Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 01:13
Behavioral task
behavioral1
Sample
3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe
Resource
win7-20240215-en
General
-
Target
3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe
-
Size
93KB
-
MD5
59bc430c7e94eda88ba59fc1fa3d2c0c
-
SHA1
7af6f4bd5d7c38ad87432785344f3016e873b151
-
SHA256
3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498
-
SHA512
578f3b0c79a83bf85ed945dd6ff8e3f6469ce40bfbf7058849f6901a64e12719c73a98fedb3d877ac9b8e7a4fb1aa72186431f7ad933c1e705d6298d33ff2b07
-
SSDEEP
768:8Y3Jwmm6h1ychQVHwUM7k+rhHX9/NhUQBi0yXxrjEtCdnl2pi1Rz4Rk39sGdpTgM:Nw76rCHwB4+r9ptcjEwzGi1dDtDTgS
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2992 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe -
Drops startup file 4 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bd45e682ad8a06dcb9168f1be41d3129Epic Games.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bd45e682ad8a06dcb9168f1be41d3129Epic Games.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Epic Games.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Epic Games.exe server.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 3980 server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
server.exedescription ioc process File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe File created C:\autorun.inf server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exeserver.exepid process 4156 3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe 3980 server.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe Token: 33 3980 server.exe Token: SeIncBasePriorityPrivilege 3980 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exeserver.exedescription pid process target process PID 4156 wrote to memory of 3980 4156 3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe server.exe PID 4156 wrote to memory of 3980 4156 3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe server.exe PID 4156 wrote to memory of 3980 4156 3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe server.exe PID 3980 wrote to memory of 2992 3980 server.exe netsh.exe PID 3980 wrote to memory of 2992 3980 server.exe netsh.exe PID 3980 wrote to memory of 2992 3980 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe"C:\Users\Admin\AppData\Local\Temp\3477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3680 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:3180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD559bc430c7e94eda88ba59fc1fa3d2c0c
SHA17af6f4bd5d7c38ad87432785344f3016e873b151
SHA2563477c51b4db8004874eeb950fced5e89d636b4ad123595ca403f8fca5c430498
SHA512578f3b0c79a83bf85ed945dd6ff8e3f6469ce40bfbf7058849f6901a64e12719c73a98fedb3d877ac9b8e7a4fb1aa72186431f7ad933c1e705d6298d33ff2b07
-
Filesize
5B
MD57eb860abfe2281298575b5216ef42bc6
SHA1d4dfd7ac22dcd07da34306c40b4e5367a969cda5
SHA25683d46461bf45f00cb4fc5df9679b2bd82dbf54eeb022ca1711eefb4b2e7b7689
SHA512427bfc41f0514ee10d400eea38f22f6fac6f9d5ecd84ad7adb1161ff9355e47c04ff411e172fafcd23c137ad1528ed2f2cb95d247613ae5550c089633f18994d