Analysis
-
max time kernel
99s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2023 01:01
Static task
static1
Behavioral task
behavioral1
Sample
SN65LVDS.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
SN65LVDS.exe
Resource
win10v2004-20230221-en
General
-
Target
SN65LVDS.exe
-
Size
722KB
-
MD5
71fd045ffa2754d04fb29af569058a4f
-
SHA1
af8b0633406212abf619ad6e766cdb6d7343dc7a
-
SHA256
193966c2198bd342a53892d74603233c2107d10b9d8507356b41a4666dfd8d16
-
SHA512
28e0e7a4379e2c403819f8f8e2ee7c03de842929e7376624a9b0594d7e8b68f8d16695d6551c59f46acc46371a6e81a26a087ca11443c23e5e59d18b7a0d13de
-
SSDEEP
12288:Uc3Ceb+m5NRSMJxG7r0fSzyLnFHPuqh7CFQQKUSNiu/mi28EOlBQS5O+w2q1ACi1:UcVNlYvWEyLFHGqVC5KUSZmi28EO7QSl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation SN65LVDS.exe -
Executes dropped EXE 1 IoCs
pid Process 1312 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" SN65LVDS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3956 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 4640 SN65LVDS.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4640 SN65LVDS.exe Token: SeDebugPrivilege 1312 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4640 wrote to memory of 1908 4640 SN65LVDS.exe 85 PID 4640 wrote to memory of 1908 4640 SN65LVDS.exe 85 PID 4640 wrote to memory of 3836 4640 SN65LVDS.exe 87 PID 4640 wrote to memory of 3836 4640 SN65LVDS.exe 87 PID 1908 wrote to memory of 4004 1908 cmd.exe 89 PID 1908 wrote to memory of 4004 1908 cmd.exe 89 PID 3836 wrote to memory of 3956 3836 cmd.exe 90 PID 3836 wrote to memory of 3956 3836 cmd.exe 90 PID 3836 wrote to memory of 1312 3836 cmd.exe 91 PID 3836 wrote to memory of 1312 3836 cmd.exe 91 PID 1312 wrote to memory of 1260 1312 svchost.exe 93 PID 1312 wrote to memory of 1260 1312 svchost.exe 93 PID 1312 wrote to memory of 1112 1312 svchost.exe 94 PID 1312 wrote to memory of 1112 1312 svchost.exe 94 PID 1312 wrote to memory of 1120 1312 svchost.exe 95 PID 1312 wrote to memory of 1120 1312 svchost.exe 95 PID 1312 wrote to memory of 3700 1312 svchost.exe 96 PID 1312 wrote to memory of 3700 1312 svchost.exe 96 PID 1312 wrote to memory of 3292 1312 svchost.exe 97 PID 1312 wrote to memory of 3292 1312 svchost.exe 97 PID 1312 wrote to memory of 1436 1312 svchost.exe 98 PID 1312 wrote to memory of 1436 1312 svchost.exe 98 PID 1312 wrote to memory of 3172 1312 svchost.exe 99 PID 1312 wrote to memory of 3172 1312 svchost.exe 99 PID 1312 wrote to memory of 1596 1312 svchost.exe 100 PID 1312 wrote to memory of 1596 1312 svchost.exe 100 PID 1312 wrote to memory of 4140 1312 svchost.exe 101 PID 1312 wrote to memory of 4140 1312 svchost.exe 101 PID 1312 wrote to memory of 1816 1312 svchost.exe 102 PID 1312 wrote to memory of 1816 1312 svchost.exe 102 PID 1312 wrote to memory of 1816 1312 svchost.exe 102 PID 1312 wrote to memory of 3924 1312 svchost.exe 103 PID 1312 wrote to memory of 3924 1312 svchost.exe 103 PID 1312 wrote to memory of 3964 1312 svchost.exe 104 PID 1312 wrote to memory of 3964 1312 svchost.exe 104 PID 1312 wrote to memory of 3948 1312 svchost.exe 105 PID 1312 wrote to memory of 3948 1312 svchost.exe 105 PID 1312 wrote to memory of 4032 1312 svchost.exe 106 PID 1312 wrote to memory of 4032 1312 svchost.exe 106 PID 1312 wrote to memory of 3000 1312 svchost.exe 107 PID 1312 wrote to memory of 3000 1312 svchost.exe 107 PID 1312 wrote to memory of 1928 1312 svchost.exe 108 PID 1312 wrote to memory of 1928 1312 svchost.exe 108 PID 1312 wrote to memory of 1000 1312 svchost.exe 109 PID 1312 wrote to memory of 1000 1312 svchost.exe 109 PID 1312 wrote to memory of 4956 1312 svchost.exe 110 PID 1312 wrote to memory of 4956 1312 svchost.exe 110 PID 1312 wrote to memory of 1856 1312 svchost.exe 111 PID 1312 wrote to memory of 1856 1312 svchost.exe 111 PID 1312 wrote to memory of 1980 1312 svchost.exe 112 PID 1312 wrote to memory of 1980 1312 svchost.exe 112 PID 1312 wrote to memory of 3296 1312 svchost.exe 113 PID 1312 wrote to memory of 3296 1312 svchost.exe 113 PID 1312 wrote to memory of 2076 1312 svchost.exe 114 PID 1312 wrote to memory of 2076 1312 svchost.exe 114 PID 1312 wrote to memory of 4088 1312 svchost.exe 115 PID 1312 wrote to memory of 4088 1312 svchost.exe 115 PID 1312 wrote to memory of 2740 1312 svchost.exe 117 PID 1312 wrote to memory of 2740 1312 svchost.exe 117 PID 1312 wrote to memory of 3016 1312 svchost.exe 116 PID 1312 wrote to memory of 3016 1312 svchost.exe 116 PID 1312 wrote to memory of 1308 1312 svchost.exe 118 PID 1312 wrote to memory of 1308 1312 svchost.exe 118 PID 1312 wrote to memory of 992 1312 svchost.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SN65LVDS.exe"C:\Users\Admin\AppData\Local\Temp\SN65LVDS.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7AE2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3956
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"4⤵PID:1260
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"4⤵PID:1112
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"4⤵PID:1120
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"4⤵PID:3700
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"4⤵PID:3292
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"4⤵PID:1436
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"4⤵PID:3172
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"4⤵PID:1596
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"4⤵PID:4140
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"4⤵PID:1816
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"4⤵PID:3924
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"4⤵PID:3964
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"4⤵PID:3948
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"4⤵PID:4032
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"4⤵PID:3000
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"4⤵PID:1928
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"4⤵PID:1000
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"4⤵PID:4956
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"4⤵PID:1856
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"4⤵PID:1980
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"4⤵PID:3296
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:2076
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:4088
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"4⤵PID:3016
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"4⤵PID:2740
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:1308
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"4⤵PID:992
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"4⤵PID:4676
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"4⤵PID:1948
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"4⤵PID:924
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"4⤵PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5b81bef30215d06caa64115e540c145cf
SHA15f18701e2b221edaad50fa9ee5ce2e38bc20fac7
SHA256d23fc020c37151773b0061883b4d6a84af32d77d9acd550359b8adcbd670ef02
SHA5122fa427acc16578c12f4d54c76b85d5af5e535cb017a76227f6ff9e31dbcdba01aa6673db7b8bc7444843eb2bb95e51ec44cec425def744a5b5a65052dd0de2c0
-
Filesize
722KB
MD571fd045ffa2754d04fb29af569058a4f
SHA1af8b0633406212abf619ad6e766cdb6d7343dc7a
SHA256193966c2198bd342a53892d74603233c2107d10b9d8507356b41a4666dfd8d16
SHA51228e0e7a4379e2c403819f8f8e2ee7c03de842929e7376624a9b0594d7e8b68f8d16695d6551c59f46acc46371a6e81a26a087ca11443c23e5e59d18b7a0d13de
-
Filesize
722KB
MD571fd045ffa2754d04fb29af569058a4f
SHA1af8b0633406212abf619ad6e766cdb6d7343dc7a
SHA256193966c2198bd342a53892d74603233c2107d10b9d8507356b41a4666dfd8d16
SHA51228e0e7a4379e2c403819f8f8e2ee7c03de842929e7376624a9b0594d7e8b68f8d16695d6551c59f46acc46371a6e81a26a087ca11443c23e5e59d18b7a0d13de