Analysis
-
max time kernel
143s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 10:15
Static task
static1
Behavioral task
behavioral1
Sample
96e9e209995b72f190f3e471220e03af.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
96e9e209995b72f190f3e471220e03af.exe
Resource
win10v2004-20231215-en
General
-
Target
96e9e209995b72f190f3e471220e03af.exe
-
Size
33KB
-
MD5
96e9e209995b72f190f3e471220e03af
-
SHA1
18ceac50034f1c929d3234e57718cecfcadd374d
-
SHA256
0caf1ae312a99cde7514f5d02e6ceb22664119d9e8e3275eee9aca77faf6064e
-
SHA512
249b3960f2151a8f121e5e78fb9f76f0b5556f1a23b1058a64680b0b30a4fdd09120e3f90f448df4c01414392be87869c3cab482ea4145e9688912140d4e1e90
-
SSDEEP
768:hJv6oMKlsISL1yWbYilyQjJjxvnRPWUg65YCdF99FmJR:hJv6oMKlsIoyWsilyqvnR+vhSF9nmR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation services32.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation svchost32.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 96e9e209995b72f190f3e471220e03af.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation svchost32.exe -
Executes dropped EXE 4 IoCs
pid Process 1048 svchost32.exe 2332 services32.exe 2768 svchost32.exe 1960 sihost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 43 raw.githubusercontent.com 44 raw.githubusercontent.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.log svchost32.exe File created C:\Windows\system32\services32.exe svchost32.exe File opened for modification C:\Windows\system32\services32.exe svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 800 schtasks.exe 4212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1756 powershell.exe 1756 powershell.exe 4984 powershell.exe 4984 powershell.exe 2684 powershell.exe 2684 powershell.exe 4492 powershell.exe 4492 powershell.exe 1048 svchost32.exe 4536 powershell.exe 4536 powershell.exe 532 powershell.exe 532 powershell.exe 4800 powershell.exe 4800 powershell.exe 2484 powershell.exe 2484 powershell.exe 2768 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 1048 svchost32.exe Token: SeDebugPrivilege 4536 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2768 svchost32.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2884 1916 96e9e209995b72f190f3e471220e03af.exe 85 PID 1916 wrote to memory of 2884 1916 96e9e209995b72f190f3e471220e03af.exe 85 PID 2884 wrote to memory of 1756 2884 cmd.exe 87 PID 2884 wrote to memory of 1756 2884 cmd.exe 87 PID 2884 wrote to memory of 4984 2884 cmd.exe 88 PID 2884 wrote to memory of 4984 2884 cmd.exe 88 PID 2884 wrote to memory of 2684 2884 cmd.exe 89 PID 2884 wrote to memory of 2684 2884 cmd.exe 89 PID 2884 wrote to memory of 4492 2884 cmd.exe 90 PID 2884 wrote to memory of 4492 2884 cmd.exe 90 PID 1916 wrote to memory of 4796 1916 96e9e209995b72f190f3e471220e03af.exe 98 PID 1916 wrote to memory of 4796 1916 96e9e209995b72f190f3e471220e03af.exe 98 PID 4796 wrote to memory of 1048 4796 cmd.exe 100 PID 4796 wrote to memory of 1048 4796 cmd.exe 100 PID 1048 wrote to memory of 796 1048 svchost32.exe 102 PID 1048 wrote to memory of 796 1048 svchost32.exe 102 PID 796 wrote to memory of 4212 796 cmd.exe 103 PID 796 wrote to memory of 4212 796 cmd.exe 103 PID 1048 wrote to memory of 2332 1048 svchost32.exe 104 PID 1048 wrote to memory of 2332 1048 svchost32.exe 104 PID 2332 wrote to memory of 3016 2332 services32.exe 105 PID 2332 wrote to memory of 3016 2332 services32.exe 105 PID 1048 wrote to memory of 4808 1048 svchost32.exe 107 PID 1048 wrote to memory of 4808 1048 svchost32.exe 107 PID 3016 wrote to memory of 4536 3016 cmd.exe 109 PID 3016 wrote to memory of 4536 3016 cmd.exe 109 PID 4808 wrote to memory of 392 4808 cmd.exe 110 PID 4808 wrote to memory of 392 4808 cmd.exe 110 PID 3016 wrote to memory of 532 3016 cmd.exe 111 PID 3016 wrote to memory of 532 3016 cmd.exe 111 PID 3016 wrote to memory of 4800 3016 cmd.exe 112 PID 3016 wrote to memory of 4800 3016 cmd.exe 112 PID 3016 wrote to memory of 2484 3016 cmd.exe 113 PID 3016 wrote to memory of 2484 3016 cmd.exe 113 PID 2332 wrote to memory of 3412 2332 services32.exe 115 PID 2332 wrote to memory of 3412 2332 services32.exe 115 PID 3412 wrote to memory of 2768 3412 cmd.exe 117 PID 3412 wrote to memory of 2768 3412 cmd.exe 117 PID 2768 wrote to memory of 1344 2768 svchost32.exe 118 PID 2768 wrote to memory of 1344 2768 svchost32.exe 118 PID 2768 wrote to memory of 1960 2768 svchost32.exe 120 PID 2768 wrote to memory of 1960 2768 svchost32.exe 120 PID 1344 wrote to memory of 800 1344 cmd.exe 121 PID 1344 wrote to memory of 800 1344 cmd.exe 121 PID 2768 wrote to memory of 3216 2768 svchost32.exe 122 PID 2768 wrote to memory of 3216 2768 svchost32.exe 122 PID 3216 wrote to memory of 4104 3216 cmd.exe 124 PID 3216 wrote to memory of 4104 3216 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96e9e209995b72f190f3e471220e03af.exe"C:\Users\Admin\AppData\Local\Temp\96e9e209995b72f190f3e471220e03af.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\96e9e209995b72f190f3e471220e03af.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\96e9e209995b72f190f3e471220e03af.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'5⤵
- Creates scheduled task(s)
PID:4212
-
-
-
C:\Windows\system32\services32.exe"C:\Windows\system32\services32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit7⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'8⤵
- Creates scheduled task(s)
PID:800
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"7⤵
- Executes dropped EXE
PID:1960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 38⤵PID:4104
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:392
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
944B
MD504f1d68afbed6b13399edfae1e9b1472
SHA18bfdcb687a995e4a63a8c32df2c66dc89f91a8b0
SHA256f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de
SHA51230c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
944B
MD575d224e238a397659d8e5cf458a41143
SHA1d182d16283d3d864a2e328b677551428c29ad6df
SHA2566a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee
SHA5123477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc
-
Filesize
944B
MD5cb8446bc2fbcab102f302ae61f7ead37
SHA1308adbd78be5d6be2ff733474209a5141ad118c0
SHA256ea0a94e298d1905ba8a7dadfd1c85782aaab45f20d68a1b2f1ad11e94e6c7aac
SHA5129bb145fdde09d417e2aa222a0f9e1ff95255ba4bc7202e71627ff4e38172ed350db47cd26bcf5737d930af92f092f5b60cd020c857185e1ffe7d35a4fc2cb85c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
25KB
MD56097de3af582394387ed37148cfeb88d
SHA1c2a525463c505fb91d2b2597b5357636e31ca59f
SHA2566795fff425a9789f91fc56a9b9729182d444638734b44615ea78ea34953177e1
SHA5122343fb51968f69651095b57f67062c84a1cea556aecbeb817f707be32f8c647650fe1c7fabdf0c3b00dc0e8625c49bc1ee4d6282d79676c080f798cc25e7afb9
-
Filesize
8KB
MD5549779a60c6a961510880b8826eada2c
SHA1d401f76327bee6e1989fe6c6710554f59d1815e7
SHA256993d8c4a7ce2feb70115160f7873e3ae6fca1756b2c73b67f537e7db6e526db9
SHA51230cd765b6e0fe778c835122c44aa95d6f796e91071002f1781971e2dabc8c62a4e3e0f510adea11313263475c8e819c5de56fabb2558fc37bc1179b57c48cbb0
-
Filesize
33KB
MD596e9e209995b72f190f3e471220e03af
SHA118ceac50034f1c929d3234e57718cecfcadd374d
SHA2560caf1ae312a99cde7514f5d02e6ceb22664119d9e8e3275eee9aca77faf6064e
SHA512249b3960f2151a8f121e5e78fb9f76f0b5556f1a23b1058a64680b0b30a4fdd09120e3f90f448df4c01414392be87869c3cab482ea4145e9688912140d4e1e90