Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe
Resource
win10v2004-20240226-en
General
-
Target
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe
-
Size
1.1MB
-
MD5
47536e7af4e011a8a1abfcf35ccf9af5
-
SHA1
c34672a1e201033acac6094ba51351666854c0c8
-
SHA256
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f
-
SHA512
4eb5ab74444145c64acec7d7398ad2fd97cbce109753614e58245746b36ae835a98321a8940cde861de161fdb9c73e688280156514fc1c9706f2dfce6788485a
-
SSDEEP
12288:NjnUlzpA5wzd0R7crTSQ+4NNricVcdwdajrk5dfQvZl4MDB7Y5u8oxHTOqkrx:NrUlz10R7cXIbjqfIvVxHTOqk
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iFont.lnk 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe -
Executes dropped EXE 1 IoCs
pid Process 4364 iFont.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 772 PING.EXE 3516 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 3100 iFont.exe 4364 iFont.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe Token: SeDebugPrivilege 3100 iFont.exe Token: SeDebugPrivilege 4364 iFont.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4948 wrote to memory of 3100 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 100 PID 4948 wrote to memory of 3100 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 100 PID 4948 wrote to memory of 3100 4948 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 100 PID 3100 wrote to memory of 3056 3100 iFont.exe 101 PID 3100 wrote to memory of 3056 3100 iFont.exe 101 PID 3100 wrote to memory of 3056 3100 iFont.exe 101 PID 3056 wrote to memory of 772 3056 cmd.exe 103 PID 3056 wrote to memory of 772 3056 cmd.exe 103 PID 3056 wrote to memory of 772 3056 cmd.exe 103 PID 3056 wrote to memory of 3516 3056 cmd.exe 104 PID 3056 wrote to memory of 3516 3056 cmd.exe 104 PID 3056 wrote to memory of 3516 3056 cmd.exe 104 PID 3056 wrote to memory of 4364 3056 cmd.exe 105 PID 3056 wrote to memory of 4364 3056 cmd.exe 105 PID 3056 wrote to memory of 4364 3056 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe"C:\Users\Admin\AppData\Local\Temp\6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\iFont.exe"C:\Users\Admin\AppData\Local\Temp\iFont.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 26 > nul && copy "C:\Users\Admin\AppData\Local\Temp\iFont.exe" "C:\Users\Admin\AppData\Local\iFont.exe" && ping 127.0.0.1 -n 26 > nul && "C:\Users\Admin\AppData\Local\iFont.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 264⤵
- Runs ping.exe
PID:772
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 264⤵
- Runs ping.exe
PID:3516
-
-
C:\Users\Admin\AppData\Local\iFont.exe"C:\Users\Admin\AppData\Local\iFont.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:81⤵PID:1928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cc82803ce7afbf6041074676af07924f
SHA1231a608fce48b82868d08a39dad5ac13c955bf3d
SHA2565467350d290b94cacfabfc9cd79c2f26f64c94eb8d719113597098dc6016154d
SHA5124f13d21b1dd8be23b51e5410a57db81f37d3326c944937b6546ca02de018b8b1b7921dd81cb4584fe42e734cf0ab073f8b9079b12c5a9e6193116c677ceb624f
-
Filesize
1.1MB
MD547536e7af4e011a8a1abfcf35ccf9af5
SHA1c34672a1e201033acac6094ba51351666854c0c8
SHA2566dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f
SHA5124eb5ab74444145c64acec7d7398ad2fd97cbce109753614e58245746b36ae835a98321a8940cde861de161fdb9c73e688280156514fc1c9706f2dfce6788485a