Analysis
-
max time kernel
508s -
max time network
511s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2023 08:18
Static task
static1
Behavioral task
behavioral1
Sample
svhost.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
svhost.exe
Resource
win10v2004-20230221-en
General
-
Target
svhost.exe
-
Size
8KB
-
MD5
4a6cb489c4efaffebd4dba83af747c76
-
SHA1
24e6fc552344533c4723638e3f3368a57d705012
-
SHA256
5057465f9b1ddcd2548bea636a85c0a6c8165aab05b8613fd32dfc8b354fbf35
-
SHA512
c0dc1d77bcc6bea00e2693849ec0e3728aa36c70a339202946c1b5f408e63d515417cca876ee88a76725d348c58fa7580f58147ecf08456a96a6a6304ec6e72e
-
SSDEEP
192:f8N/6tVRd8JtsdUlb88TftHGzxnZZRVVmcm2:f8Z6Jd8plbTft2ZZRWcm
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation Updater.exe -
Executes dropped EXE 2 IoCs
pid Process 1648 Updater.exe 2532 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yandex = "\"C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe\"" Updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2592 svhost.exe Token: SeDebugPrivilege 1648 Updater.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2592 wrote to memory of 1648 2592 svhost.exe 83 PID 2592 wrote to memory of 1648 2592 svhost.exe 83 PID 2592 wrote to memory of 1648 2592 svhost.exe 83 PID 1648 wrote to memory of 2532 1648 Updater.exe 84 PID 1648 wrote to memory of 2532 1648 Updater.exe 84 PID 1648 wrote to memory of 2532 1648 Updater.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\Updater.exe"C:\Users\Admin\AppData\Roaming\Updater.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"3⤵
- Executes dropped EXE
PID:2532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD532763009fd26a7190941e502fc2411c4
SHA1bfd7a44a627a4a0ce372da9d8d4baa080aa928fa
SHA256d5a7efbb50fee2d47c447a0981fc2cea6fc56ed2251e81271b90ef829a0f4c8c
SHA51212374e1c798024dfda488a4c26e4faad2ae3f9c9bec72425b4f24a554c901125d892beb9a353494d094af8d64c7b35c27336684e17e0cef31498ab9fba8c59ed
-
Filesize
6KB
MD532763009fd26a7190941e502fc2411c4
SHA1bfd7a44a627a4a0ce372da9d8d4baa080aa928fa
SHA256d5a7efbb50fee2d47c447a0981fc2cea6fc56ed2251e81271b90ef829a0f4c8c
SHA51212374e1c798024dfda488a4c26e4faad2ae3f9c9bec72425b4f24a554c901125d892beb9a353494d094af8d64c7b35c27336684e17e0cef31498ab9fba8c59ed
-
Filesize
6KB
MD532763009fd26a7190941e502fc2411c4
SHA1bfd7a44a627a4a0ce372da9d8d4baa080aa928fa
SHA256d5a7efbb50fee2d47c447a0981fc2cea6fc56ed2251e81271b90ef829a0f4c8c
SHA51212374e1c798024dfda488a4c26e4faad2ae3f9c9bec72425b4f24a554c901125d892beb9a353494d094af8d64c7b35c27336684e17e0cef31498ab9fba8c59ed
-
Filesize
8KB
MD54a6cb489c4efaffebd4dba83af747c76
SHA124e6fc552344533c4723638e3f3368a57d705012
SHA2565057465f9b1ddcd2548bea636a85c0a6c8165aab05b8613fd32dfc8b354fbf35
SHA512c0dc1d77bcc6bea00e2693849ec0e3728aa36c70a339202946c1b5f408e63d515417cca876ee88a76725d348c58fa7580f58147ecf08456a96a6a6304ec6e72e
-
Filesize
8KB
MD54a6cb489c4efaffebd4dba83af747c76
SHA124e6fc552344533c4723638e3f3368a57d705012
SHA2565057465f9b1ddcd2548bea636a85c0a6c8165aab05b8613fd32dfc8b354fbf35
SHA512c0dc1d77bcc6bea00e2693849ec0e3728aa36c70a339202946c1b5f408e63d515417cca876ee88a76725d348c58fa7580f58147ecf08456a96a6a6304ec6e72e
-
Filesize
8KB
MD54a6cb489c4efaffebd4dba83af747c76
SHA124e6fc552344533c4723638e3f3368a57d705012
SHA2565057465f9b1ddcd2548bea636a85c0a6c8165aab05b8613fd32dfc8b354fbf35
SHA512c0dc1d77bcc6bea00e2693849ec0e3728aa36c70a339202946c1b5f408e63d515417cca876ee88a76725d348c58fa7580f58147ecf08456a96a6a6304ec6e72e