Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
9fee09184fd891e9b8136a907f1acc66.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9fee09184fd891e9b8136a907f1acc66.exe
Resource
win10v2004-20231222-en
General
-
Target
9fee09184fd891e9b8136a907f1acc66.exe
-
Size
377KB
-
MD5
9fee09184fd891e9b8136a907f1acc66
-
SHA1
b12be9a6b738b143a39c9d3a6845d134da4be8ef
-
SHA256
7493d3ad2cb9115d697430daf93325e997ea5c5b7b93a5d4211cbecc56ba05f6
-
SHA512
3478f2e4706b56d6cdcb6a30a948929f4de992b42f7c4cc52d9507813c20d36b4c68f37bea03fa6af3ec7f294b70c559db535d9ba06d8886bee49f959bdfa6f6
-
SSDEEP
6144:HYOoJF9GkEqA8qYFqkIeODYa/UBT5GtPdfaDOh5YvAHlqyK2uZ4EChV7ZowDDO29:vkq8qYF6DY46GtiaSowyK2tKj23t
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 9fee09184fd891e9b8136a907f1acc66.exe -
Executes dropped EXE 1 IoCs
pid Process 2952 9fee09184fd891e9b8136a907f1acc66.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\system.exe" 9fee09184fd891e9b8136a907f1acc66.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\Default Folder\\system.exe" 9fee09184fd891e9b8136a907f1acc66.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3420 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2952 9fee09184fd891e9b8136a907f1acc66.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4280 9fee09184fd891e9b8136a907f1acc66.exe Token: SeDebugPrivilege 2952 9fee09184fd891e9b8136a907f1acc66.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2952 9fee09184fd891e9b8136a907f1acc66.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4280 wrote to memory of 2952 4280 9fee09184fd891e9b8136a907f1acc66.exe 83 PID 4280 wrote to memory of 2952 4280 9fee09184fd891e9b8136a907f1acc66.exe 83 PID 4280 wrote to memory of 2952 4280 9fee09184fd891e9b8136a907f1acc66.exe 83 PID 4280 wrote to memory of 116 4280 9fee09184fd891e9b8136a907f1acc66.exe 84 PID 4280 wrote to memory of 116 4280 9fee09184fd891e9b8136a907f1acc66.exe 84 PID 4280 wrote to memory of 116 4280 9fee09184fd891e9b8136a907f1acc66.exe 84 PID 116 wrote to memory of 3420 116 cmd.exe 86 PID 116 wrote to memory of 3420 116 cmd.exe 86 PID 116 wrote to memory of 3420 116 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fee09184fd891e9b8136a907f1acc66.exe"C:\Users\Admin\AppData\Local\Temp\9fee09184fd891e9b8136a907f1acc66.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\9fee09184fd891e9b8136a907f1acc66\9fee09184fd891e9b8136a907f1acc66.exe"C:\Users\Admin\AppData\Local\Temp\9fee09184fd891e9b8136a907f1acc66\9fee09184fd891e9b8136a907f1acc66.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9fee09184fd891e9b8136a907f1acc66.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:3420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\9fee09184fd891e9b8136a907f1acc66\9fee09184fd891e9b8136a907f1acc66.exe
Filesize377KB
MD59fee09184fd891e9b8136a907f1acc66
SHA1b12be9a6b738b143a39c9d3a6845d134da4be8ef
SHA2567493d3ad2cb9115d697430daf93325e997ea5c5b7b93a5d4211cbecc56ba05f6
SHA5123478f2e4706b56d6cdcb6a30a948929f4de992b42f7c4cc52d9507813c20d36b4c68f37bea03fa6af3ec7f294b70c559db535d9ba06d8886bee49f959bdfa6f6
-
Filesize
54B
MD500d4221dbaf4c26c94359ed7ce15f51b
SHA13fdd54231ba5c28a6f080fcfcaf16f054f0fffa0
SHA256c950aedc37c5607487c742860fc8aadd664aa7d7f30a7c422214de424ee19b64
SHA5129e5aae200c94be595bce469ea45021b984c8dcfe5eb845e90c2a4138f7c7a98777a630aa5782525b3ea325a5f229a8a8a39ca61320fcef9fe457318087ff7b45