Analysis
-
max time kernel
189s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 04:24
Static task
static1
Behavioral task
behavioral1
Sample
41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe
Resource
win7-20220414-en
General
-
Target
41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe
-
Size
1.3MB
-
MD5
46f3cb1f7ebc3a9713e726d9506afa5f
-
SHA1
e60ebfa3d159df9f6fd1e0bc7842bf6204477d00
-
SHA256
41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5
-
SHA512
2cc74852fc1a58a360d7f8dbce7e369fe6924e4738234eec4c1b81b8ca494234c1fb7afa32f9825cddda04d8757da1ac02fc4b32325528bca858e266873495f8
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2576 UtilityBeats.exe 1776 UtilityBeats.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation UtilityBeats.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UtilityBeats.lnk UtilityBeats.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2576 set thread context of 1776 2576 UtilityBeats.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe Token: SeDebugPrivilege 2576 UtilityBeats.exe Token: SeDebugPrivilege 1776 UtilityBeats.exe Token: 33 1776 UtilityBeats.exe Token: SeIncBasePriorityPrivilege 1776 UtilityBeats.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1776 UtilityBeats.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1776 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 81 PID 1648 wrote to memory of 1776 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 81 PID 1648 wrote to memory of 1776 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 81 PID 1648 wrote to memory of 3640 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 83 PID 1648 wrote to memory of 3640 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 83 PID 1648 wrote to memory of 3640 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 83 PID 1648 wrote to memory of 2124 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 85 PID 1648 wrote to memory of 2124 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 85 PID 1648 wrote to memory of 2124 1648 41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe 85 PID 2124 wrote to memory of 2576 2124 cmd.exe 87 PID 2124 wrote to memory of 2576 2124 cmd.exe 87 PID 2124 wrote to memory of 2576 2124 cmd.exe 87 PID 2576 wrote to memory of 3988 2576 UtilityBeats.exe 94 PID 2576 wrote to memory of 3988 2576 UtilityBeats.exe 94 PID 2576 wrote to memory of 3988 2576 UtilityBeats.exe 94 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96 PID 2576 wrote to memory of 1776 2576 UtilityBeats.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe"C:\Users\Admin\AppData\Local\Temp\41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\41da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe"2⤵
- NTFS ADS
PID:3640
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3988
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\UtilityBeats.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1776
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a43bd90f8a57f03ce392e0949893904
SHA1bb2c8381d647820c4f71da28bf67689879f10ba7
SHA2566d4d919739f292f816ad2db990437d9dd0c904b17d4b474fb7125039280bd8d3
SHA512fcb3070ba070260f224e9dc00481998423534bd6bc9480b86d2bacbbe0614a3f998b757484632c472120e25df354b80ec94aee0c3dcde9a56e86e8ce45f5f70a
-
Filesize
1.3MB
MD546f3cb1f7ebc3a9713e726d9506afa5f
SHA1e60ebfa3d159df9f6fd1e0bc7842bf6204477d00
SHA25641da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5
SHA5122cc74852fc1a58a360d7f8dbce7e369fe6924e4738234eec4c1b81b8ca494234c1fb7afa32f9825cddda04d8757da1ac02fc4b32325528bca858e266873495f8
-
Filesize
1.3MB
MD546f3cb1f7ebc3a9713e726d9506afa5f
SHA1e60ebfa3d159df9f6fd1e0bc7842bf6204477d00
SHA25641da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5
SHA5122cc74852fc1a58a360d7f8dbce7e369fe6924e4738234eec4c1b81b8ca494234c1fb7afa32f9825cddda04d8757da1ac02fc4b32325528bca858e266873495f8
-
Filesize
1.3MB
MD546f3cb1f7ebc3a9713e726d9506afa5f
SHA1e60ebfa3d159df9f6fd1e0bc7842bf6204477d00
SHA25641da47a170f485b14f61b095ea488d54f33a11de60afaa845c4f146c06704dd5
SHA5122cc74852fc1a58a360d7f8dbce7e369fe6924e4738234eec4c1b81b8ca494234c1fb7afa32f9825cddda04d8757da1ac02fc4b32325528bca858e266873495f8