Overview
overview
10Static
static
71111111111...11.exe
windows7-x64
61111111111...11.exe
windows10-1703-x64
61111111111...11.exe
windows10-2004-x64
69VIcoCiitn.exe
windows7-x64
69VIcoCiitn.exe
windows10-1703-x64
69VIcoCiitn.exe
windows10-2004-x64
1Microsoft Windows.exe
windows7-x64
10Microsoft Windows.exe
windows10-1703-x64
10Microsoft Windows.exe
windows10-2004-x64
10New.exe
windows7-x64
7New.exe
windows10-1703-x64
7New.exe
windows10-2004-x64
7SBLlgcMqPg.exe
windows7-x64
10SBLlgcMqPg.exe
windows10-1703-x64
10SBLlgcMqPg.exe
windows10-2004-x64
10hh.chm
windows7-x64
10hh.chm
windows10-1703-x64
8hh.chm
windows10-2004-x64
8nY4Ke1JkQH.exe
windows7-x64
10nY4Ke1JkQH.exe
windows10-1703-x64
10nY4Ke1JkQH.exe
windows10-2004-x64
10qnr.dll
windows7-x64
3qnr.dll
windows10-1703-x64
3qnr.dll
windows10-2004-x64
3˫װ.exe
windows7-x64
7˫װ.exe
windows10-1703-x64
7˫װ.exe
windows10-2004-x64
7�...װ.exe
windows7-x64
7�...װ.exe
windows10-1703-x64
7�...װ.exe
windows10-2004-x64
7Analysis
-
max time kernel
263s -
max time network
256s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2023 09:07
Behavioral task
behavioral1
Sample
1111111111111111111111.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1111111111111111111111.exe
Resource
win10-20230915-en
Behavioral task
behavioral3
Sample
1111111111111111111111.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral4
Sample
9VIcoCiitn.exe
Resource
win7-20230831-en
Behavioral task
behavioral5
Sample
9VIcoCiitn.exe
Resource
win10-20230915-en
Behavioral task
behavioral6
Sample
9VIcoCiitn.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
Microsoft Windows.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
Microsoft Windows.exe
Resource
win10-20230915-en
Behavioral task
behavioral9
Sample
Microsoft Windows.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral10
Sample
New.exe
Resource
win7-20230831-en
Behavioral task
behavioral11
Sample
New.exe
Resource
win10-20230915-en
Behavioral task
behavioral12
Sample
New.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
SBLlgcMqPg.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
SBLlgcMqPg.exe
Resource
win10-20230915-en
Behavioral task
behavioral15
Sample
SBLlgcMqPg.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral16
Sample
hh.chm
Resource
win7-20230831-en
Behavioral task
behavioral17
Sample
hh.chm
Resource
win10-20230915-en
Behavioral task
behavioral18
Sample
hh.chm
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
nY4Ke1JkQH.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
nY4Ke1JkQH.exe
Resource
win10-20230915-en
Behavioral task
behavioral21
Sample
nY4Ke1JkQH.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral22
Sample
qnr.dll
Resource
win7-20230831-en
Behavioral task
behavioral23
Sample
qnr.dll
Resource
win10-20230915-en
Behavioral task
behavioral24
Sample
qnr.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
˫װ.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
˫װ.exe
Resource
win10-20230915-en
Behavioral task
behavioral27
Sample
˫װ.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral28
Sample
ٷѰװ.exe
Resource
win7-20230831-en
Behavioral task
behavioral29
Sample
ٷѰװ.exe
Resource
win10-20230831-en
Behavioral task
behavioral30
Sample
ٷѰװ.exe
Resource
win10v2004-20230915-en
General
-
Target
Microsoft Windows.exe
-
Size
1.7MB
-
MD5
48154d5b444c7e235da7be4a0f2ade3a
-
SHA1
57c00c9f26309b28bd4f725adbe2db10dce979e2
-
SHA256
8936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
-
SHA512
9e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45
-
SSDEEP
49152:FjHh/f9vfZryVsqv63smC88jukhTwp1mU9E:tp9vfpWsZcv6uyjE
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ilasm.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe = "0" ilasm.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation Microsoft Windows.exe Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 764 svchost.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" Microsoft Windows.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 764 set thread context of 4072 764 svchost.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3684 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4576 timeout.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 4804 Microsoft Windows.exe 3564 powershell.exe 3564 powershell.exe 4072 ilasm.exe 4072 ilasm.exe 4196 powershell.exe 4196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4804 Microsoft Windows.exe Token: SeDebugPrivilege 764 svchost.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeDebugPrivilege 4072 ilasm.exe Token: SeDebugPrivilege 4196 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4804 wrote to memory of 1248 4804 Microsoft Windows.exe 90 PID 4804 wrote to memory of 1248 4804 Microsoft Windows.exe 90 PID 4804 wrote to memory of 1248 4804 Microsoft Windows.exe 90 PID 4804 wrote to memory of 3316 4804 Microsoft Windows.exe 89 PID 4804 wrote to memory of 3316 4804 Microsoft Windows.exe 89 PID 4804 wrote to memory of 3316 4804 Microsoft Windows.exe 89 PID 1248 wrote to memory of 3684 1248 cmd.exe 91 PID 1248 wrote to memory of 3684 1248 cmd.exe 91 PID 1248 wrote to memory of 3684 1248 cmd.exe 91 PID 3316 wrote to memory of 4576 3316 cmd.exe 92 PID 3316 wrote to memory of 4576 3316 cmd.exe 92 PID 3316 wrote to memory of 4576 3316 cmd.exe 92 PID 3316 wrote to memory of 764 3316 cmd.exe 98 PID 3316 wrote to memory of 764 3316 cmd.exe 98 PID 3316 wrote to memory of 764 3316 cmd.exe 98 PID 764 wrote to memory of 3564 764 svchost.exe 100 PID 764 wrote to memory of 3564 764 svchost.exe 100 PID 764 wrote to memory of 3564 764 svchost.exe 100 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 764 wrote to memory of 4072 764 svchost.exe 102 PID 4072 wrote to memory of 4196 4072 ilasm.exe 105 PID 4072 wrote to memory of 4196 4072 ilasm.exe 105 PID 4072 wrote to memory of 4196 4072 ilasm.exe 105 PID 4072 wrote to memory of 4296 4072 ilasm.exe 103 PID 4072 wrote to memory of 4296 4072 ilasm.exe 103 PID 4072 wrote to memory of 4296 4072 ilasm.exe 103 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Windows.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Windows.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp757E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4576
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"4⤵
- UAC bypass
- Windows security bypass
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"5⤵PID:4296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe" -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:3684
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c286bb3927fadb84ed92a506a9218fa2
SHA195a98ae6731a6b41f0e8e459f10d507c0534ef63
SHA2565107bf323dbcab803ec563d51dcc207e7c14cc12ae1501cef456455bf517a2c4
SHA51226baef24cb8c72627c731c06922057a501238c4201e4ab560df1d2958777d170fafdee0add8568bf21e6048022df483bcc175501a03286537d1d2fda6c36a97c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD57efe3cb10a60074bcb527a7150815576
SHA18ae3adc53b810aa276cafdeff4fccb94c949ac8d
SHA2561062983cc5b2e9cca789db5a38a45f2851061e69cc923b634976d257fee173ad
SHA512772c9ae6f8d3ba56148cae6ce7068b606b6583b7b4159a319cb14b2333d09f7cce6762643021d5a3fd57ac30295f71c1a1be9e033b81bd243ddb8a967d5f9235
-
Filesize
1.7MB
MD548154d5b444c7e235da7be4a0f2ade3a
SHA157c00c9f26309b28bd4f725adbe2db10dce979e2
SHA2568936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
SHA5129e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45
-
Filesize
1.7MB
MD548154d5b444c7e235da7be4a0f2ade3a
SHA157c00c9f26309b28bd4f725adbe2db10dce979e2
SHA2568936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
SHA5129e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45