Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 08:22
Behavioral task
behavioral1
Sample
a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe
Resource
win10v2004-20241007-en
General
-
Target
a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe
-
Size
26KB
-
MD5
5230ab034bd4b7c980a35c06b4080b1a
-
SHA1
a0c1db997607da4489d20380ee7b3acf03ace7c4
-
SHA256
a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c
-
SHA512
e1e11609bb875d6acbb979efd64e7de69b13852e39f3f3b1d95443f2827f9a55d8476a599a1e45cf3e04f21f0ba02a55a16cc64c18392609d4265b292c6a84d9
-
SSDEEP
384:yLjM2XwBNOaLNOFM/Av2yeCP1BBvMl7AQk93vmhm7UMKmIEecKdbXTzm9bVhcayX:sw220U0Wl7A/vMHTi9bD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 1 IoCs
pid Process 384 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Payload.exe" a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe Token: 33 384 Payload.exe Token: SeIncBasePriorityPrivilege 384 Payload.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 744 wrote to memory of 384 744 a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe 86 PID 744 wrote to memory of 384 744 a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe 86 PID 744 wrote to memory of 384 744 a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe 86 PID 744 wrote to memory of 5004 744 a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe 87 PID 744 wrote to memory of 5004 744 a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe 87 PID 744 wrote to memory of 5004 744 a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5004 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe"C:\Users\Admin\AppData\Local\Temp\a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Roaming\Payload.exe"C:\Users\Admin\AppData\Roaming\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5004
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e38961c65702dfd26fea162aee60c87f
SHA1558b896a2bedef5e212215f8182fc971407ef2b6
SHA2562877aed18abf5b3978396041e24b7fd0b948d6deb5c8bda577d69c30276eef05
SHA5129c9b7a05297b1caf21ceaa627da0161fa0c825db28c0536feb80f4042b1a4b80d907f945390a9effcd8e7a0b43bc8dd6f206f28803a2596dc116f93e74ca5bbe
-
Filesize
1KB
MD5717c74f3329592ef829196b72e7f5eef
SHA104da8604181a9af55ac168b942603bfea198e6d8
SHA2562450a0cb16780192afe74e93af15a90e31d7bf683adf6493734a9fc787e280a6
SHA512ec5c5ca87f94a1f3f692047b45d3e9cbe2f491eb11b35f0ed6d06ef787b23ff26a7d40031fd23ffedae7f7a5602c40806c19879d60e7195959f314acf573f01c
-
Filesize
26KB
MD55230ab034bd4b7c980a35c06b4080b1a
SHA1a0c1db997607da4489d20380ee7b3acf03ace7c4
SHA256a8013df3e7b4242e09d9eda816623ed6f810c7f8f244a862c09d6642e4dcdb5c
SHA512e1e11609bb875d6acbb979efd64e7de69b13852e39f3f3b1d95443f2827f9a55d8476a599a1e45cf3e04f21f0ba02a55a16cc64c18392609d4265b292c6a84d9