Analysis
-
max time kernel
154s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 17:28
Static task
static1
Behavioral task
behavioral1
Sample
cea2d53f3741c750f8da141ce3044b9c.exe
Resource
win7-20240215-en
General
-
Target
cea2d53f3741c750f8da141ce3044b9c.exe
-
Size
548KB
-
MD5
cea2d53f3741c750f8da141ce3044b9c
-
SHA1
e4c40c26e0556447cbb8c5731aa3b4fe9a1e9399
-
SHA256
059da1d4aca3dac5c4e827e9e7a5ebd07e3b3581135c200cdcb7c5e9be5065e3
-
SHA512
36067bd002f52ea95d6eb2d2a84808a879bc0af619938ade50b2bb08fe440af897815b5066c89fbe7383f99f08a77449fdfd0524636b22a500117d3c17fec615
-
SSDEEP
12288:e9dVKCxkIgeqXqXBb9P3BpcLLWW7HMwBIMQxlskGljE3af6EJ:yXKCFgeCqXBN3MswjQxkJ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation cea2d53f3741c750f8da141ce3044b9c.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Against Down.lnk cea2d53f3741c750f8da141ce3044b9c.exe -
Executes dropped EXE 2 IoCs
pid Process 1440 PairBusy.exe 1408 PairBusy.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini PairBusy.exe File opened for modification C:\Windows\assembly\Desktop.ini PairBusy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1440 set thread context of 1408 1440 PairBusy.exe 111 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly PairBusy.exe File created C:\Windows\assembly\Desktop.ini PairBusy.exe File opened for modification C:\Windows\assembly\Desktop.ini PairBusy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName PairBusy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 cea2d53f3741c750f8da141ce3044b9c.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName cea2d53f3741c750f8da141ce3044b9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 PairBusy.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1440 PairBusy.exe 1440 PairBusy.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1408 PairBusy.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4160 cea2d53f3741c750f8da141ce3044b9c.exe Token: SeDebugPrivilege 1440 PairBusy.exe Token: SeDebugPrivilege 1408 PairBusy.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1408 PairBusy.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4160 wrote to memory of 1440 4160 cea2d53f3741c750f8da141ce3044b9c.exe 109 PID 4160 wrote to memory of 1440 4160 cea2d53f3741c750f8da141ce3044b9c.exe 109 PID 4160 wrote to memory of 1440 4160 cea2d53f3741c750f8da141ce3044b9c.exe 109 PID 1440 wrote to memory of 1408 1440 PairBusy.exe 111 PID 1440 wrote to memory of 1408 1440 PairBusy.exe 111 PID 1440 wrote to memory of 1408 1440 PairBusy.exe 111 PID 1440 wrote to memory of 1408 1440 PairBusy.exe 111 PID 1440 wrote to memory of 1408 1440 PairBusy.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\cea2d53f3741c750f8da141ce3044b9c.exe"C:\Users\Admin\AppData\Local\Temp\cea2d53f3741c750f8da141ce3044b9c.exe"1⤵
- Checks computer location settings
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\Or's industry\PairBusy.exe"C:\Users\Admin\AppData\Local\Temp\Or's industry\PairBusy.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\Or's industry\PairBusy.exe"C:\Users\Admin\AppData\Local\Temp\Or's industry\PairBusy.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1408
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:4360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
548KB
MD5cea2d53f3741c750f8da141ce3044b9c
SHA1e4c40c26e0556447cbb8c5731aa3b4fe9a1e9399
SHA256059da1d4aca3dac5c4e827e9e7a5ebd07e3b3581135c200cdcb7c5e9be5065e3
SHA51236067bd002f52ea95d6eb2d2a84808a879bc0af619938ade50b2bb08fe440af897815b5066c89fbe7383f99f08a77449fdfd0524636b22a500117d3c17fec615
-
Filesize
381KB
MD54e05ff6178990eab73ae9f921942f0bb
SHA170e2fcd1c1dda8c949a89696584418de8e02e364
SHA25680d20d77ae3725760fd2440ee083e55d41ea90cc18b74bdc903111152e63235d
SHA512da14f0db2cf3823d868cf66ee10864a4f03485c409f4f9576827550015e009bf7a8a2968e034826f37805e9105e7a1db085278660c80d85820608c546e4e9243
-
Filesize
1KB
MD55fcc748d1c6a11a6c2b422e0a57769fa
SHA184f5e7b3ee1f8eb07f3c2a03ecfe0ddb6e72ffb3
SHA256c48e6b986c9d651d79e99c8fb68be02ed550725a2a00132d5044d8ea97fb6d9c
SHA512a480e7e90590d1ff817af41b457c832ef468a7a406aff404973d9a83aa9b14ef9d35c60e130bd9f550779f22feaf872239c60a2c1715e25efbf7817bb2a68673