Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 15:43
Behavioral task
behavioral1
Sample
1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe
Resource
win10v2004-20240508-en
General
-
Target
1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe
-
Size
48KB
-
MD5
201fcb317da055d1a3c50055b20612fa
-
SHA1
54ff456107efc569d9e0f4472c94c582f6eebd11
-
SHA256
404ddbce422f18a4f342ff53b1114c7c30b6d35474b8e9082ccf6b120936f786
-
SHA512
87d2791541a2b54f6a5c6535f48cf03c6a91183ced133682ade3eb634c2ada9cda7dd3e72f5c81e41354fe6c0c36b39d51e3335ea06dcbb6947f5cdd32c9ae6d
-
SSDEEP
384:TqbjqhfPjAPYQMWSN4hxMEcBXugc2mMTAKZqP+xcV+ocGJN8/S3MqkvzghX:+nqdqJSwr44/EqioSKBmM
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2276 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1428-90-0x00000000004D0000-0x00000000004DC000-memory.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 4884 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" ." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" ." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe Token: 33 4884 explorer.exe Token: SeIncBasePriorityPrivilege 4884 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1428-90-0x00000000004D0000-0x00000000004DC000-memory.exeexplorer.exedescription pid process target process PID 3032 wrote to memory of 4884 3032 1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe explorer.exe PID 3032 wrote to memory of 4884 3032 1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe explorer.exe PID 3032 wrote to memory of 4884 3032 1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe explorer.exe PID 4884 wrote to memory of 2276 4884 explorer.exe netsh.exe PID 4884 wrote to memory of 2276 4884 explorer.exe netsh.exe PID 4884 wrote to memory of 2276 4884 explorer.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe"C:\Users\Admin\AppData\Local\Temp\1428-90-0x00000000004D0000-0x00000000004DC000-memory.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5201fcb317da055d1a3c50055b20612fa
SHA154ff456107efc569d9e0f4472c94c582f6eebd11
SHA256404ddbce422f18a4f342ff53b1114c7c30b6d35474b8e9082ccf6b120936f786
SHA51287d2791541a2b54f6a5c6535f48cf03c6a91183ced133682ade3eb634c2ada9cda7dd3e72f5c81e41354fe6c0c36b39d51e3335ea06dcbb6947f5cdd32c9ae6d