Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
da9812a342b10c1429a60af815cc85f5.exe
Resource
win7-20240221-en
General
-
Target
da9812a342b10c1429a60af815cc85f5.exe
-
Size
2.7MB
-
MD5
da9812a342b10c1429a60af815cc85f5
-
SHA1
3a81dace6a19ccd2564564c90e92099addcf539a
-
SHA256
b16a424da66859604542b125c1db27fedd52eb23db2d7459299849408c739d71
-
SHA512
e7c6736493603dc10f0d7675d8d667fb8418449c4e2f8e555a7a47e7e8254964d72a86a576f810a1084e53959934ff64323a659b690d40021796111606e3803a
-
SSDEEP
49152:UTCl/+XjmjnJ1vN0kGOWmSPrH+HVGvzzRUc6lwuZ1cT2/LRS:2O/jrykGOWmSK1AajZ1c6T0
Malware Config
Extracted
bitrat
1.35
storage.nsupdate.info:8973
-
communication_password
bf771c9d082071fe80b18bb678220682
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
da9812a342b10c1429a60af815cc85f5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation da9812a342b10c1429a60af815cc85f5.exe -
Processes:
resource yara_rule behavioral2/memory/3760-48-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-49-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-50-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-52-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-54-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-100-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-120-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-123-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-122-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-124-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-125-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-127-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-118-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-144-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-145-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-148-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-149-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-151-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-152-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-154-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-155-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-157-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-158-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-160-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3760-161-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
MSBuild.exepid process 3760 MSBuild.exe 3760 MSBuild.exe 3760 MSBuild.exe 3760 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
da9812a342b10c1429a60af815cc85f5.exedescription pid process target process PID 4868 set thread context of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exeda9812a342b10c1429a60af815cc85f5.exepowershell.exepid process 868 powershell.exe 868 powershell.exe 3836 powershell.exe 3836 powershell.exe 3836 powershell.exe 4868 da9812a342b10c1429a60af815cc85f5.exe 4868 da9812a342b10c1429a60af815cc85f5.exe 4892 powershell.exe 4892 powershell.exe 868 powershell.exe 4892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exeda9812a342b10c1429a60af815cc85f5.exepowershell.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 4868 da9812a342b10c1429a60af815cc85f5.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeShutdownPrivilege 3760 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exepid process 3760 MSBuild.exe 3760 MSBuild.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
da9812a342b10c1429a60af815cc85f5.exedescription pid process target process PID 4868 wrote to memory of 868 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 868 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 868 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 3836 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 3836 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 3836 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 4404 4868 da9812a342b10c1429a60af815cc85f5.exe schtasks.exe PID 4868 wrote to memory of 4404 4868 da9812a342b10c1429a60af815cc85f5.exe schtasks.exe PID 4868 wrote to memory of 4404 4868 da9812a342b10c1429a60af815cc85f5.exe schtasks.exe PID 4868 wrote to memory of 4892 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 4892 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 4892 4868 da9812a342b10c1429a60af815cc85f5.exe powershell.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe PID 4868 wrote to memory of 3760 4868 da9812a342b10c1429a60af815cc85f5.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5.exe"C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QIkZZSzTmzZHAr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QIkZZSzTmzZHAr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp142F.tmp"2⤵
- Creates scheduled task(s)
PID:4404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QIkZZSzTmzZHAr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD527a3ab7ce4b1d0da576707d1b2263ab7
SHA1443993456d0fa68d4dcf2c5bd0c4a1a8efdc1582
SHA25663b3280018728c48578ebb5ac27f750c0bb0c5fc4370b2164724f6d5b9bc00b8
SHA51224df0adf3ef89ff049c5af1a5bc5235def61d94fe0537992eb17ab51be869c6c8a40f16b7e963a0062814b2f1861427c7e82b99d9dc20eea982659d6d5e11d2a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD523053e8de4ffbb9dd52cd00d8f2fa143
SHA1ae434e3bf275e59c45677478274843e5345752a7
SHA256b4b089c4a8ad266e9808737c9541c2f8099861e6f39b4dd9610572b13f9e3de5
SHA512d01d564eeacdebafcbf398525156474d7abe17f9d4adc0bdd657d80a79a625ff49e22eb27b3583197b0c043404be56ede95cf8b5d912ca6a5ef4b3557707c56e