Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 11:14
Static task
static1
Behavioral task
behavioral1
Sample
19fba48af940ee0df42d649be0b83956.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
19fba48af940ee0df42d649be0b83956.exe
Resource
win10v2004-20231215-en
General
-
Target
19fba48af940ee0df42d649be0b83956.exe
-
Size
29KB
-
MD5
19fba48af940ee0df42d649be0b83956
-
SHA1
cb5d068906ac8a9aa0441653e117fda8c5638002
-
SHA256
d2ade013842751895e152fb60cde6524dd7249919689ef6d028f9a00b69cdbe6
-
SHA512
574acf0fc89f19c17c778b9b36db817b8ffcc0b58b4a3a93037305736e45925c3581af04b4632e5f41f121a7f5a83f6ffdb528500b6016563fed17b131c7aaa3
-
SSDEEP
768:T4JROoFgDEUEWZdjLYbIvUWAJaTIQLRGqpeoRMb/+4azuY:EVFsEde6svkw7cq8oRMb/PazuY
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 19fba48af940ee0df42d649be0b83956.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation svchost32.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation services32.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation svchost32.exe -
Executes dropped EXE 4 IoCs
pid Process 3876 svchost32.exe 4032 services32.exe 1580 svchost32.exe 4584 sihost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\services32.exe svchost32.exe File opened for modification C:\Windows\system32\services32.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.log svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe 2112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 316 powershell.exe 316 powershell.exe 1600 powershell.exe 1600 powershell.exe 1000 powershell.exe 1000 powershell.exe 3020 powershell.exe 3020 powershell.exe 3876 svchost32.exe 3876 svchost32.exe 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 3352 powershell.exe 3352 powershell.exe 3352 powershell.exe 3664 powershell.exe 3664 powershell.exe 3664 powershell.exe 744 powershell.exe 744 powershell.exe 744 powershell.exe 1580 svchost32.exe 1580 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 3876 svchost32.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 1580 svchost32.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 900 wrote to memory of 1580 900 19fba48af940ee0df42d649be0b83956.exe 21 PID 900 wrote to memory of 1580 900 19fba48af940ee0df42d649be0b83956.exe 21 PID 1580 wrote to memory of 316 1580 cmd.exe 24 PID 1580 wrote to memory of 316 1580 cmd.exe 24 PID 1580 wrote to memory of 1600 1580 svchost32.exe 49 PID 1580 wrote to memory of 1600 1580 svchost32.exe 49 PID 1580 wrote to memory of 1000 1580 svchost32.exe 64 PID 1580 wrote to memory of 1000 1580 svchost32.exe 64 PID 1580 wrote to memory of 3020 1580 svchost32.exe 75 PID 1580 wrote to memory of 3020 1580 svchost32.exe 75 PID 900 wrote to memory of 2644 900 19fba48af940ee0df42d649be0b83956.exe 107 PID 900 wrote to memory of 2644 900 19fba48af940ee0df42d649be0b83956.exe 107 PID 2644 wrote to memory of 3876 2644 cmd.exe 103 PID 2644 wrote to memory of 3876 2644 cmd.exe 103 PID 3876 wrote to memory of 4584 3876 svchost32.exe 127 PID 3876 wrote to memory of 4584 3876 svchost32.exe 127 PID 4584 wrote to memory of 2296 4584 sihost32.exe 108 PID 4584 wrote to memory of 2296 4584 sihost32.exe 108 PID 3876 wrote to memory of 4032 3876 svchost32.exe 116 PID 3876 wrote to memory of 4032 3876 svchost32.exe 116 PID 3876 wrote to memory of 2304 3876 svchost32.exe 115 PID 3876 wrote to memory of 2304 3876 svchost32.exe 115 PID 4032 wrote to memory of 4676 4032 services32.exe 114 PID 4032 wrote to memory of 4676 4032 services32.exe 114 PID 4676 wrote to memory of 4332 4676 cmd.exe 113 PID 4676 wrote to memory of 4332 4676 cmd.exe 113 PID 2304 wrote to memory of 760 2304 cmd.exe 111 PID 2304 wrote to memory of 760 2304 cmd.exe 111 PID 4676 wrote to memory of 3352 4676 cmd.exe 117 PID 4676 wrote to memory of 3352 4676 cmd.exe 117 PID 4676 wrote to memory of 3664 4676 cmd.exe 118 PID 4676 wrote to memory of 3664 4676 cmd.exe 118 PID 4676 wrote to memory of 744 4676 cmd.exe 119 PID 4676 wrote to memory of 744 4676 cmd.exe 119 PID 4032 wrote to memory of 2356 4032 services32.exe 123 PID 4032 wrote to memory of 2356 4032 services32.exe 123 PID 2356 wrote to memory of 1580 2356 cmd.exe 122 PID 2356 wrote to memory of 1580 2356 cmd.exe 122 PID 1580 wrote to memory of 1280 1580 svchost32.exe 125 PID 1580 wrote to memory of 1280 1580 svchost32.exe 125 PID 1280 wrote to memory of 2112 1280 cmd.exe 126 PID 1280 wrote to memory of 2112 1280 cmd.exe 126 PID 1580 wrote to memory of 4584 1580 svchost32.exe 127 PID 1580 wrote to memory of 4584 1580 svchost32.exe 127 PID 1580 wrote to memory of 868 1580 svchost32.exe 133 PID 1580 wrote to memory of 868 1580 svchost32.exe 133 PID 868 wrote to memory of 1556 868 cmd.exe 135 PID 868 wrote to memory of 1556 868 cmd.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\19fba48af940ee0df42d649be0b83956.exe"C:\Users\Admin\AppData\Local\Temp\19fba48af940ee0df42d649be0b83956.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\19fba48af940ee0df42d649be0b83956.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\19fba48af940ee0df42d649be0b83956.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit2⤵PID:4584
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'3⤵
- Creates scheduled task(s)
PID:2296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2304
-
-
C:\Windows\system32\services32.exe"C:\Windows\system32\services32.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2356
-
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 31⤵PID:760
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit1⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'3⤵
- Creates scheduled task(s)
PID:2112
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
944B
MD598baf5117c4fcec1692067d200c58ab3
SHA15b33a57b72141e7508b615e17fb621612cb8e390
SHA25630bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51
SHA512344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d
-
Filesize
944B
MD5d306e30c2787820c6dd1a90858f4d23d
SHA1ef222569f6119441cd6e27ecaae130a55972d7f8
SHA25600e3d5066ac6ca75fc3d69708f156fa6389840035d5cb74c37b72a0b30434483
SHA512a4a3c1cdb31422e4402fcef2fa32097eb03f37f7419b3737f56a4f06324571c26aff198e5e42662797b4d41913cdccc171c069fbeb1039e3192d576daf39be09
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cae60f0ddddac635da71bba775a2c5b4
SHA1386f1a036af61345a7d303d45f5230e2df817477
SHA256b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16
SHA51228ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253
-
Filesize
944B
MD5c1b0a9f26c3e1786191e94e419f1fbf9
SHA17f3492f4ec2d93e164f43fe2606b53edcffd8926
SHA256796649641966f606d7217bb94c5c0a6194eef518815dacc86feacdd78d3c1113
SHA512fa0290d77372c26a2f14cb9b0002c222bc757ce7ad02516b884c59a1108f42eb4c76884f9edb6c7149f7c3fac917eda99b72a3b1d72b7e118a1d5a73cadd15a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD5d6f691125b0d43be191e1fb811ef8ab5
SHA15489df0c20ac24580ff909d9c3f2490aa7300126
SHA256c01911ec5ff1fa41ce959f9adf95a1574509cea78f0186947d7f53c2233c2657
SHA5125cba9d6ad32463e123b3586117c0b59259d6438c75e593ecc70bfaf15b8f080cfcd160858cc5ba611a2e40e5a58c41c0eec496512ed5f393281c1f3f58d830a9
-
Filesize
29KB
MD519fba48af940ee0df42d649be0b83956
SHA1cb5d068906ac8a9aa0441653e117fda8c5638002
SHA256d2ade013842751895e152fb60cde6524dd7249919689ef6d028f9a00b69cdbe6
SHA512574acf0fc89f19c17c778b9b36db817b8ffcc0b58b4a3a93037305736e45925c3581af04b4632e5f41f121a7f5a83f6ffdb528500b6016563fed17b131c7aaa3
-
Filesize
8KB
MD54577ec1058da9843c638be104bc98503
SHA1bee3f20548834595adbaa5ce03fa0ebc5fd3d424
SHA256804791f5dedce14edca593ed7bf6c1805a606056f55e03415ef97eb16fc5e1ea
SHA51207cf025bcc73b554cec570e0129c4779c560a3daff6ee0808d4d3dc6e08a87d3cd00fa2fdc0e0864da443ad8beaecd19a7dbb5bbc63449729c707b5e98f4a004