Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe
Resource
win7-20240221-en
General
-
Target
441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe
-
Size
749KB
-
MD5
a6479dae68115fad0a37c5fb33becf99
-
SHA1
398663b27c9297a884c800aa64916c976638a036
-
SHA256
441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb
-
SHA512
aa3dc1b98aa53708a2b9834fb3dc0585ae5deffa168fe65d2aff3d80f4b0849c41d3cbd37e306ac6bfbfe5689e8c625828c93453fd21d5f7ecc0b16ad85f7452
-
SSDEEP
12288:Cv2E2CrJF9srANfrX8QoN2e9YxzKapgg3e8SIa+9j8CfL6qd8kAXDbvDYD:jE2CrJdNfjrfJ+aX3e8DaOj8wL6e
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe -
Executes dropped EXE 1 IoCs
pid Process 4748 System.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2452 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe 4748 System.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4748 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe Token: SeDebugPrivilege 4748 System.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1636 wrote to memory of 3628 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 85 PID 1636 wrote to memory of 3628 1636 441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe 85 PID 3628 wrote to memory of 4464 3628 cmd.exe 87 PID 3628 wrote to memory of 4464 3628 cmd.exe 87 PID 3628 wrote to memory of 2452 3628 cmd.exe 88 PID 3628 wrote to memory of 2452 3628 cmd.exe 88 PID 3628 wrote to memory of 4748 3628 cmd.exe 89 PID 3628 wrote to memory of 4748 3628 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe"C:\Users\Admin\AppData\Local\Temp\441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FfJ3CHVJLN.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4464
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2452
-
-
C:\Users\Admin\System.exe"C:\Users\Admin\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5a78c5213dcbc62242a2345778a622205
SHA1c9ad35e46de6fd5eadb4349b734d5eb1f4850d3c
SHA25669322dbb2f8af8e844bb28836184c58aa57d2909af2d9e074981b804b62133f0
SHA5123d4181142573b694e1bb26c421f24eabee166dc609abd032d407c802674a56d1248d3afd0ed436dc4a651177c5e15a10a4afccbacd10809ddbeb7d8f39dbc142
-
Filesize
749KB
MD5a6479dae68115fad0a37c5fb33becf99
SHA1398663b27c9297a884c800aa64916c976638a036
SHA256441e25c74a8c10b804e0c7f2ffa803b1055c8cddec79e7d70270efb4857e18eb
SHA512aa3dc1b98aa53708a2b9834fb3dc0585ae5deffa168fe65d2aff3d80f4b0849c41d3cbd37e306ac6bfbfe5689e8c625828c93453fd21d5f7ecc0b16ad85f7452