Analysis
-
max time kernel
94s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/09/2024, 04:59
Static task
static1
Behavioral task
behavioral1
Sample
247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe
Resource
win10v2004-20240802-en
General
-
Target
247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe
-
Size
12.6MB
-
MD5
a630c6b79e557bdcceb0e240b5cdb8d5
-
SHA1
278efad96ceb7cc32a5189fb805929f591dc8623
-
SHA256
247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f
-
SHA512
fec9b04539bbf07d7a8f56986850a749ca232d7f49bbcf44f198fb88571642a2df9beadaf99238475a33faaffc298ed6668e3874d6893d6059d80f5cbdaa5480
-
SSDEEP
393216:ADKcWpZEwAxn0lS3bvj5E28AlPqGYS9EMaiTQHmRNt:ADKciZEjL3bvj5EzA5JaMaiTQH2t
Malware Config
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 3800 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe -
Executes dropped EXE 4 IoCs
pid Process 3228 vEVbhGqucw.exe 1148 empty.exe 3288 empty.exe 1396 empty.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x001c00000000a3b9-6.dat vmprotect behavioral2/memory/3228-13-0x0000000000400000-0x0000000001C24000-memory.dmp vmprotect behavioral2/memory/3228-15-0x0000000000400000-0x0000000001C24000-memory.dmp vmprotect behavioral2/memory/3228-20-0x0000000000400000-0x0000000001C24000-memory.dmp vmprotect behavioral2/memory/3228-27-0x0000000000400000-0x0000000001C24000-memory.dmp vmprotect -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3228 vEVbhGqucw.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\debug\ml.txt 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe File created C:\Windows\debug\ml2.txt 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe File created C:\Windows\empty.exe vEVbhGqucw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language empty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language empty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vEVbhGqucw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2244 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 3228 vEVbhGqucw.exe 3228 vEVbhGqucw.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2244 taskkill.exe Token: SeDebugPrivilege 1148 empty.exe Token: 33 1148 empty.exe Token: SeIncBasePriorityPrivilege 1148 empty.exe Token: SeDebugPrivilege 3288 empty.exe Token: 33 3288 empty.exe Token: SeIncBasePriorityPrivilege 3288 empty.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 3228 vEVbhGqucw.exe 3228 vEVbhGqucw.exe 3228 vEVbhGqucw.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3200 wrote to memory of 4868 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 84 PID 3200 wrote to memory of 4868 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 84 PID 3200 wrote to memory of 4868 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 84 PID 3200 wrote to memory of 1796 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 85 PID 3200 wrote to memory of 1796 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 85 PID 3200 wrote to memory of 1796 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 85 PID 1796 wrote to memory of 1728 1796 cmd.exe 88 PID 1796 wrote to memory of 1728 1796 cmd.exe 88 PID 1728 wrote to memory of 3800 1728 cmd.exe 89 PID 1728 wrote to memory of 3800 1728 cmd.exe 89 PID 3200 wrote to memory of 3228 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 90 PID 3200 wrote to memory of 3228 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 90 PID 3200 wrote to memory of 3228 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 90 PID 3200 wrote to memory of 4780 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 94 PID 3200 wrote to memory of 4780 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 94 PID 3200 wrote to memory of 4780 3200 247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe 94 PID 4780 wrote to memory of 2244 4780 cmd.exe 96 PID 4780 wrote to memory of 2244 4780 cmd.exe 96 PID 4780 wrote to memory of 2244 4780 cmd.exe 96 PID 3228 wrote to memory of 2112 3228 vEVbhGqucw.exe 103 PID 3228 wrote to memory of 2112 3228 vEVbhGqucw.exe 103 PID 3228 wrote to memory of 2112 3228 vEVbhGqucw.exe 103 PID 2112 wrote to memory of 2896 2112 cmd.exe 105 PID 2112 wrote to memory of 2896 2112 cmd.exe 105 PID 2112 wrote to memory of 2896 2112 cmd.exe 105 PID 3228 wrote to memory of 1148 3228 vEVbhGqucw.exe 107 PID 3228 wrote to memory of 1148 3228 vEVbhGqucw.exe 107 PID 3228 wrote to memory of 1148 3228 vEVbhGqucw.exe 107 PID 3228 wrote to memory of 3288 3228 vEVbhGqucw.exe 108 PID 3228 wrote to memory of 3288 3228 vEVbhGqucw.exe 108 PID 3228 wrote to memory of 3288 3228 vEVbhGqucw.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe"C:\Users\Admin\AppData\Local\Temp\247a5078b0ed9f048a02c52a9390b47aece84829f40c7e6060035bbb73524e9f.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\cmd.execmd.exe /c rmdir /s /q "C:\Users\Admin\AppData\Local\Temp\621697924"2⤵
- System Location Discovery: System Language Discovery
PID:4868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c c:\windows\sysnative\cmd /c bcdedit.exe /set {current} nx AlwaysOff2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1796 -
\??\c:\windows\system32\cmd.exec:\windows\sysnative\cmd /c bcdedit.exe /set {current} nx AlwaysOff3⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOff4⤵
- Modifies boot configuration data using bcdedit
PID:3800
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vEVbhGqucw.exe"C:\Users\Admin\AppData\Local\Temp\vEVbhGqucw.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\cmd.execmd.exe /c cscript %WINDIR%\\SYSTEM32\\SLMGR.VBS /DTI3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cscript.execscript C:\Windows\\SYSTEM32\\SLMGR.VBS /DTI4⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
C:\Windows\empty.exeC:\Windows\empty.exe 32283⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\empty.exeC:\Windows\empty.exe 32283⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\empty.exeC:\Windows\empty.exe 32283⤵
- Executes dropped EXE
PID:1396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\240614921.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 3200 -f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288B
MD5fda0420fbbf97c1e3bc4840b3366d270
SHA1b7f6421de46a2e817bc453b25f728dbb95e4c70f
SHA256c2df2a518bb29c611bc8c43bdf1d4e22eae5a968fe41c6844c03b991c461c82f
SHA512ad43e3db58023eae8d0b2c6362687b4c3ee089ff377743cbc157aa617454b231b13e9429c235d74d48c66a5b7df58ac7248181f12080b8a81ce0f3c61d5afc1c
-
Filesize
11.7MB
MD5ceb93780a823b83f6100920733524e23
SHA10aebfd81055ba2061ded35db87196923474ca9eb
SHA2569eb791c22e2b4dd4974652282e195472c5432a405cfc07e45cbe0a6363274751
SHA5123cb6a7331fd3bcf4492218b0a007e506a9ecdf450045f0708036c32277edafa4946b8aca42f10a193b82ed2c18b0ddb8e89a827ffc4f2ba0a29b83ad571473d4
-
Filesize
9KB
MD5523d5c39f9d8d2375c3df68251fa2249
SHA1d4ed365c44bec9246fc1a65a32a7791792647a10
SHA25620e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78
SHA512526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4