Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 07:28
Behavioral task
behavioral1
Sample
a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe
Resource
win10v2004-20240802-en
General
-
Target
a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe
-
Size
55KB
-
MD5
7d38e6e8b44aac1d4e7a3eb659837520
-
SHA1
5a7c139618c8eb4ceb1e897a9e41b5cafceaf465
-
SHA256
a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fc
-
SHA512
ae76d28657016ef48aad993ba53ee34a1ccba6f9c8af70ad9b458b3e877b828015ec8f8fd3585b25a579d4cf1aaf5c9e3c9e28b5b6fcf133b67afc4439a6e78b
-
SSDEEP
768:l7kOpEBhA/vMHTi9bDIS+FPPPPrnMXOFc8pnD+orPPPPP:dkOpvnYi9boMXOFcMD+o
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk OneDrive.exe -
Executes dropped EXE 1 IoCs
pid Process 3044 OneDrive.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Windows\\OneDrive.exe" a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\OneDrive.exe a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe File opened for modification C:\Windows\OneDrive.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OneDrive.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe Token: 33 3044 OneDrive.exe Token: SeIncBasePriorityPrivilege 3044 OneDrive.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4056 wrote to memory of 3044 4056 a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe 94 PID 4056 wrote to memory of 3044 4056 a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe 94 PID 4056 wrote to memory of 3044 4056 a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe 94 PID 4056 wrote to memory of 4996 4056 a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe 95 PID 4056 wrote to memory of 4996 4056 a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe 95 PID 4056 wrote to memory of 4996 4056 a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe 95 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4996 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe"C:\Users\Admin\AppData\Local\Temp\a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fcN.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\OneDrive.exe"C:\Windows\OneDrive.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Windows\OneDrive.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3956,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=3988 /prefetch:81⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5535e7af4a92452eb36030af919f5452d
SHA18a2df10da262e9a8c14dc2dc45e601e65032b23a
SHA2569790bc54c3927b25c28376f55851c54111af19a0019758ccf3b74c986a5989ac
SHA512678fb1c9fbf575e54827d2872aea768257331c13d862b8f60253f7329a5d41df70bea2409ad5ff4acd4ab117ee82ebb515b0b2ff48fc776beab8398c2d0d4189
-
Filesize
1KB
MD5c42ac0abd4dc7de84037ac38260e8d3d
SHA1d7e4d0b8d8cdcc5ed6cd0791604a98b682dd466c
SHA25683028a556c575d7b1eaaf295927233a4e191a79d406a6fec4bfcec9cfe4ec887
SHA512bd5b1cc781747c03665cebcc38ef7ebed67e431f93220863d5e0b5392676b270b16fa2473c9d7645daca33d1f746935d92dd4aaa2c2927796147816c3d132e5e
-
Filesize
55KB
MD57d38e6e8b44aac1d4e7a3eb659837520
SHA15a7c139618c8eb4ceb1e897a9e41b5cafceaf465
SHA256a7356edf0a0c0a2b003ade063ff5d8817c9d73fc3a7b4f4605f03d44cfd602fc
SHA512ae76d28657016ef48aad993ba53ee34a1ccba6f9c8af70ad9b458b3e877b828015ec8f8fd3585b25a579d4cf1aaf5c9e3c9e28b5b6fcf133b67afc4439a6e78b