Analysis
-
max time kernel
1799s -
max time network
1801s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 16:58
Behavioral task
behavioral1
Sample
Payload.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Payload.exe
Resource
win10v2004-20240802-en
General
-
Target
Payload.exe
-
Size
27KB
-
MD5
bdf3331ec3d5b67d4a746773620c3d0a
-
SHA1
be97cd7753b2758bc0503697ed51efaab67174b6
-
SHA256
eb4915daeeadd59534ef61affc71891a0ba7cba989a1b72d5ad4c8065e0adb39
-
SHA512
7bced8fd2557f950086553f06314c988ef6c4e17ff841e0b5c5161cb8bfda01db44c3fcf19e79e5453a8fb0456a39157cf8a9cb16aaeef5dc87cc863ecf41120
-
SSDEEP
384:lLEF5aMG4AvkF0jc49+PUimiM5AQk93vmhm7UMKmIEecKdbXTzm9bVhca96mr6eW:lkUZua35A/vMHTi9bD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Payload.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 1816 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Windows\\Payload.exe" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Payload.exe Payload.exe File opened for modification C:\Windows\Payload.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1816 Payload.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe Token: SeIncBasePriorityPrivilege 1816 Payload.exe Token: 33 1816 Payload.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2804 wrote to memory of 1816 2804 Payload.exe 82 PID 2804 wrote to memory of 1816 2804 Payload.exe 82 PID 2804 wrote to memory of 1816 2804 Payload.exe 82 PID 2804 wrote to memory of 1780 2804 Payload.exe 83 PID 2804 wrote to memory of 1780 2804 Payload.exe 83 PID 2804 wrote to memory of 1780 2804 Payload.exe 83 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\Payload.exe"C:\Windows\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Windows\Payload.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1780
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c95b574d0a4ee47aa049955be777db0
SHA1344eb43a7426f9cedd004b89889c27e0182b6639
SHA25657e07a3eb7330ade39dd5e6288e41d90a9aabb36e89b84cf364a9cce4c0bafe2
SHA512df66cf273e550f2093bede59bb7e033f17daf869c04ac112bad2170f0ffaa9859689d48215873d65739babefb82e0f6287885616dd87e11ebf2f0100b2138511
-
Filesize
1KB
MD539e038700d1302a05b454e1660765ae0
SHA13e19a59970dfcedc768ffd08d1a9f67ac3ee07b5
SHA256e6bf0b1f49a76b8c8142911998bb473bf65301c745d8aca06daf7626632a1590
SHA5122a40cd4cdce9280da09c7e5d390e564395f02854f6376305f19d083e765aeff50e16954aa2e21ddffd1c8aa3d27b9edb7578f87b26274cba105e6cf84fc42ebf
-
Filesize
27KB
MD5bdf3331ec3d5b67d4a746773620c3d0a
SHA1be97cd7753b2758bc0503697ed51efaab67174b6
SHA256eb4915daeeadd59534ef61affc71891a0ba7cba989a1b72d5ad4c8065e0adb39
SHA5127bced8fd2557f950086553f06314c988ef6c4e17ff841e0b5c5161cb8bfda01db44c3fcf19e79e5453a8fb0456a39157cf8a9cb16aaeef5dc87cc863ecf41120