Analysis
-
max time kernel
94s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 07:21
Static task
static1
Behavioral task
behavioral1
Sample
3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe
Resource
win10v2004-20241007-en
General
-
Target
3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe
-
Size
1.6MB
-
MD5
1fbedc7b8c82a26cb3776bbc30c48a5c
-
SHA1
3b6e3f62f1b5c7ba16bb86bcbc4609678e1ba0bf
-
SHA256
3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca
-
SHA512
83835506a4b4c8099fcad057250cd852a3385ee9c52f1cbeba538bdbe4d6d0985dffba85d21490a0a13f0e0da47a35a8a0f5ecbac004137299c5fcf1a84eee85
-
SSDEEP
12288:FS5O2oHOQsPmB73yWuPYHXDJB/g8buYR1wpoaanFC2oe6weFC9VfDPgnXPh8WiBb:FS5O2oJB73yG/giR0oVye4ep6XOjmzhE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\FolderName\\file.exe" 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4296 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4888 wrote to memory of 456 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 85 PID 4888 wrote to memory of 456 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 85 PID 4888 wrote to memory of 456 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 85 PID 4888 wrote to memory of 2568 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 87 PID 4888 wrote to memory of 2568 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 87 PID 4888 wrote to memory of 2568 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 87 PID 456 wrote to memory of 2448 456 cmd.exe 89 PID 456 wrote to memory of 2448 456 cmd.exe 89 PID 456 wrote to memory of 2448 456 cmd.exe 89 PID 2448 wrote to memory of 1364 2448 wscript.exe 90 PID 2448 wrote to memory of 1364 2448 wscript.exe 90 PID 2448 wrote to memory of 1364 2448 wscript.exe 90 PID 4888 wrote to memory of 1640 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 100 PID 4888 wrote to memory of 1640 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 100 PID 4888 wrote to memory of 1640 4888 3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe 100 PID 1640 wrote to memory of 4296 1640 cmd.exe 102 PID 1640 wrote to memory of 4296 1640 cmd.exe 102 PID 1640 wrote to memory of 4296 1640 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe"C:\Users\Admin\AppData\Local\Temp\3b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\FolderName\mata.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\FolderName\invs.vbs" "C:\Users\Admin\AppData\Roaming\FolderName\mata2.bat3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\FolderName\mata2.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
-
-
C:\Users\Admin\AppData\Roaming\System interrupts .exe"C:\Users\Admin\AppData\Roaming\System interrupts .exe"2⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\FolderName\stres.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
75B
MD5b33985e3fc0ff1814a70626c744d2fd9
SHA1269ff1b7ff5510822cd5207ca8593e48672d7431
SHA256b4a06f7d7c2b2887801515c8f0cdc7a4cf8245af5afa38314f72952bd18fb357
SHA512689de361836ff6053e2f0c88942e0b7ac62a3cbc8e8ef923d49c6e84e4c28e65c11588b6d88b69abad86e06d5eb22586d22cafe1abff1ceb6e0fc0d930a97769
-
Filesize
77B
MD5a557a61b017faddffbf634b01b09afa2
SHA1324addd96cc2878fe77c1de25fa59b90afa81172
SHA2569d605915f3bfafc681b550536c203f51698b695dcf1b44f991f517cfa2bc85aa
SHA5120666502bac0b965c4bc0fa6f7e360c9ca44df50a5fb85a0754d8db534a7db85297ae1654207b9fe16b8525603fefa8ddb96a792da30f0846af38266fbb2a9178
-
Filesize
1.6MB
MD51fbedc7b8c82a26cb3776bbc30c48a5c
SHA13b6e3f62f1b5c7ba16bb86bcbc4609678e1ba0bf
SHA2563b603c01ce2e49044dd3355cac57e02a049c558a680fa108683af452b7fc53ca
SHA51283835506a4b4c8099fcad057250cd852a3385ee9c52f1cbeba538bdbe4d6d0985dffba85d21490a0a13f0e0da47a35a8a0f5ecbac004137299c5fcf1a84eee85
-
Filesize
228B
MD5e832589ab098b4e9894b27f3f37d97fb
SHA1d379434086919ff1a1f369feaffe56c45ab0b6c6
SHA256718e1e8c2c7c0d0ff617b11fef703affe7818e82d6aad2d84982d1200742a62a
SHA5121d0b0dc46d361b0f2c221bbd5092cd42d5a504f88c4e982ff93663a84b2f149f7b56fce9cceef26c9fea6d5e9b658f6cee016185a1f6c7a7419bd7f4391940e5