Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2024 05:40
Static task
static1
Behavioral task
behavioral1
Sample
dad4c7318b46644d7aa14a336281b2c5.exe
Resource
win7-20231129-en
General
-
Target
dad4c7318b46644d7aa14a336281b2c5.exe
-
Size
3.4MB
-
MD5
dad4c7318b46644d7aa14a336281b2c5
-
SHA1
c0d76328d93a27eeb8b6b321703a889a095f8e18
-
SHA256
4714811e90e7eb3fa08b27a95639c3bd8a836669749b28f9c0f24361e7ebe6ee
-
SHA512
f178c5726b45220d8f5cc4ba324dba34733595e849061a3301eaa997acea6e179c4dee77ebb548e9ebae6c366aec09ecdf144729172c8b557a7ef3932fced833
-
SSDEEP
49152:G8HIQk6JZi5RQxF+XWIzXy8H+OUrm9JQHSPopLWPcZgtI1WARZNaDRlGovw8:GfQDURkIzdZJQ+oRWEZwEWARYGf
Malware Config
Extracted
bitrat
1.38
snkno.duckdns.org:43413
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/372-7-0x0000000005D30000-0x0000000005D42000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation dad4c7318b46644d7aa14a336281b2c5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4292 dad4c7318b46644d7aa14a336281b2c5.exe 4292 dad4c7318b46644d7aa14a336281b2c5.exe 4292 dad4c7318b46644d7aa14a336281b2c5.exe 4292 dad4c7318b46644d7aa14a336281b2c5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 372 set thread context of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 372 dad4c7318b46644d7aa14a336281b2c5.exe 372 dad4c7318b46644d7aa14a336281b2c5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 372 dad4c7318b46644d7aa14a336281b2c5.exe Token: SeShutdownPrivilege 4292 dad4c7318b46644d7aa14a336281b2c5.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4292 dad4c7318b46644d7aa14a336281b2c5.exe 4292 dad4c7318b46644d7aa14a336281b2c5.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 372 wrote to memory of 348 372 dad4c7318b46644d7aa14a336281b2c5.exe 105 PID 372 wrote to memory of 348 372 dad4c7318b46644d7aa14a336281b2c5.exe 105 PID 372 wrote to memory of 348 372 dad4c7318b46644d7aa14a336281b2c5.exe 105 PID 372 wrote to memory of 3120 372 dad4c7318b46644d7aa14a336281b2c5.exe 107 PID 372 wrote to memory of 3120 372 dad4c7318b46644d7aa14a336281b2c5.exe 107 PID 372 wrote to memory of 3120 372 dad4c7318b46644d7aa14a336281b2c5.exe 107 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108 PID 372 wrote to memory of 4292 372 dad4c7318b46644d7aa14a336281b2c5.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WnlKRotuGIbp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE474.tmp"2⤵
- Creates scheduled task(s)
PID:348
-
-
C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"2⤵PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"C:\Users\Admin\AppData\Local\Temp\dad4c7318b46644d7aa14a336281b2c5.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b491b6ef4b162dfe601b4b62e5d24776
SHA1ca12a18b5c08aa5d7aeec1b87005db62d1a18295
SHA25622458e785d781426cc5af77cd516c20baae19787da04878408526064fa9fdc02
SHA51286a5f056d83e1661c2fa5f3d7769e7ea6ef02240929a3e5d428e8b7a283c59da56dbaed949b813a2d001572bbf20123dabc4c892f6448f7946b943b88e686c79