Analysis
-
max time kernel
43s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 11:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240426-en
Errors
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
deafbdc620c448f30ed765cea21bd8d4
-
SHA1
4e4d5221e80640d29976cc0660067d884574ea2a
-
SHA256
d8558fe78f5016bde05a841d05d094bc7fe040b36f6d195ae33ece9fa4b0f9e6
-
SHA512
58794328ee3e4e8732dd1ec36a7178455bff1bae8431d6394e389a15cd5b8ce55e1709308f8b7861f38bb31a30a4017d71fd0a214084fb07bfcf723c5fd55c07
-
SSDEEP
24576:FTAPa5NuIM072aCVm4Yzs4M9SP8/Ec+CsrL5WyI2YsAeG:FT9eITD6m4Z4MAEaWAr
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3728 created 3452 3728 file.exe 55 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation file.exe -
Loads dropped DLL 1 IoCs
pid Process 3728 file.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum CameraSettingsUIHost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 CameraSettingsUIHost.exe -
pid Process 2556 powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2168 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2708 CameraSettingsUIHost.exe 2708 CameraSettingsUIHost.exe 2708 CameraSettingsUIHost.exe 2708 CameraSettingsUIHost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 3728 file.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2708 CameraSettingsUIHost.exe Token: SeImpersonatePrivilege 2708 CameraSettingsUIHost.exe Token: SeShutdownPrivilege 2708 CameraSettingsUIHost.exe Token: SeTakeOwnershipPrivilege 2708 CameraSettingsUIHost.exe Token: SeLoadDriverPrivilege 2708 CameraSettingsUIHost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3728 wrote to memory of 760 3728 file.exe 93 PID 3728 wrote to memory of 760 3728 file.exe 93 PID 760 wrote to memory of 2556 760 cmd.exe 95 PID 760 wrote to memory of 2556 760 cmd.exe 95 PID 3728 wrote to memory of 2708 3728 file.exe 96 PID 2708 wrote to memory of 784 2708 CameraSettingsUIHost.exe 8 PID 3728 wrote to memory of 1620 3728 file.exe 100 PID 3728 wrote to memory of 1620 3728 file.exe 100 PID 1620 wrote to memory of 2168 1620 cmd.exe 103 PID 1620 wrote to memory of 2168 1620 cmd.exe 103
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SYSTEM32\cmd.execmd /C powershell -Command "Get-Process -Name 'explorer' | Select-Object -ExpandProperty Id"3⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process -Name 'explorer' | Select-Object -ExpandProperty Id"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /C ping 1.1.1.1 -n 1 -w 2997 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 29974⤵
- Runs ping.exe
PID:2168
-
-
-
-
C:\Windows\System32\CameraSettingsUIHost.exe"C:\Windows\SysWOW64\CameraSettingsUIHost.exe"2⤵
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD547ccb0e28d73f695c5d5266ffbb300ec
SHA163e6167944df951ad2d279d0b64e37bf2f604c07
SHA25612d1bac765448db638adc8327de1101e5e2eb5829b8da7edd5b216a45c717eec
SHA5128219f5cfd7a6bf28b8880529240e0b49a2fd78c0c5227cf6471cbf153fd32b2664ae31396d4b6897c2686e5b7826b9f9dad434e82e7032c7a5aa3ee9b2771145
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82