Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 22:24
Behavioral task
behavioral1
Sample
Payload.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payload.exe
Resource
win10v2004-20241007-en
General
-
Target
Payload.exe
-
Size
55KB
-
MD5
9207071fcd7c38c11ebc273ebffb9231
-
SHA1
ab0825aafcf4f674f5f58e4174a24e6589e7e5f1
-
SHA256
faba2545712ac8049dcc8f3a00ec2be9ab18bbf93f0cd4f8b7582505a3cfec88
-
SHA512
15b09fae18cdbcb519f516f777e4e17fd16711296dc37b43902fecb9fb2007a518b9b3821cc49fa8342351fb6a8a7d9aced2b1fe828f5caaac349bc6710d5267
-
SSDEEP
768:+Ba6lOt1Man8E2N6FikUt34okSN/mwFvfu0YMDHPsfL7XJSxI3pmSm:+B1cDnCN6FikSJDOwsNMD2XExI3pmSm
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Payload.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e564aa028dc627deeaa119b78ed54d5e.exe dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e564aa028dc627deeaa119b78ed54d5e.exe dllhost.exe -
Executes dropped EXE 1 IoCs
pid Process 3892 dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e564aa028dc627deeaa119b78ed54d5e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e564aa028dc627deeaa119b78ed54d5e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3664 cmd.exe 448 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 448 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3892 dllhost.exe Token: 33 3892 dllhost.exe Token: SeIncBasePriorityPrivilege 3892 dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4560 wrote to memory of 3892 4560 Payload.exe 82 PID 4560 wrote to memory of 3892 4560 Payload.exe 82 PID 4560 wrote to memory of 3892 4560 Payload.exe 82 PID 3892 wrote to memory of 4684 3892 dllhost.exe 90 PID 3892 wrote to memory of 4684 3892 dllhost.exe 90 PID 3892 wrote to memory of 4684 3892 dllhost.exe 90 PID 3892 wrote to memory of 3664 3892 dllhost.exe 92 PID 3892 wrote to memory of 3664 3892 dllhost.exe 92 PID 3892 wrote to memory of 3664 3892 dllhost.exe 92 PID 3664 wrote to memory of 448 3664 cmd.exe 94 PID 3664 wrote to memory of 448 3664 cmd.exe 94 PID 3664 wrote to memory of 448 3664 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f3⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:448
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD59207071fcd7c38c11ebc273ebffb9231
SHA1ab0825aafcf4f674f5f58e4174a24e6589e7e5f1
SHA256faba2545712ac8049dcc8f3a00ec2be9ab18bbf93f0cd4f8b7582505a3cfec88
SHA51215b09fae18cdbcb519f516f777e4e17fd16711296dc37b43902fecb9fb2007a518b9b3821cc49fa8342351fb6a8a7d9aced2b1fe828f5caaac349bc6710d5267