Analysis
-
max time kernel
149s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 05:46
Behavioral task
behavioral1
Sample
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe
Resource
win10v2004-20240426-en
General
-
Target
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe
-
Size
70KB
-
MD5
3f8b4ca2184d78d0e9263059951a4a52
-
SHA1
90b9e4e5a7db01f5e44f1ad40d99b80273d70756
-
SHA256
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e
-
SHA512
f5495f42034a782768d65f5cd3c1bfd92ec64f17ea84f83d7cef7bcdd36ce9e79d5d16714850766f4bd5e2c9b967980dd304cee55021bcad00239718e62b75ed
-
SSDEEP
1536:/J+mm2GeAvBGHg/y2sRyZ15zrpEgf7pm79bpc3cZlLhxf:/hIGHg/3sRyv5Jx7Y79bkcZlLhx
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe -
Drops startup file 2 IoCs
Processes:
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exePayload.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 1 IoCs
Processes:
Payload.exepid process 3724 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exePayload.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Payload.exe" f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
Payload.exedescription pid process Token: SeDebugPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe Token: 33 3724 Payload.exe Token: SeIncBasePriorityPrivilege 3724 Payload.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exePayload.exedescription pid process target process PID 2712 wrote to memory of 3724 2712 f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe Payload.exe PID 2712 wrote to memory of 3724 2712 f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe Payload.exe PID 2712 wrote to memory of 3724 2712 f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe Payload.exe PID 2712 wrote to memory of 4520 2712 f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe attrib.exe PID 2712 wrote to memory of 4520 2712 f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe attrib.exe PID 2712 wrote to memory of 4520 2712 f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe attrib.exe PID 3724 wrote to memory of 960 3724 Payload.exe attrib.exe PID 3724 wrote to memory of 960 3724 Payload.exe attrib.exe PID 3724 wrote to memory of 960 3724 Payload.exe attrib.exe PID 3724 wrote to memory of 3544 3724 Payload.exe attrib.exe PID 3724 wrote to memory of 3544 3724 Payload.exe attrib.exe PID 3724 wrote to memory of 3544 3724 Payload.exe attrib.exe -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 4520 attrib.exe 960 attrib.exe 3544 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe"C:\Users\Admin\AppData\Local\Temp\f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\Payload.exe"C:\Users\Admin\AppData\Roaming\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- Views/modifies file attributes
PID:960
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- Views/modifies file attributes
PID:3544
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Payload.exe"2⤵
- Views/modifies file attributes
PID:4520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD518e2a33aa357f0fce52911ce470a5d23
SHA1fb4b2f852861546e60c1bb3f25037917a0da9447
SHA2564cc9945178a8818f5d859f7dd6a7006caa659a56b14c451161cc08d6ed11824c
SHA51297675ddc0507edca93e3a0396bd40e94306a6fb14e39dab6437eb39ccff7a14de6e9132660f7f6d635dac0d30b522155048cea01b4a235b4176ab9694d169666
-
Filesize
1KB
MD58e1c839ee7cc43ee4e0aac542162aede
SHA1aa9251c760659c1bac03f8754750f90db90bb076
SHA2561088d3a9aad40cbb813b0c07ffb6465f9fb9c75efe9eae3118a5faa04482a44a
SHA51270fe76285d8f18087f3264ab8feeae15449385ae67291a501dc85f5956d6732a3fb9e028279113a6dfa921d5fedacc0c69d26f216bff733cc25b5ca9301db082
-
Filesize
70KB
MD53f8b4ca2184d78d0e9263059951a4a52
SHA190b9e4e5a7db01f5e44f1ad40d99b80273d70756
SHA256f0d644b8a92fa2221a747d1a3ee7b985eaaaf62b0608dc40574b04f915037a5e
SHA512f5495f42034a782768d65f5cd3c1bfd92ec64f17ea84f83d7cef7bcdd36ce9e79d5d16714850766f4bd5e2c9b967980dd304cee55021bcad00239718e62b75ed