Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
e0a69399744fb7037c0ddf8ea1ea8660.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e0a69399744fb7037c0ddf8ea1ea8660.exe
Resource
win10v2004-20240226-en
General
-
Target
e0a69399744fb7037c0ddf8ea1ea8660.exe
-
Size
18.7MB
-
MD5
e0a69399744fb7037c0ddf8ea1ea8660
-
SHA1
f258a07441359c5378e7cbc2d7bfb7a3b335d152
-
SHA256
495b86d8230276a831f2cef115554dc38a27a97813953a385da2ce3979a32dc0
-
SHA512
ddf7176a9d86b0095e3f4628cb557d8e59bab5d79a57bf9536c589352fcc657add5b0d822e24d31d9b5946541cca3ccf7976b5512facb1e0720b077708ad3cb6
-
SSDEEP
393216:cf4SpNlrbNFYHcBS3h+N/gc3VWjfny/NjoFbJxpD/Ak2pCcxOz:u4SpNln3YHBx+qfQNjoBpL4FQ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation e0a69399744fb7037c0ddf8ea1ea8660.exe -
Executes dropped EXE 3 IoCs
pid Process 3920 owo.exe 1380 main.exe 3720 main.exe -
Loads dropped DLL 54 IoCs
pid Process 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe 3720 main.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 api.ipify.org 31 ipapi.co 32 ipapi.co 35 ipapi.co 29 api.ipify.org -
Detects Pyinstaller 4 IoCs
resource yara_rule behavioral2/files/0x000800000001ebc7-5.dat pyinstaller behavioral2/files/0x000f00000002313b-11.dat pyinstaller behavioral2/files/0x000f00000002313b-14.dat pyinstaller behavioral2/files/0x000f00000002313b-15.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3720 main.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2820 wrote to memory of 3920 2820 e0a69399744fb7037c0ddf8ea1ea8660.exe 93 PID 2820 wrote to memory of 3920 2820 e0a69399744fb7037c0ddf8ea1ea8660.exe 93 PID 2820 wrote to memory of 1380 2820 e0a69399744fb7037c0ddf8ea1ea8660.exe 95 PID 2820 wrote to memory of 1380 2820 e0a69399744fb7037c0ddf8ea1ea8660.exe 95 PID 1380 wrote to memory of 3720 1380 main.exe 97 PID 1380 wrote to memory of 3720 1380 main.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0a69399744fb7037c0ddf8ea1ea8660.exe"C:\Users\Admin\AppData\Local\Temp\e0a69399744fb7037c0ddf8ea1ea8660.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\owo.exe"C:\Users\Admin\AppData\Local\Temp\owo.exe"2⤵
- Executes dropped EXE
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ff9b1e03922361e0a8be65e5e1421aac
SHA1d4d674fb4e0214903e341e98613328d51aff9054
SHA2562a5ab7f23554f497693ca81a5e5f21647b10fd8b9e00b8377d8385dc15a9c4df
SHA5128cbbbbdc9a3d9e866dc88a655a75317f58cb4a49cb262975ff8c4ae5d47c344b86f69f6d2fc369dd7aa8ad7fcaa40d1937320e7e4f5923a03a39459b7bb247c0
-
Filesize
13KB
MD506358818f111a1c8e1b76d60a650c997
SHA15bbaf40aeb932766346631df25d887264aad7ac2
SHA256b5438682a4c6bf57dcaad2835a9a293f712284fbe1af4ba6059011396cdbd180
SHA512f954b4e56e3ace2c8e0961149cb5bd433f35530bc1c5e38ec5d2223ec3591df0998903b3928668c5d8c05f16eaa1c2adf41fc999690c42dafa794800fc4b193e
-
Filesize
14KB
MD56adf70fd22d5ca90269466e5fc2aca2b
SHA11d4cdf2b08154b33738c5244a8886284c71693b9
SHA2562f9dfa9de351bfe553dde60ae891e9b54a2e08546d723c7165234fd41c3ceed4
SHA512efbd7133e5b5ef035f5a09d92b3b12d3ad367d6c35856a842536102d36a1ef53afe62ea3c3a5a4ae641bb28b6caaed18afa3519a637aa36f71f71979d4f61239
-
Filesize
10KB
MD564f6350fc1145db6337a9e3dfb83222f
SHA1fea799c3f2a655d5104a46b788d98ea272557ae5
SHA256821a86630238beaf4e303196ce26a250ef873f7a98b92644566b3c7d683d400e
SHA51258f90099630b98a632db38d7cc4a2f44c70bb012f55b3b5a69dffc3a76f6a2b30ab81d678b95e807c135b96633a0d8ed83428924a1c9d1dfdb7f2a3962a44d31
-
Filesize
12KB
MD5670c2baf75e559b89435283298f75bef
SHA1be1e5a0711c6c0bb1e2aef4ed18a15ed5759b027
SHA256236650fc42b347b9caa5e3a84a13da9e40586d97762f87730c9016dcb81abf06
SHA51252554fe5308f7b758b66b48262aae1c180191358e15fdd85b7d5ef47a35677e079c3ef6a54e63d1520038bbfc79bad5b2534b1c2808217ffb53c55b7e8862fdb
-
Filesize
93KB
MD5ade7aac069131f54e4294f722c17a412
SHA1fede04724bdd280dae2c3ce04db0fe5f6e54988d
SHA25692d50f7c4055718812cd3d823aa2821d6718eb55d2ab2bac55c2e47260c25a76
SHA51276a810a41eb739fba2b4c437ed72eda400e71e3089f24c79bdabcb8aab0148d80bd6823849e5392140f423addb7613f0fc83895b9c01e85888d774e0596fc048
-
Filesize
84KB
MD5fb4cc31572e87bd27235e79cbe809066
SHA14264836c0e096bd68c110a27743c7425c49c7627
SHA256fd230c44ced7358a549dfeabd5b7acd0cab94c66cd9b55778c94e3f6ed540854
SHA51264c5a61da120ec12cde621e9e0a5c7c2d4e9631cc5826e6f9ca083d7782c74a8a606e0572d7f268fb99d5c8c30b60a9cf4e9b9a222c4ad1876bdda40bf36d992
-
Filesize
178KB
MD58fad23c4023a62718ab512b31a58baa0
SHA13539b76e7cec9b73492f5c588fc80c424918eb82
SHA2565dbadae6fff1fbfcac1937d3f0d38a75fe61ce2968240193f3ebd35d00e41ea9
SHA512d02bfddf9b21e474eb1b43d338ff14e573f6639a67c4f9d8ca5d2b53edf13317107f42e660c3596d91650dbbff6863e12ee17c459c26aa4a0da708d6a80dab53
-
Filesize
124KB
MD53acd4d8d1ea5deaac665f8be294b827f
SHA10b185ca6badb44148db3eaa03daeddfa472d8b31
SHA25664725476a8f97309215b04d38071941bf8ceaf0534fcca081cbf8e1da31f3b53
SHA5122535363b6c1035fb9f8a7da9b4e82a769540933a3e0a0ab20f1ead389f679c76901c887567a413926fd728f37f4d3710ecae634adb4649477e05f413efa2a549
-
Filesize
64KB
MD5b8c0bd956fdcd86a3fd717a2c1442812
SHA115126e64b4530c0d6533b0b58e38901d571599f1
SHA2569d79786650e7a7eaf028d2b79481fc5675afa6309eee4f7857553818e35dd54b
SHA512010bcb89bb4387122651f6aa25a54e3e06d233318aed3fbd0e071efe265386dbd1260081983fc6f9a91107b84765ed08e7795af73f2acfc2fd6029c2048c3d59
-
Filesize
159KB
MD56ee5579d3fe9a03d3fe486ee66f1ced5
SHA17649fe4d67977c2b18439dfc420c1deafbb0d412
SHA256f7ce997cf23a8e6e79f342aec5c9c7a8f45d9280941bf2986723bc220ed3e094
SHA5126cd6e9077e73ff8ff83b6928758fa08dbb4aefd73a29f7bde9cfcad3535311dfdefbc082f1311bf6bc526ce57ccd6d9ebdedd11ffae18c1697aa8ea24005a092
-
Filesize
28KB
MD508adb231f61035263e16061a0d6664f6
SHA1908d7b62dc190ec055d705271b663875971bb85a
SHA256a4322f5223dc220adfc9191306512a8303776329a1aab65f9930a90f9b524824
SHA51249fe85f5aba99eb996c60227c1cb81be7f0a835e3a88fca1ef642459030267adb16660012f8fd2a11cfc79f22577d94bb747e7a146b636b5855f0f66f66f4dca
-
Filesize
78KB
MD57f3066232da4d43420d8a3f6a3024b75
SHA17feb1633a185f5a814b4c61553531ce9ad08e1b7
SHA2562561a4f41702d23045c19827925c59d42acc2e167bc9ae53f0eac3ed2d18e4e5
SHA512cecfaa538af8337d6ba34fc0d11c293b7851c4cbc83a8fe47937093154833be1ef322bc9b574baf0f41a47a1dc6fc0d465275ee8cd90fb36337bd9ad22663512
-
Filesize
150KB
MD5c3b612d5d1627e3a5d2617021e40ee4c
SHA1738177b18736fb83430508832c2d7ab50e2732a4
SHA256a9784768c1f41a8941ed30afeeeb42433154f91bd6e4c425bf8bb78d8cc70c61
SHA512515d5a1ae422ad4eaae28144eea45c1d6d1faba3838a21579256ea781e1cdfeb954e33192fa1139f8873d11d05486760608571ebf9c0b16344b6eb0e21a89aca
-
Filesize
22KB
MD5fc4244bddf5afbd548225a8f93780ca7
SHA1344f0098563e956b6490aaab74f8681c0fa420ab
SHA2569436f8da6a885e55fb2708ff26e3c9b57735ecb9194b64b8998cde172648cb38
SHA51284b35f732abc488cf0ed004f2b1161ad4de115780fb52f15eca4babe8b4eb67f73efac732e18b1e733ff2dcb9e28f9c038233aad5735365113d5b339ecec1793
-
Filesize
772KB
MD55c3559ec2dfa8e9c22abd4f7e87c55d8
SHA157c41a47b8b5c5dca58e965258be4006d5960932
SHA256a06fc473ad0b7579889914d5f82f34d0b9f1636927abb3783ec2d6ae330e3913
SHA51255fd5a1768a94eaa2ee562b894d961899cb2d6d0cabc8ce6de9b80be32f1d77ebdc68254dfc7ae5ef6c6530ca98fcfd337fd682d323b8af76706a064495582f3
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
674KB
MD550bcfb04328fec1a22c31c0e39286470
SHA13a1b78faf34125c7b8d684419fa715c367db3daa
SHA256fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9
SHA512370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685
-
Filesize
10KB
MD54338122868cb02694fcb3212b5ac5a8d
SHA11d94e4fd3aff7097e8dfd71b322d36c1e48052ce
SHA256a575c09fee7858867754b1cfb1ee00f197b5062415e72f337f8471ee949692d6
SHA51271c2fc89cfbb7128b99c52b0d2dd34e910388837742f07ed47a81fe4ed4be49be815e44f3c53efecf2458f7d2202122248b3ad1ff24debcca12fb3bd2c682d7e
-
Filesize
119KB
MD5ca460aa693243dbd443e51a974951a24
SHA19bb3486d8dca0bf32cde5c81977ec1a4a90487c0
SHA2566091ed63720122690d97b0ff077e342284a65773d2427265676f14c58f6246d4
SHA51222a620eef3a11fbe67dc3d37ea37a18809752e93e8c3b4ca662203bd71cf9284fc83f07d86551a79c2760bfd9ffe23cf453d6e7ae4612c5f8f72f0f62822bc01
-
Filesize
74KB
MD5789827bcbae298d8d3223f33228b26af
SHA129de4ad19963292504414196dd3e353084a0e864
SHA256f79f6732ea5a3675312ef4b9506bed8e15aa2d9c722d30d0c96274675aa9dc68
SHA512e4d53c2a31b046862accc33ca1fb3327df10fa92e79556d16ca5dccc132bb0812df9454196554c848644c312c58faa07558382a58b53cf8889e61684cfe14885
-
Filesize
187KB
MD599c42dfee55d405216af427161642315
SHA153172529d5b8eb85de392c9dbdbc8d7935bf2367
SHA256ffc9f75dd8dd549bfbdfea5a270f3f918cd7a270486ac334ba79cae20ebfd235
SHA5127dc58ecd3cdce182e8ff6c98db1c67c136f210a52cadeb4010322db8a83b8aefd77a4953ae856767e47b0336afd4b7c084e27870a13ba4c8dbb75eaec8d9fa85
-
Filesize
58KB
MD5fbc5bf4b7d8bf735b04f283b8f6d64f8
SHA1f23d13abcdf86b98ca7deb01c28ed373babd3d93
SHA256c07923ce1382508d8eb6269ef955ce038613eb7f7b559044036ca78af7d1cb2c
SHA5126449667d206d2bdea9852b7528ffa5d7e34be73558d136f45e3df0af2a7c8be27ebec91b22a8e691cc02b158105a65019098e038e7c1478ad0457b9209fcdc94
-
Filesize
4.3MB
MD564fde73c54618af1854a51db302192fe
SHA1c5580dcea411bfed2d969551e8089aab8285a1d8
SHA256d44753fe884b228da36acb17c879b500aeb0225a38fb7ca142fb046c60b22204
SHA512a7d368301a27ee07a542e45e9ad27683707979fb198b887b66b523609f69e3327d4b77b7edc988c73a4fe26c44bff3abfcd032a991cd730fd8e0de2dad2e3a06
-
Filesize
543KB
MD5778867d6c0fff726a86dc079e08c4449
SHA145f9b20f4bf27fc3df9fa0d891ca6d37da4add84
SHA2565dfd4ad6ed4cee8f9eda2e39fe4da2843630089549c47c7adda8a3c74662698a
SHA5125865cb730aa90c9ac95702396e5c9f32a80ff3a7720e16d64010583387b6dbd76d30426f77ab96ecb0e79d62262e211a4d08eae28109cd21846d51ed4256b8ea
-
Filesize
137KB
MD572511a9c3a320bcdbeff9bedcf21450f
SHA17a7af481fecbaf144ae67127e334b88f1a2c1562
SHA256c06a570b160d5fd8030b8c7ccba64ce8a18413cb4f11be11982756aa4a2b6a80
SHA5120d1682bb2637834bd8cf1909ca8dbeff0ea0da39687a97b5ef3d699210dc536d5a49a4f5ff9097cabd8eb65d8694e02572ff0fdabd8b186a3c45cd66f23df868
-
Filesize
28KB
MD5f0a0ccc0013628ca15ee36d01d568410
SHA1fac5a6061487c884b8987aa4ca2e098193b5388d
SHA256e357e363a0b381183bf298aadf8708eaaf4e15b8ce538e5dd35d243951e07a87
SHA512f01b75debbd62a7c79464aaec7dee4d4b4087cdc6fb2da4ed1ca3f32fbd4c1798a58fb1e3a0910e611c2513529a0b1bdeecb4a571432ca647a6fc592ee731825
-
Filesize
1.1MB
MD59a0230f1308e5fa5bc116e1007cbb87f
SHA1f934a73dc8c0b2b575dee45b87ea9dcced6d1218
SHA25616cd3b343d9ae9364aa6174f3b77199dd54d60f87a1cb4d99cd0ddbbdb3cfb38
SHA51201d4c161c2869594cf65a105f4586f735b934a485b021439c13088c553faaf766d3d3003bf194c7e4170bb48077b3464b40e5496483c11208cdbf485ff2482c8
-
Filesize
131KB
MD599a3fc100cd43ad8d4bf9a2975a2192f
SHA1cf37b7e17e51e7823b82b77c88145312df5b78cc
SHA2561665ad12ad7cbf44ae63a622e8b97b5fd2ed0a092dfc5db8f09a9b6fdc2d57e7
SHA512c0a60d5333925ce306ceb2eb38e13c6bae60d2663d70c37ecfc81b7346d12d9346550cb229d7c4f58d04dd182536d799e6eff77996d712fc177b1f5af7f4a4f2
-
Filesize
12.4MB
MD5fa417eea1b67f2bbad676101876a8e11
SHA1247b61186e340efdb740bbf52b1d49ad0668aa27
SHA25670f6a0b1d62a6bda03d29af9e2016fe717a9539dfe9acf96cc12dea3bc378f85
SHA512b16a603d0fc7e7a32bbf4a60b828091d91e11f45221b04999177757bb862e935f0d9e6cf762c7c9ced746f275cbe2d4460c94f521b6f55452ffa0cad8656bb97
-
Filesize
14.9MB
MD54a3c055bf6a7b3709f8f1112c7e3b475
SHA1bec01d7187c6ceaa94ac5247ba7decc6bc398ff4
SHA25699489353105a41242254ec67b511c8f39b9dc2c5970db7ecc18097a0560caaa8
SHA512924886edd26f69f25ec35e5420c6ca09019b570092161783dc076d5d0833b33305e67ccea20bf2e619d78f852f827fc9032922eac28a1c01e7047823dfcbc3e2
-
Filesize
15.8MB
MD5effa5d60d634eae1a00c0306771631ff
SHA19bbd41cf10ccfbefee3e0f37f160b8062d0be569
SHA256af576636c1e38818ddf994e3dad832d257a00acd26f6f5408d6f7a2f16882a4c
SHA512956cb5e4e864a9d428e9f2e93696edbd8b2b5a45eb42975d4453fc7f473ad2910d5ce229be486e4e501ea98616e935ca625727eaec8ebbbf759022a016d3ca3d
-
Filesize
3.2MB
MD5bce02a7b9d8bff2923d2d074eb7613cc
SHA1701bc9be913994971915c86fbfd5da10837ddd81
SHA256929ebf58a9191acb642f1aeea6cc020c53f28a2a8a0f908fa98ea9ffada20bad
SHA512fe3abec28c3657cadc17ba236225f26d50e40c991ffd10e5ec55428e359764bdcbb6fde132c85c7e100cfe62d0249a391fb402b267e4d853ebdb70149eec3bf8