Analysis
-
max time kernel
148s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2023 10:15
Static task
static1
Behavioral task
behavioral1
Sample
be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe
Resource
win10v2004-20230220-en
General
-
Target
be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe
-
Size
37KB
-
MD5
5a27aa4197d981f11fd3f92e012f3cc1
-
SHA1
10a94707b788f64cd683b0e6fb2511b2df6da18f
-
SHA256
be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504
-
SHA512
8282e539c09a413f57816b2b63fb661edbd68914b3b848e67dcba1fdb2517a92cb333a48594af52adb6761f1c5815119dc2fa9f9f72739a514823ccddc838f54
-
SSDEEP
768:rr0q7cCi87fYxVxNo1A1W6+VYspAvCjOCNewWJ:rAlU0VxCHVAvkZ3WJ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe -
Executes dropped EXE 1 IoCs
pid Process 4016 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4016 set thread context of 4484 4016 svchost.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4040 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4012 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe Token: SeDebugPrivilege 4016 svchost.exe Token: SeDebugPrivilege 4484 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4616 wrote to memory of 3968 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 82 PID 4616 wrote to memory of 3968 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 82 PID 4616 wrote to memory of 5016 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 84 PID 4616 wrote to memory of 5016 4616 be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe 84 PID 3968 wrote to memory of 4040 3968 cmd.exe 86 PID 3968 wrote to memory of 4040 3968 cmd.exe 86 PID 5016 wrote to memory of 4012 5016 cmd.exe 87 PID 5016 wrote to memory of 4012 5016 cmd.exe 87 PID 5016 wrote to memory of 4016 5016 cmd.exe 88 PID 5016 wrote to memory of 4016 5016 cmd.exe 88 PID 4016 wrote to memory of 3756 4016 svchost.exe 92 PID 4016 wrote to memory of 3756 4016 svchost.exe 92 PID 4016 wrote to memory of 2028 4016 svchost.exe 93 PID 4016 wrote to memory of 2028 4016 svchost.exe 93 PID 4016 wrote to memory of 628 4016 svchost.exe 94 PID 4016 wrote to memory of 628 4016 svchost.exe 94 PID 4016 wrote to memory of 2692 4016 svchost.exe 95 PID 4016 wrote to memory of 2692 4016 svchost.exe 95 PID 4016 wrote to memory of 2272 4016 svchost.exe 96 PID 4016 wrote to memory of 2272 4016 svchost.exe 96 PID 4016 wrote to memory of 920 4016 svchost.exe 97 PID 4016 wrote to memory of 920 4016 svchost.exe 97 PID 4016 wrote to memory of 3816 4016 svchost.exe 98 PID 4016 wrote to memory of 3816 4016 svchost.exe 98 PID 4016 wrote to memory of 872 4016 svchost.exe 99 PID 4016 wrote to memory of 872 4016 svchost.exe 99 PID 4016 wrote to memory of 2384 4016 svchost.exe 100 PID 4016 wrote to memory of 2384 4016 svchost.exe 100 PID 4016 wrote to memory of 884 4016 svchost.exe 101 PID 4016 wrote to memory of 884 4016 svchost.exe 101 PID 4016 wrote to memory of 3776 4016 svchost.exe 102 PID 4016 wrote to memory of 3776 4016 svchost.exe 102 PID 4016 wrote to memory of 4496 4016 svchost.exe 103 PID 4016 wrote to memory of 4496 4016 svchost.exe 103 PID 4016 wrote to memory of 1264 4016 svchost.exe 106 PID 4016 wrote to memory of 1264 4016 svchost.exe 106 PID 4016 wrote to memory of 4140 4016 svchost.exe 104 PID 4016 wrote to memory of 4140 4016 svchost.exe 104 PID 4016 wrote to memory of 2528 4016 svchost.exe 105 PID 4016 wrote to memory of 2528 4016 svchost.exe 105 PID 4016 wrote to memory of 2464 4016 svchost.exe 107 PID 4016 wrote to memory of 2464 4016 svchost.exe 107 PID 4016 wrote to memory of 1876 4016 svchost.exe 108 PID 4016 wrote to memory of 1876 4016 svchost.exe 108 PID 4016 wrote to memory of 3216 4016 svchost.exe 109 PID 4016 wrote to memory of 3216 4016 svchost.exe 109 PID 4016 wrote to memory of 2636 4016 svchost.exe 110 PID 4016 wrote to memory of 2636 4016 svchost.exe 110 PID 4016 wrote to memory of 5104 4016 svchost.exe 111 PID 4016 wrote to memory of 5104 4016 svchost.exe 111 PID 4016 wrote to memory of 4768 4016 svchost.exe 112 PID 4016 wrote to memory of 4768 4016 svchost.exe 112 PID 4016 wrote to memory of 4484 4016 svchost.exe 113 PID 4016 wrote to memory of 4484 4016 svchost.exe 113 PID 4016 wrote to memory of 4484 4016 svchost.exe 113 PID 4016 wrote to memory of 4484 4016 svchost.exe 113 PID 4016 wrote to memory of 4484 4016 svchost.exe 113 PID 4016 wrote to memory of 4484 4016 svchost.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe"C:\Users\Admin\AppData\Local\Temp\be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCA3A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4012
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"4⤵PID:3756
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"4⤵PID:2028
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"4⤵PID:628
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"4⤵PID:2692
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:2272
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"4⤵PID:920
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"4⤵PID:3816
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:872
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"4⤵PID:2384
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"4⤵PID:884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"4⤵PID:3776
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:4496
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"4⤵PID:4140
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"4⤵PID:2528
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"4⤵PID:1264
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"4⤵PID:2464
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"4⤵PID:1876
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"4⤵PID:3216
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"4⤵PID:2636
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"4⤵PID:5104
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"4⤵PID:4768
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5a0c62d54c2a9f8ee706c0b522c0df39c
SHA14a070d14559d24a56decc5e69259b41dbb711b32
SHA256a46cc6cf92f0814e6c63402286fc4a0da5f6fd0ba53bd0e146af7799cf1789eb
SHA512d0742b84face0726f96a19541f2ea8aa14b291d9813dc7643aaf99e25a4db9e516ba31d03de3844bb5a8f6c734a2d75f56921d265396a5ec3a82a6f87af82726
-
Filesize
37KB
MD55a27aa4197d981f11fd3f92e012f3cc1
SHA110a94707b788f64cd683b0e6fb2511b2df6da18f
SHA256be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504
SHA5128282e539c09a413f57816b2b63fb661edbd68914b3b848e67dcba1fdb2517a92cb333a48594af52adb6761f1c5815119dc2fa9f9f72739a514823ccddc838f54
-
Filesize
37KB
MD55a27aa4197d981f11fd3f92e012f3cc1
SHA110a94707b788f64cd683b0e6fb2511b2df6da18f
SHA256be2b36a1fd8d91f9c86043b1afa8a87acbc935d6087d0ed2e565ddcf4f7c9504
SHA5128282e539c09a413f57816b2b63fb661edbd68914b3b848e67dcba1fdb2517a92cb333a48594af52adb6761f1c5815119dc2fa9f9f72739a514823ccddc838f54