Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2024, 00:26
Behavioral task
behavioral1
Sample
a043bfa7b151ac31e609a0245748e027.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a043bfa7b151ac31e609a0245748e027.exe
Resource
win10v2004-20231215-en
General
-
Target
a043bfa7b151ac31e609a0245748e027.exe
-
Size
37KB
-
MD5
a043bfa7b151ac31e609a0245748e027
-
SHA1
f943edb4d73001d699957dce0eccf8662245a14a
-
SHA256
bcfa2d821757722293b60b92c321f29a8f1cb0662fcc724395715c55c7702980
-
SHA512
c15f912654cf9e0558329fabb3df657678b385d4c05884228527f32fcb4eb3a8fd35b80ac962ab92d2bac3f11687626cfb74128038fcb75b4d21a944cb1c303b
-
SSDEEP
384:XrU2eQilChHeTnMDGyef9qhxTe9/6ZurAF+rMRTyN/0L+EcoinblneHQM3epzXMC:Y2VSMD9ef9qLg6IrM+rMRa8Nuy8t
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5104 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation a043bfa7b151ac31e609a0245748e027.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8226405da7534e38141265173ceb65d4.exe uoy.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8226405da7534e38141265173ceb65d4.exe uoy.exe -
Executes dropped EXE 1 IoCs
pid Process 4176 uoy.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8226405da7534e38141265173ceb65d4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\uoy.exe\" .." uoy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\8226405da7534e38141265173ceb65d4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\uoy.exe\" .." uoy.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 93 0.tcp.eu.ngrok.io 25 0.tcp.eu.ngrok.io 52 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 5084 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe 4176 uoy.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4176 uoy.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4176 uoy.exe Token: SeDebugPrivilege 5084 taskkill.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe Token: 33 4176 uoy.exe Token: SeIncBasePriorityPrivilege 4176 uoy.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2336 wrote to memory of 4176 2336 a043bfa7b151ac31e609a0245748e027.exe 85 PID 2336 wrote to memory of 4176 2336 a043bfa7b151ac31e609a0245748e027.exe 85 PID 2336 wrote to memory of 4176 2336 a043bfa7b151ac31e609a0245748e027.exe 85 PID 4176 wrote to memory of 5104 4176 uoy.exe 90 PID 4176 wrote to memory of 5104 4176 uoy.exe 90 PID 4176 wrote to memory of 5104 4176 uoy.exe 90 PID 4176 wrote to memory of 5084 4176 uoy.exe 92 PID 4176 wrote to memory of 5084 4176 uoy.exe 92 PID 4176 wrote to memory of 5084 4176 uoy.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\a043bfa7b151ac31e609a0245748e027.exe"C:\Users\Admin\AppData\Local\Temp\a043bfa7b151ac31e609a0245748e027.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\uoy.exe"C:\Users\Admin\AppData\Local\Temp\uoy.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\uoy.exe" "uoy.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5a043bfa7b151ac31e609a0245748e027
SHA1f943edb4d73001d699957dce0eccf8662245a14a
SHA256bcfa2d821757722293b60b92c321f29a8f1cb0662fcc724395715c55c7702980
SHA512c15f912654cf9e0558329fabb3df657678b385d4c05884228527f32fcb4eb3a8fd35b80ac962ab92d2bac3f11687626cfb74128038fcb75b4d21a944cb1c303b