Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 23:06
Behavioral task
behavioral1
Sample
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe
Resource
win10v2004-20240226-en
General
-
Target
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe
-
Size
385KB
-
MD5
4196a59f10b43921440543c917f554ca
-
SHA1
10bd8d5c3a4bb567e114cef625c1da913711b694
-
SHA256
b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881
-
SHA512
c9812503149aacd1b1bd9cf354570562e97518f3c614b5f7af93617266303a969f7970196c3a1ed785ffe68a68af2c8f9f72f00d33610d8cecf238409eb58e19
-
SSDEEP
384:pnc6CqbFYh3odrVCGiHssDB4b6i6fgpEupNXRmRvR6JZlbw8hqIusZzZr/jGZUwh:pcIU0tw3RpcnuAASoAeN/
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 548 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b9d4a87e4a68d91bb1d92c8b16d19a.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b9d4a87e4a68d91bb1d92c8b16d19a.exe Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 3088 Windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\52b9d4a87e4a68d91bb1d92c8b16d19a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\52b9d4a87e4a68d91bb1d92c8b16d19a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe Token: 33 3088 Windows.exe Token: SeIncBasePriorityPrivilege 3088 Windows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4720 wrote to memory of 3088 4720 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 98 PID 4720 wrote to memory of 3088 4720 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 98 PID 4720 wrote to memory of 3088 4720 b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe 98 PID 3088 wrote to memory of 548 3088 Windows.exe 101 PID 3088 wrote to memory of 548 3088 Windows.exe 101 PID 3088 wrote to memory of 548 3088 Windows.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe"C:\Users\Admin\AppData\Local\Temp\b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\Windows.exe"C:\Users\Admin\AppData\Local\Temp\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows.exe" "Windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:548
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:5072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD54196a59f10b43921440543c917f554ca
SHA110bd8d5c3a4bb567e114cef625c1da913711b694
SHA256b8b3f7d84c7e47db900850a98648e225fa135f9ec59dcb1b6123c1ba2c701881
SHA512c9812503149aacd1b1bd9cf354570562e97518f3c614b5f7af93617266303a969f7970196c3a1ed785ffe68a68af2c8f9f72f00d33610d8cecf238409eb58e19