Analysis
-
max time kernel
4s -
max time network
5s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:28
Behavioral task
behavioral1
Sample
123.exe
Resource
win7-20240221-en
General
-
Target
123.exe
-
Size
158KB
-
MD5
9ebd849e1d898b5fff5b4309579b58f1
-
SHA1
5c1ca6e43be704012a1f47ceaab118b00a406a9a
-
SHA256
fdad62adfc5a345f6099ca2d8cce20b31bc8d8a72a8cfc78dd3c7bc521185384
-
SHA512
573cf0538ad3e40e0f3002df97a29a309119af92bfceb4b3c059a6521460b7dd24f33b4ea6348898819662027a535689d085f9ace919b54a698a6edc0366b1d7
-
SSDEEP
3072:mQ4C9g0q4hQ9WCxJDYUfYdWdgDooHeH6neUSua98KDEhlAQ1eXuout:R4y24hXWD24eoo+UeOWS7FoS
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
123.exeb2e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 123.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation b2e.exe -
Executes dropped EXE 1 IoCs
Processes:
b2e.exepid process 4704 b2e.exe -
Processes:
resource yara_rule behavioral2/memory/1008-0-0x0000000000400000-0x0000000000784000-memory.dmp upx behavioral2/memory/1008-10-0x0000000000400000-0x0000000000784000-memory.dmp upx -
Processes:
powershell.exepowershell.exepowershell.exepid process 1516 powershell.exe 2396 powershell.exe 384 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1516 powershell.exe 1516 powershell.exe 2396 powershell.exe 2396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
123.exeb2e.execmd.exedescription pid process target process PID 1008 wrote to memory of 4704 1008 123.exe b2e.exe PID 1008 wrote to memory of 4704 1008 123.exe b2e.exe PID 1008 wrote to memory of 4704 1008 123.exe b2e.exe PID 4704 wrote to memory of 3824 4704 b2e.exe cmd.exe PID 4704 wrote to memory of 3824 4704 b2e.exe cmd.exe PID 4704 wrote to memory of 3824 4704 b2e.exe cmd.exe PID 3824 wrote to memory of 684 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 684 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 684 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 1516 3824 cmd.exe powershell.exe PID 3824 wrote to memory of 1516 3824 cmd.exe powershell.exe PID 3824 wrote to memory of 1516 3824 cmd.exe powershell.exe PID 3824 wrote to memory of 5028 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 5028 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 5028 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 4116 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 4116 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 4116 3824 cmd.exe findstr.exe PID 3824 wrote to memory of 2396 3824 cmd.exe powershell.exe PID 3824 wrote to memory of 2396 3824 cmd.exe powershell.exe PID 3824 wrote to memory of 2396 3824 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\123.exe"C:\Users\Admin\AppData\Local\Temp\123.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\4D07.tmp\b2e.exe"C:\Users\Admin\AppData\Local\Temp\4D07.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\4D07.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\123.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4E4F.tmp\batfile.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\4E4F.tmp\batfile.bat"4⤵PID:684
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -NoLogo -NoProfile -ExecutionPolicy Bypass -Command "$bytes = [System.IO.File]::ReadAllBytes('C:\Users\Admin\AppData\Local\Temp\4E4F.tmp\batfile.bat') ; if (($bytes[0] -ne 0xFF) -or ($bytes[1] -ne 0xFE)) { Write-Host 'The first 3 bytes of the file are not FF FE 0A.' ; taskkill /F /IM cmd.exe }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516 -
C:\Windows\SysWOW64\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\4E4F.tmp\batfile.bat"4⤵PID:5028
-
C:\Windows\SysWOW64\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\4E4F.tmp\batfile.bat"4⤵PID:4116
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -NoLogo -NoProfile -ExecutionPolicy Bypass -Command "$bytes = [System.IO.File]::ReadAllBytes('C:\Users\Admin\AppData\Local\Temp\4E4F.tmp\batfile.bat') ; if (($bytes[0] -ne 0xFF) -or ($bytes[1] -ne 0xFE)) { Write-Host 'The first 3 bytes of the file are not FF FE 0A.' ; taskkill /F /IM cmd.exe }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy Bypass -Command "if((gcim Win32_PhysicalMemory | measure -Property capacity -Sum).sum /1gb -lt 4) {spps -f -n 'cmd' -ErrorAction SilentlyContinue;exit 1}"4⤵
- Command and Scripting Interpreter: PowerShell
PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
12KB
MD59e037d862c14b49966e5b8232e30adea
SHA145c4807b753613b703cffc923355234cf1b59898
SHA2563e65f30d60d9f4e17c8f78a287a4850eca7134800bcbade3cdc378e28dac1a7e
SHA512cfbac8fcc3607297303fbe783ad8c5cb9e1232d0e042f232dc094e309f4e726c988d5f22045953cfd05b2023c4d60ac6904412f23c5145c6379da1c9b62a5780
-
Filesize
12KB
MD55008a4c09488cd5ff836e818cbd434e7
SHA118550ed381462bcc574d4dd33816f21e41263f32
SHA256686fe5e41ec0faf19a1a6ce529415c68432527248d1b7497b55b0cbc7002aad2
SHA51267e9ce0431b5bf6cde3226dad8e015d30123dac6437513058ea3a1afcd8143d74bb39173e832f7649a339e602a53715cfa95caae444f99b1dcb444e16cff84a6
-
Filesize
3.5MB
MD57fc4b1d1ac7ef90a8f1a5351e173b43b
SHA1449db14c63681db7529734af1b70cc557b0e3855
SHA256807b50dc4644f46eb8e7d8caf9c2bcb2573d0f2aa898825c9748b8253273dbc5
SHA512dbcd1304367a1b77cf9b1d7a66b026ce34ad367cbe4a10c3776e113a00ba9fb0d0673954d0a03796543c90b735f705597d382d79448889d9f249effde44081f6
-
Filesize
3.5MB
MD5e41b09f771ea52e0a9e881b88aeb8990
SHA1707dbaa1aa6f452efa01b7f7c6d41901682f8730
SHA2563c8bda6e7792670574264190ec0744d2bfd848b402118a8bdda697b1308904ad
SHA5127fb342bb1d42081dea556d1222c44ff19857a0ba9a4c3fb71710966265454ac1d55c7a92bf6ed585feed2880ce8fbc3d10b6046eb113afeb7b759b16047c143f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
183B
MD539c7a82dfc8ea674cece15c95b034040
SHA1a38bf479079b4f3e03ce0b00cc5ecc728f8778f3
SHA2560d4173d63a67473339134bab71b577f3a1d5fd1ce44974550d9ac1f4f45f137c
SHA51236022487692a1f3ded7eaca8bf30375207debb7ad3378184ad1c9e4c16f888b4c61384193f41e048d121c33b28b965af4623cdf7c195cc879f46348aad3cdd89