Analysis
-
max time kernel
100s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
8c4e54d930eee8ff1b8e570cd6f7f38e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8c4e54d930eee8ff1b8e570cd6f7f38e.exe
Resource
win10v2004-20231222-en
General
-
Target
8c4e54d930eee8ff1b8e570cd6f7f38e.exe
-
Size
29KB
-
MD5
8c4e54d930eee8ff1b8e570cd6f7f38e
-
SHA1
bc7e30ea8bb350cb4d828323e8487b5ab4494e18
-
SHA256
a5f75dc3c655807e5405fe51934d17cbcab4580c8b0895acc38e5fb4f9a113c8
-
SHA512
67cf1411172a633c7db64c4f91768104c40e1884e3862ace5254c69a24b0a45e19ba8f3b7c8ec1de1ca678b0f4f0e4a47dff4d009066de9520541751e2c80ccb
-
SSDEEP
768:pooL1v7eL4VBz7Pd0pz1FlERRPMpTF8FTZhYC5ubY6hiBL:h17eL4VBzLS5FlERi24bY6hiBL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 8c4e54d930eee8ff1b8e570cd6f7f38e.exe -
Executes dropped EXE 1 IoCs
pid Process 1216 svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2948 powershell.exe 2948 powershell.exe 2028 powershell.exe 2028 powershell.exe 3148 powershell.exe 3148 powershell.exe 4056 powershell.exe 4056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 3148 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2616 wrote to memory of 1824 2616 8c4e54d930eee8ff1b8e570cd6f7f38e.exe 84 PID 2616 wrote to memory of 1824 2616 8c4e54d930eee8ff1b8e570cd6f7f38e.exe 84 PID 1824 wrote to memory of 2948 1824 cmd.exe 86 PID 1824 wrote to memory of 2948 1824 cmd.exe 86 PID 1824 wrote to memory of 2028 1824 cmd.exe 89 PID 1824 wrote to memory of 2028 1824 cmd.exe 89 PID 1824 wrote to memory of 3148 1824 cmd.exe 91 PID 1824 wrote to memory of 3148 1824 cmd.exe 91 PID 1824 wrote to memory of 4056 1824 cmd.exe 92 PID 1824 wrote to memory of 4056 1824 cmd.exe 92 PID 2616 wrote to memory of 4184 2616 8c4e54d930eee8ff1b8e570cd6f7f38e.exe 102 PID 2616 wrote to memory of 4184 2616 8c4e54d930eee8ff1b8e570cd6f7f38e.exe 102 PID 4184 wrote to memory of 1216 4184 cmd.exe 103 PID 4184 wrote to memory of 1216 4184 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"3⤵
- Executes dropped EXE
PID:1216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit4⤵PID:1196
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'5⤵
- Creates scheduled task(s)
PID:4276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"4⤵PID:1352
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:1104
-
-
-
C:\Windows\system32\services32.exe"C:\Windows\system32\services32.exe"4⤵PID:2908
-
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit1⤵PID:3484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'2⤵PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'2⤵PID:4940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'2⤵PID:4468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD50226685f1147e3a1a4dcf62ad8a59da1
SHA1146afa36fd4e06472eaf86ceaa77bdf3ade1f41c
SHA25688c4b71603316658e178872b7e415a4b9023a0e0979661208946b97ba97ea4e6
SHA512c83051066fe1a24be60793afd4be5e88882beb9f3975a63a64040097b2a78f99c7f24e3a0ab864bdf1ea6a9e64e7ef86fa7c7dcb558db0ea34936dfcb429dc87
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD52a47ccad101ae3934d98d238ebd02fdf
SHA191ed0d68f043bb254dfcd03a6da628763c585b17
SHA2567eb6f1250ef138a6d391a162d246303dd215a947ac6fbd952e2b7b8396b0739e
SHA51223ce36c5285a7be5962430c2ff0d645b544f32db171935f7c83778856acdd04cb6f1d520b238cefbb9e9390447377b809240c9ef8577479e4e98b747039e50b4
-
Filesize
29KB
MD58c4e54d930eee8ff1b8e570cd6f7f38e
SHA1bc7e30ea8bb350cb4d828323e8487b5ab4494e18
SHA256a5f75dc3c655807e5405fe51934d17cbcab4580c8b0895acc38e5fb4f9a113c8
SHA51267cf1411172a633c7db64c4f91768104c40e1884e3862ace5254c69a24b0a45e19ba8f3b7c8ec1de1ca678b0f4f0e4a47dff4d009066de9520541751e2c80ccb