Analysis
-
max time kernel
93s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08/10/2024, 23:28
Behavioral task
behavioral1
Sample
f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe
Resource
win7-20240903-en
General
-
Target
f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe
-
Size
10.3MB
-
MD5
dad540fd42ee7b4a701b47a5fb0583ab
-
SHA1
1e1fc87d0f9253daabc55c484772d58752999295
-
SHA256
f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e
-
SHA512
450aa417080885c845a00be5861c243418dc9d23ecf2ec894abdf2128670132dcb6a492c085db7658b620f10acf0cc90621e75018da3b3712f9b628a20ba695d
-
SSDEEP
196608:5cx+2FN5lUjOhNcbMyovUQIvoAvv8/zr5X1z+3Gg1GqtRCfOsl3Q+sX:es2kHUULoAvw9lDg1ofO9b
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe -
resource yara_rule behavioral2/memory/4128-0-0x0000000000400000-0x0000000001575000-memory.dmp upx behavioral2/memory/4128-5-0x0000000000400000-0x0000000001575000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4128 wrote to memory of 1388 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe 86 PID 4128 wrote to memory of 1388 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe 86 PID 4128 wrote to memory of 1388 4128 f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe"C:\Users\Admin\AppData\Local\Temp\f451cae025e4153e39aa060a7e17f60e06525e578bc96663de5e97c29071c14e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\µÇ¼Æ÷ÌáʾÎı¾.txt2⤵
- System Location Discovery: System Language Discovery
PID:1388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5989924850a3fefd8b4de58475572429c
SHA16bf9d4855d4192a114b664501b6dc7977039f77a
SHA256a68c6451ccd87d7ff4c520926de349b84c7e523c8eb8e6fbef42ae4f0605e703
SHA512745fe124ab6ff5bb0cd97e91c6ee2123a060f97bf895e3da729cc78f719d523adebbfae0d2c6d18b7722a1c3b95b45c640d2f3bd722b343a2e19c181e3baf063