkmt.exe 1740 ugkmt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1740 ugkmt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2492 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1740 ugkmt.exe 1740 ugkmt.exe 1740 ugkmt.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1740 ugkmt.exe 1740 ugkmt.exe 1740 ugkmt.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3548 wrote to memory of 3008 3548 9a8be64f75059e859fbaf5c82d0ec359.exe 82 PID 3548 wrote to memory of 3008 3548 9a8be64f75059e859fbaf5c82d0ec359.exe 82 PID 3548 wrote to memory of 3008 3548 9a8be64f75059e859fbaf5c82d0ec359.exe 82 PID 3008 wrote to memory of 2492 3008 cmd.exe 84 PID 3008 wrote to memory of 2492 3008 cmd.exe 84 PID 3008 wrote to memory of 2492 3008 cmd.exe 84 PID 3008 wrote to memory of 3972 3008 cmd.exe 86 PID 3008 wrote to memory of 3972 3008 cmd.exe 86 PID 3008 wrote to memory of 3972 3008 cmd.exe 86 PID 3008 wrote to memory of 1740 3008 cmd.exe 87 PID 3008 wrote to memory of 1740 3008 cmd.exe 87 PID 3008 wrote to memory of 1740 3008 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a8be64f75059e859fbaf5c82d0ec359.exe"C:\Users\Admin\AppData\Local\Temp\9a8be64f75059e859fbaf5c82d0ec359.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 3548 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9a8be64f75059e859fbaf5c82d0ec359.exe" & start C:\Users\Admin\AppData\Local\ugkmt.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 35483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3972
-
-
C:\Users\Admin\AppData\Local\ugkmt.exeC:\Users\Admin\AppData\Local\ugkmt.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD59a8be64f75059e859fbaf5c82d0ec359
SHA1241bcbcd24a2e66be0546ce8c5c07f6b1563ba00
SHA25641333b088e1711fbae4940fdcd5d3e0b9455bb5dbb0d1a8e157830fa928cc962
SHA5128988d065f1d3deb11df0afef171f1833961faf982ecbfb2f6dbb25a6339d0b453ccadf807e076a26d0b58413e735a4fc6aae0aba01e71a57e52b877258ff1675