Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2024, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe
Resource
win10v2004-20241007-en
General
-
Target
46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe
-
Size
995KB
-
MD5
2bb39f47f37a58cfc83e061f2bb29bfd
-
SHA1
4f54efaeb7ac015bd168e4e9dd10119a46d8aab2
-
SHA256
46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723
-
SHA512
46f081e54d6745f97c9e88b614d103d272a2ec1809ae85f7bf91183d2e717a65030f822936364d0fdde580d03e12d2a554fd8de3297e3f9211e8075a8fe4e019
-
SSDEEP
24576:qGRzatThRiVNbLGJv6plFh9iGa2oMYMgdsHGV:D8TjFJspDLoVMgdkq
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation @AEB6CD.tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WdExt.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation module_launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation kb50145.exe -
Executes dropped EXE 6 IoCs
pid Process 2592 @AEB6CD.tmp.exe 5016 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe 3436 WdExt.exe 2068 module_launcher.exe 4796 kb50145.exe 332 injector_s.exe -
Loads dropped DLL 2 IoCs
pid Process 2592 @AEB6CD.tmp.exe 3436 WdExt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Extension = "\"C:\\Users\\Admin\\AppData\\Roaming\\Admin\\module_launcher.exe\"" module_launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @AEB6CD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language module_launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WdExt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kb50145.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language injector_s.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2592 @AEB6CD.tmp.exe 2592 @AEB6CD.tmp.exe 3436 WdExt.exe 3436 WdExt.exe 2068 module_launcher.exe 2068 module_launcher.exe 2068 module_launcher.exe 2068 module_launcher.exe 2068 module_launcher.exe 2068 module_launcher.exe 2068 module_launcher.exe 2068 module_launcher.exe 332 injector_s.exe 332 injector_s.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 332 injector_s.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5016 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2740 wrote to memory of 3908 2740 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe 83 PID 2740 wrote to memory of 3908 2740 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe 83 PID 2740 wrote to memory of 3908 2740 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe 83 PID 2740 wrote to memory of 3908 2740 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe 83 PID 2740 wrote to memory of 3908 2740 46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe 83 PID 3908 wrote to memory of 2592 3908 explorer.exe 86 PID 3908 wrote to memory of 2592 3908 explorer.exe 86 PID 3908 wrote to memory of 2592 3908 explorer.exe 86 PID 3908 wrote to memory of 5016 3908 explorer.exe 87 PID 3908 wrote to memory of 5016 3908 explorer.exe 87 PID 3908 wrote to memory of 5016 3908 explorer.exe 87 PID 2592 wrote to memory of 4656 2592 @AEB6CD.tmp.exe 88 PID 2592 wrote to memory of 4656 2592 @AEB6CD.tmp.exe 88 PID 2592 wrote to memory of 4656 2592 @AEB6CD.tmp.exe 88 PID 2592 wrote to memory of 2884 2592 @AEB6CD.tmp.exe 89 PID 2592 wrote to memory of 2884 2592 @AEB6CD.tmp.exe 89 PID 2592 wrote to memory of 2884 2592 @AEB6CD.tmp.exe 89 PID 4656 wrote to memory of 3436 4656 cmd.exe 92 PID 4656 wrote to memory of 3436 4656 cmd.exe 92 PID 4656 wrote to memory of 3436 4656 cmd.exe 92 PID 3436 wrote to memory of 4836 3436 WdExt.exe 94 PID 3436 wrote to memory of 4836 3436 WdExt.exe 94 PID 3436 wrote to memory of 4836 3436 WdExt.exe 94 PID 4836 wrote to memory of 2068 4836 cmd.exe 96 PID 4836 wrote to memory of 2068 4836 cmd.exe 96 PID 4836 wrote to memory of 2068 4836 cmd.exe 96 PID 2068 wrote to memory of 4928 2068 module_launcher.exe 97 PID 2068 wrote to memory of 4928 2068 module_launcher.exe 97 PID 2068 wrote to memory of 4928 2068 module_launcher.exe 97 PID 4928 wrote to memory of 4796 4928 cmd.exe 101 PID 4928 wrote to memory of 4796 4928 cmd.exe 101 PID 4928 wrote to memory of 4796 4928 cmd.exe 101 PID 4796 wrote to memory of 332 4796 kb50145.exe 102 PID 4796 wrote to memory of 332 4796 kb50145.exe 102 PID 4796 wrote to memory of 332 4796 kb50145.exe 102 PID 4796 wrote to memory of 4336 4796 kb50145.exe 103 PID 4796 wrote to memory of 4336 4796 kb50145.exe 103 PID 4796 wrote to memory of 4336 4796 kb50145.exe 103 PID 332 wrote to memory of 3392 332 injector_s.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe"C:\Users\Admin\AppData\Local\Temp\46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\@AEB6CD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\@AEB6CD.tmp.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe"C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Roaming\Admin\module_launcher.exe"C:\Users\Admin\AppData\Roaming\Admin\module_launcher.exe" /i 34368⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat" "9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Roaming\Admin\kb50145.exe"C:\Users\Admin\AppData\Roaming\Admin\kb50145.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Roaming\injector_s.exe"C:\Users\Admin\AppData\Roaming\injector_s.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\a0x.bat" "C:\Users\Admin\AppData\Roaming\Admin\kb50145.exe" "C:\Users\Admin\AppData\Local\Temp\a0x.bat""11⤵
- System Location Discovery: System Language Discovery
PID:4336
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
C:\Users\Admin\AppData\Local\Temp\46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe"C:\Users\Admin\AppData\Local\Temp\46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\46ad206fa4fd79cc79a34252b1ce148c4558d17dc132fc397ae5f4f7090a8723.exe
Filesize28KB
MD5e985cb92a8490d65226d9e01b4f85fba
SHA10a5aa6589823b2bef5467853f1b1cbb95dcf787e
SHA256d26549ed7fb87487e981883cff79bf108c41ef28b0197d13b582798637f29cfb
SHA51271e5a37345d3a3c64fe921ac6c8a6569fc9593082e2629be3fdd6a3a519a62e5cbb8adc5c885cc5852200386e24ac7f009cad3ab1e4c5bdbcdd7923cc0707b59
-
Filesize
960KB
MD520e25754da4c6914404b4d3f56d7699e
SHA1e490d8a8e6c7c3b8ba4fa922572a9522f48cab54
SHA25606e059639259603706a84865e425356541a011c13b0800b7894aeec5037336f4
SHA5124f4429d431f9226f6485ba0b2409680f2606bf86549d23c649a598343e4caa55070148e201339b13cc94e599275290914ef10de1a93df512699616886d6df6da
-
Filesize
44B
MD5804bb96081db73d249b1d21573d8ea59
SHA1abf76e8d0702ce245bb7afbb513cdcc8bac6ab35
SHA256b1e4990bf84c402594a53a2a98011b8880239e790872de1f6c7b8b9cd1005cf5
SHA512d037dea300ffe466ab83c2a1c2c9a55693c36b546dbbcfa0a7a1ef477a3ea5c33f9831d71389466cf4c74192b417bf9ed0b7e0ad88d927f1ca997fcba254414c
-
Filesize
619KB
MD5713537a3f79d36f0eaeaf8e8fba96322
SHA1f03481707b940065e41ce008eda643eea78ffe40
SHA2565864a4bfc200c2d9aadfa8c9540da1af036c2c712309da9d88fa901e9582b950
SHA5120bf36c904e863d79d57b83e6e54371056b2fc0ddfa89b806519fbeb91c2ac4f9688d5c7d2619a496320d28cd008313fff61f92612dfe69c00d093917366189e3
-
Filesize
121KB
MD5864484e1394eaaa2e9a8a63f01c97be0
SHA1d02a92d866232f22a8477ab99e6d27354fa310f2
SHA256e1a25be30164e6aca9bf97454be217f2b49e6f65fa4d3ac710637f6ef8a213a0
SHA51216919202ee3626ab829070dbe2f43bb5caa9bbaebf63f5de3fb9930825f71edd074855cac6349241705d6bf979203e0eb7f9df2c25d2bfab95ee210ac350568c
-
Filesize
131KB
MD5ebc999a1ded4f76d648431350fe423bb
SHA1b1a4abcb00364ede9185209d41e7e2532cd559a0
SHA256ba6a7655e3860d01201ffbce06398dff71fd97acff99e95ac8cd2a3e3161d1c0
SHA512aba5a33667e01857650f74ea5dd461c11a0ff121c22e08ab058b950b11b315119b00acaf0aaf7401a668a4131daf73d07717002c6dd55570a79ad5ba526e5ce4
-
Filesize
99KB
MD588c497ace0db30cc47fc259b7806ad8f
SHA1a486cedff64cb60e62ffbefd25ee5df79e6a9714
SHA2564a8ea33966592b337d31802f55ea7f901caec037b5b1bf18a9e2b6b044915781
SHA5121748700a158b8f999658eb532e5d4ed80c844b21c47d3bf0d8682de22be4b47a424350196ee3d0538d71a67aca906b781282eb3192031e93e834f417b8134346
-
Filesize
172KB
MD5b00a14a9f3b2c8ac19ada6992517ff77
SHA18469aa684cf86fcf627c828d40a9dc9688187173
SHA256015caba690febdd5403ad86a04bb9763db7408a3b3f0be85f9c364580dac4649
SHA512fea53117dc2efc23af186fae9ea8abc6ed15a516a820d62a5d312525447b0495fc0d81acf540017422427ea45754298fb7e334c9db8c47d49c4ce741f85bbf2c
-
Filesize
76KB
MD5ccf05ce9abe252cc7d68b2ff8ab6cfb7
SHA18739e9e007b62d9434bd5d06d5d312d255496a00
SHA256a1d30db63fcb26cfcc1e128f4b840ac1c822267a8f17de45cc2e2fc19147e41f
SHA512e2e56fa332b895fc54fd9a6ccd71952f11237f18d66b2342a47c7b707a65743d3f8b84efa5988257e657623cb748cb196e36a8839fb1cd5f600cb30623b2a29b
-
Filesize
962KB
MD541606e128591ecdb7f885873d63944a6
SHA1e9c0292d1196246dffb159be9162b33cf3bac84a
SHA2566f3ca6887261ab0aee6b8af05bf09a9b192a21b5f1430cab78c8e92f0b000330
SHA512cdb2fa28ca82108400a18c3a2b433adb5af1576762025bf47b6eee0c310568c9cc6fe39d14f5c4e51eebae0957a3225ec87c9575e9fc0019f9066d4c3aa4df4a
-
Filesize
76KB
MD58bf335774fbb62bbe1de03921dfe047a
SHA124fc750a20aebb52f23e84264d201f458106d95d
SHA256048655d212b269073107e4636125ceeea262acce1d364fc512a0cc8f4783dcf7
SHA512aed95f1c37cc99cee23d250e395a80c9c45c7c1c017ec7baef2af860711dbd5b540bf077d372e94582c9758961063f4c166a03fffce3b17e7fb468ce174b7aea
-
Filesize
172KB
MD56ff3155e619e2c601db536c88741e094
SHA1c71bfc0a9b11db33c801035e06d31a03e2901dd0
SHA256b4febd6c6fc42b7d86b575f6c44f0d49fbe9ec02e98d3be00cb26b3e32a3a6d1
SHA5128a3047ff46833003464f0979702a4b4f0cf3998c3e4aa865b2f61cfd377689eae706fb9017c2ca97a2fee7f65d6c17c73ae37e86940a6aefdd06d8f0281bcebc
-
Filesize
105B
MD5902a1098f800859502aec4eac3026495
SHA1a6b209e9aa15087670e830af5de8179b31abc897
SHA256ff5e923c453d3d61a7989b2b0f978b0bba924a7052667311c9eed54852a20cfd
SHA512cf7f0197c78f9c7db81068fbc702596a00c5d7c8280751641965917056c0e71265a3a89f3daf6a3600faa13034b54fbedea50ea583723abbfc286f2e7e79fe77
-
Filesize
122B
MD5b27bc7ded00be28a3f7b5fce943ccb5c
SHA11b923ed3e054a2ede18d9a130248ea78efbed3d8
SHA2561cb6cd3fe0315638941b0f7ba2b5df53233e852ee417ee5d2a69aecf00ed8398
SHA51211745d3d0b621e035b3db62109f5d6ec3a1fbf2aacdf4ec814a43aca6ac7aeeda24999655facada530086506f5d8ee473a7d3c0b601b566335b02f85e86c509b
-
Filesize
196B
MD541a89a0ddb2c5b123eaf760e47fe7eb6
SHA164b90d662745384a6f9e10fe6e82bebf1ab9bd99
SHA25674d3e6302e9fecd627548a730792a73ee5df33ff024add7ec3aa8032d39178cc
SHA5122528d209346df12f39196118aefc1bc51f34f1aa6b325d541216417b6ea0e0d65122f9aefde7792312e10bc7d1f8062b322b5283a382c179c9fe4d10266d67b2
-
Filesize
107B
MD585eb3280f9675f88d00040cbea92277f
SHA12fece0a30b2153b4a9fee72fe5a637dee1967a2f
SHA256bf1b95975082845d3d9d8948999d69d666dfe50d741a36cdf81fa180fa4c777b
SHA5122641b1dfa67216ed86d0394dbc6dd78f6124978c23673c73e4e1da66a93f98364acafc13c3df017fab682ed3d9a2c993f3d9bb562e07b7a1b0a01576e1381298
-
Filesize
388KB
MD58d7db101a7211fe3309dc4dc8cf2dd0a
SHA16c2781eadf53b3742d16dab2f164baf813f7ac85
SHA25693db7c9699594caa19490280842fbebec3877278c92128b92e63d75fcd01397a
SHA5128b139d447068519997f7bbc2c7c2fe3846b89ae1fba847258277c9ab92a93583b28fae7ffa444768929ed5852cc914c0270446cbf0bd20aca49bde6b6f809c83
-
Filesize
188KB
MD51d1491e1759c1e39bf99a5df90311db3
SHA18bd6faed091bb00f879ef379715461130493e97f
SHA25622c5c5bcb256c1dcaead463c92a70107ba1bac40564fe1e7d46594c6a3936778
SHA512ac6ca48acbd288011849e55b0c66faf9ead479e39dc2deaecc7ad998e764f02a1807bb9227e03f12ce1a0b1f5c5b3072c3b86b5bae336e84d95d7a3e42cf5a1e