Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2024 21:42
Static task
static1
Behavioral task
behavioral1
Sample
8525ab3227cb41306d82cbd390cab141.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8525ab3227cb41306d82cbd390cab141.exe
Resource
win10v2004-20231222-en
General
-
Target
8525ab3227cb41306d82cbd390cab141.exe
-
Size
404KB
-
MD5
8525ab3227cb41306d82cbd390cab141
-
SHA1
3e14d294f95e08717750efac1ea3c9e0eb85f0f9
-
SHA256
c3ceea0c8c8a83004ca4c766d31db127a0e4cab20c234d7c1875774623d81509
-
SHA512
7c752c173595e870a484ae9d3633304a0b6a798da10b89adc37d100d3ca269c6ec1a21afc0555cf47b3a2cf63a990ac63dce5ececfa15c20a5f1bbb5e30c600d
-
SSDEEP
6144:0B092WTUJLAg5FJ0qaAGcpdtlbRG3SU3gjy+3iw/MCTWfyL9fRaw4tUS1WiCHms:MTxAgAcpdVOSAgm+SOSfyL9fMw4tQ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 8525ab3227cb41306d82cbd390cab141.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2648 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Load = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\DwiDesk\\svchost.lnk" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2648 set thread context of 5044 2648 svchost.exe 93 PID 2648 set thread context of 4628 2648 svchost.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe 2648 svchost.exe 2648 svchost.exe 5044 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4628 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2648 svchost.exe Token: SeDebugPrivilege 5044 RegAsm.exe Token: SeDebugPrivilege 4628 MSBuild.exe Token: 33 4628 MSBuild.exe Token: SeIncBasePriorityPrivilege 4628 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4628 MSBuild.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2648 2264 8525ab3227cb41306d82cbd390cab141.exe 87 PID 2264 wrote to memory of 2648 2264 8525ab3227cb41306d82cbd390cab141.exe 87 PID 2264 wrote to memory of 2648 2264 8525ab3227cb41306d82cbd390cab141.exe 87 PID 2648 wrote to memory of 2332 2648 svchost.exe 88 PID 2648 wrote to memory of 2332 2648 svchost.exe 88 PID 2648 wrote to memory of 2332 2648 svchost.exe 88 PID 2332 wrote to memory of 4444 2332 cmd.exe 90 PID 2332 wrote to memory of 4444 2332 cmd.exe 90 PID 2332 wrote to memory of 4444 2332 cmd.exe 90 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 5044 2648 svchost.exe 93 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94 PID 2648 wrote to memory of 4628 2648 svchost.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\8525ab3227cb41306d82cbd390cab141.exe"C:\Users\Admin\AppData\Local\Temp\8525ab3227cb41306d82cbd390cab141.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.exe" -n2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.lnk" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.lnk" /f4⤵
- Adds Run key to start application
PID:4444
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD58525ab3227cb41306d82cbd390cab141
SHA13e14d294f95e08717750efac1ea3c9e0eb85f0f9
SHA256c3ceea0c8c8a83004ca4c766d31db127a0e4cab20c234d7c1875774623d81509
SHA5127c752c173595e870a484ae9d3633304a0b6a798da10b89adc37d100d3ca269c6ec1a21afc0555cf47b3a2cf63a990ac63dce5ececfa15c20a5f1bbb5e30c600d