Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 04:30
Behavioral task
behavioral1
Sample
863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe
Resource
win10v2004-20241007-en
General
-
Target
863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe
-
Size
164KB
-
MD5
865bf3d2eeb62c50359ede787f510100
-
SHA1
462a1745c2da3d1ae7688a3fda60e441debede32
-
SHA256
863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6
-
SHA512
6d37e88b08fbff52db3db3b19627f49cdad54082c9b34ad8decb90857ab8318b14764a3ee5e6a4dd96f4e272daf8ebfb79139bc3332d8842368431383932d862
-
SSDEEP
3072:8w11/wTvYZDDNF90qhRb70L8czxE2YY6q9bLzl6fHMEBuo:8wZD9b70wczSTYh9bAlD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe -
Executes dropped EXE 3 IoCs
pid Process 5084 StartupHelper.exe 1444 StartupHelper.exe 544 StartupHelper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\StartupHelper.exe 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe 444 schtasks.exe 2940 schtasks.exe 4500 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe Token: 33 5084 StartupHelper.exe Token: SeIncBasePriorityPrivilege 5084 StartupHelper.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1572 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 83 PID 1200 wrote to memory of 1572 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 83 PID 1200 wrote to memory of 1572 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 83 PID 1200 wrote to memory of 444 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 85 PID 1200 wrote to memory of 444 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 85 PID 1200 wrote to memory of 444 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 85 PID 1200 wrote to memory of 5084 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 87 PID 1200 wrote to memory of 5084 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 87 PID 1200 wrote to memory of 5084 1200 863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe 87 PID 5084 wrote to memory of 1072 5084 StartupHelper.exe 88 PID 5084 wrote to memory of 1072 5084 StartupHelper.exe 88 PID 5084 wrote to memory of 1072 5084 StartupHelper.exe 88 PID 5084 wrote to memory of 2940 5084 StartupHelper.exe 90 PID 5084 wrote to memory of 2940 5084 StartupHelper.exe 90 PID 5084 wrote to memory of 2940 5084 StartupHelper.exe 90 PID 1444 wrote to memory of 3124 1444 StartupHelper.exe 102 PID 1444 wrote to memory of 3124 1444 StartupHelper.exe 102 PID 1444 wrote to memory of 3124 1444 StartupHelper.exe 102 PID 1444 wrote to memory of 4500 1444 StartupHelper.exe 106 PID 1444 wrote to memory of 4500 1444 StartupHelper.exe 106 PID 1444 wrote to memory of 4500 1444 StartupHelper.exe 106 PID 544 wrote to memory of 2564 544 StartupHelper.exe 115 PID 544 wrote to memory of 2564 544 StartupHelper.exe 115 PID 544 wrote to memory of 2564 544 StartupHelper.exe 115 PID 544 wrote to memory of 2708 544 StartupHelper.exe 117 PID 544 wrote to memory of 2708 544 StartupHelper.exe 117 PID 544 wrote to memory of 2708 544 StartupHelper.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe"C:\Users\Admin\AppData\Local\Temp\863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6N.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:444
-
-
C:\Windows\StartupHelper.exe"C:\Windows\StartupHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:1072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2940
-
-
-
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD540b0c3caa1b14a4c83e8475c46bf2016
SHA1af9575cda4d842f028d18b17063796a894ecd9d0
SHA25670e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867
SHA512916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7
-
Filesize
164KB
MD5865bf3d2eeb62c50359ede787f510100
SHA1462a1745c2da3d1ae7688a3fda60e441debede32
SHA256863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6
SHA5126d37e88b08fbff52db3db3b19627f49cdad54082c9b34ad8decb90857ab8318b14764a3ee5e6a4dd96f4e272daf8ebfb79139bc3332d8842368431383932d862