Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/02/2024, 00:16
Behavioral task
behavioral1
Sample
aa836358c35432f7d6eaccfe50c93c78.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
aa836358c35432f7d6eaccfe50c93c78.exe
Resource
win10v2004-20240226-en
General
-
Target
aa836358c35432f7d6eaccfe50c93c78.exe
-
Size
1.1MB
-
MD5
aa836358c35432f7d6eaccfe50c93c78
-
SHA1
f8ead8ea850d2d7f41640071ba5a58f91e7756ef
-
SHA256
7673de9d8c302ed416a4a779cb7a6aedcc298fbc5dcf05550bd39a1b61f41e44
-
SHA512
2f663bdf1290ff7f54117188f8c46eda70d81f5b7519e98b311e01d016f5ecf7bad807de4c17f27673fc57328cd8427a49c23df6c719b629d95d55c6391bf891
-
SSDEEP
24576:t8Q9v39St5n1PP3HsdMBh5X6oKuMrlKl4zS:r9PMPP3H6Aiz
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation aa836358c35432f7d6eaccfe50c93c78.exe -
Executes dropped EXE 1 IoCs
pid Process 1852 35408525.exe -
resource yara_rule behavioral2/memory/60-1-0x0000000000400000-0x00000000005DC000-memory.dmp upx behavioral2/files/0x0008000000023221-12.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\35408525 = "C:\\ProgramData\\35408525\\35408525.exe" aa836358c35432f7d6eaccfe50c93c78.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\35408525 = "C:\\PROGRA~3\\35408525\\35408525.exe" 35408525.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3488 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1852 35408525.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3488 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe 1852 35408525.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 60 wrote to memory of 888 60 aa836358c35432f7d6eaccfe50c93c78.exe 90 PID 60 wrote to memory of 888 60 aa836358c35432f7d6eaccfe50c93c78.exe 90 PID 60 wrote to memory of 888 60 aa836358c35432f7d6eaccfe50c93c78.exe 90 PID 888 wrote to memory of 3488 888 cmd.exe 92 PID 888 wrote to memory of 3488 888 cmd.exe 92 PID 888 wrote to memory of 3488 888 cmd.exe 92 PID 888 wrote to memory of 2944 888 cmd.exe 95 PID 888 wrote to memory of 2944 888 cmd.exe 95 PID 888 wrote to memory of 2944 888 cmd.exe 95 PID 2944 wrote to memory of 1852 2944 cmd.exe 96 PID 2944 wrote to memory of 1852 2944 cmd.exe 96 PID 2944 wrote to memory of 1852 2944 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa836358c35432f7d6eaccfe50c93c78.exe"C:\Users\Admin\AppData\Local\Temp\aa836358c35432f7d6eaccfe50c93c78.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\35408525\35408525.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im aa836358c35432f7d6eaccfe50c93c78.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\35408525\35408525.exe /install3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\PROGRA~3\35408525\35408525.exeC:\PROGRA~3\35408525\35408525.exe /install4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290B
MD59d40304101e69386ff8e098ce2c305d1
SHA110d6f743bb9384beec81050b9921eff1b2b0483f
SHA256de84153b373688cc3a145f24e920623455dfb8338b26ae26cc53e2d4d0617a92
SHA512d3b56cca54ab99c7e5a47d794dc0df10b6c04ece4168c44a715609221b6fa4f89d55e6cd86b3b232f9e0947bb374d1c2638f241ae7a6fa108be3292f09f8a876
-
Filesize
1.1MB
MD5aa836358c35432f7d6eaccfe50c93c78
SHA1f8ead8ea850d2d7f41640071ba5a58f91e7756ef
SHA2567673de9d8c302ed416a4a779cb7a6aedcc298fbc5dcf05550bd39a1b61f41e44
SHA5122f663bdf1290ff7f54117188f8c46eda70d81f5b7519e98b311e01d016f5ecf7bad807de4c17f27673fc57328cd8427a49c23df6c719b629d95d55c6391bf891