Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
RedHatSpoofer1.3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
RedHatSpoofer1.3.exe
Resource
win10v2004-20240802-en
General
-
Target
RedHatSpoofer1.3.exe
-
Size
41KB
-
MD5
2560647cbaa999dc4b59151bbfb32e6a
-
SHA1
5789816befd9539270ff17d1d4fe13a350d6fb54
-
SHA256
b61f4de3bad56c3cb9fe365b98f428b24afa3a103c9f830b2d5aa50efb904c6b
-
SHA512
20f0e8742e69e01240e414a2cc6021b555b7bad309180aca74f81ba22e614119b90450d8d670f4c905dec9d439ddcb77bbaf6db141b15adf7f4e5c2e60dbef88
-
SSDEEP
768:cXfQNjweRKuvHWVcxmXOnhTYXu+Rsrl9PweAebQB6SYyvrjljle:cXfQNouvH+cjnhTYX9Cl99Qodynple
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2156 attrib.exe 4352 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation RedHatSpoofer1.3.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation $77Winsys.exe -
Executes dropped EXE 1 IoCs
pid Process 460 $77Winsys.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\Sys\\$77Winsys.exe\"" RedHatSpoofer1.3.exe -
pid Process 4920 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1596 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2440 schtasks.exe 632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4560 RedHatSpoofer1.3.exe 4920 powershell.exe 4920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4560 RedHatSpoofer1.3.exe Token: SeDebugPrivilege 460 $77Winsys.exe Token: SeDebugPrivilege 4920 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4560 wrote to memory of 2156 4560 RedHatSpoofer1.3.exe 84 PID 4560 wrote to memory of 2156 4560 RedHatSpoofer1.3.exe 84 PID 4560 wrote to memory of 4352 4560 RedHatSpoofer1.3.exe 86 PID 4560 wrote to memory of 4352 4560 RedHatSpoofer1.3.exe 86 PID 4560 wrote to memory of 2412 4560 RedHatSpoofer1.3.exe 99 PID 4560 wrote to memory of 2412 4560 RedHatSpoofer1.3.exe 99 PID 2412 wrote to memory of 1596 2412 cmd.exe 101 PID 2412 wrote to memory of 1596 2412 cmd.exe 101 PID 2412 wrote to memory of 460 2412 cmd.exe 102 PID 2412 wrote to memory of 460 2412 cmd.exe 102 PID 460 wrote to memory of 4492 460 $77Winsys.exe 103 PID 460 wrote to memory of 4492 460 $77Winsys.exe 103 PID 460 wrote to memory of 2440 460 $77Winsys.exe 105 PID 460 wrote to memory of 2440 460 $77Winsys.exe 105 PID 460 wrote to memory of 2172 460 $77Winsys.exe 107 PID 460 wrote to memory of 2172 460 $77Winsys.exe 107 PID 460 wrote to memory of 4920 460 $77Winsys.exe 109 PID 460 wrote to memory of 4920 460 $77Winsys.exe 109 PID 460 wrote to memory of 632 460 $77Winsys.exe 110 PID 460 wrote to memory of 632 460 $77Winsys.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2156 attrib.exe 4352 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RedHatSpoofer1.3.exe"C:\Users\Admin\AppData\Local\Temp\RedHatSpoofer1.3.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Sys"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2156
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Sys\$77Winsys.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFF01.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1596
-
-
C:\Users\Admin\Sys\$77Winsys.exe"C:\Users\Admin\Sys\$77Winsys.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Winsys.exe4⤵PID:4492
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Winsys.exe" /TR "C:\Users\Admin\Sys\$77Winsys.exe \"\$77Winsys.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Winsys.exe4⤵PID:2172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "Winsys_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
141B
MD54357f817831d27d89b31f55233331930
SHA14d615ee728d9bf74d59ed166dde286373662c9f7
SHA256af3eddc1d69e39b181c2f4bec9d866f003988954fcde8db0c74be2436f400176
SHA5121b2f548de794935b967bf86d97bf02eb2ac1bfb758aace205170a8e044623efc4d84b8af70a002e6a8e974e75e20d47632ecd2203780b02286e20e30e6b2b556
-
Filesize
41KB
MD52560647cbaa999dc4b59151bbfb32e6a
SHA15789816befd9539270ff17d1d4fe13a350d6fb54
SHA256b61f4de3bad56c3cb9fe365b98f428b24afa3a103c9f830b2d5aa50efb904c6b
SHA51220f0e8742e69e01240e414a2cc6021b555b7bad309180aca74f81ba22e614119b90450d8d670f4c905dec9d439ddcb77bbaf6db141b15adf7f4e5c2e60dbef88