Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
9a5e0bee712d399b77c885a599878abc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9a5e0bee712d399b77c885a599878abc.exe
Resource
win10v2004-20231215-en
General
-
Target
9a5e0bee712d399b77c885a599878abc.exe
-
Size
311KB
-
MD5
9a5e0bee712d399b77c885a599878abc
-
SHA1
9318f3e398d032076b7ba9298e5926f7d0abe4c1
-
SHA256
44872c207b3bb2e1b26a4825ab8c287ca080503b5b3dc9e00f44954d21621de2
-
SHA512
0ecd5de1817707e32b15d0f1e450aa10b6ac55b0d15f86e79815adb210b9e378ee8df5f6da57149c4e658976dbbac6c7b5d5f2150a2d2c17ceb4f7ae4d8d659f
-
SSDEEP
6144:OHg5SUDjbB16A5XX+ld1cUbZNB9bGlXjjXTZSUKl7s0IWqUh:RnX27JTB9bqtrcXJh
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 9a5e0bee712d399b77c885a599878abc.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation svchost32.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation ScrCons.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation svchost32.exe -
Executes dropped EXE 4 IoCs
pid Process 3268 svchost32.exe 4688 ScrCons.exe 4092 svchost32.exe 656 sihost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 58 raw.githubusercontent.com 59 raw.githubusercontent.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\ScrCons.exe svchost32.exe File opened for modification C:\Windows\system32\ScrCons.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.log svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4656 powershell.exe 4656 powershell.exe 4476 powershell.exe 4476 powershell.exe 3972 powershell.exe 3972 powershell.exe 4340 powershell.exe 4340 powershell.exe 3268 svchost32.exe 1996 powershell.exe 1996 powershell.exe 756 powershell.exe 756 powershell.exe 2824 powershell.exe 2824 powershell.exe 4852 powershell.exe 4852 powershell.exe 4092 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 3268 svchost32.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 4092 svchost32.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4332 wrote to memory of 3372 4332 9a5e0bee712d399b77c885a599878abc.exe 84 PID 4332 wrote to memory of 3372 4332 9a5e0bee712d399b77c885a599878abc.exe 84 PID 3372 wrote to memory of 4656 3372 cmd.exe 86 PID 3372 wrote to memory of 4656 3372 cmd.exe 86 PID 3372 wrote to memory of 4476 3372 cmd.exe 87 PID 3372 wrote to memory of 4476 3372 cmd.exe 87 PID 3372 wrote to memory of 3972 3372 cmd.exe 88 PID 3372 wrote to memory of 3972 3372 cmd.exe 88 PID 3372 wrote to memory of 4340 3372 cmd.exe 89 PID 3372 wrote to memory of 4340 3372 cmd.exe 89 PID 4332 wrote to memory of 1980 4332 9a5e0bee712d399b77c885a599878abc.exe 98 PID 4332 wrote to memory of 1980 4332 9a5e0bee712d399b77c885a599878abc.exe 98 PID 1980 wrote to memory of 3268 1980 cmd.exe 100 PID 1980 wrote to memory of 3268 1980 cmd.exe 100 PID 3268 wrote to memory of 4404 3268 svchost32.exe 101 PID 3268 wrote to memory of 4404 3268 svchost32.exe 101 PID 4404 wrote to memory of 216 4404 cmd.exe 103 PID 4404 wrote to memory of 216 4404 cmd.exe 103 PID 3268 wrote to memory of 4688 3268 svchost32.exe 104 PID 3268 wrote to memory of 4688 3268 svchost32.exe 104 PID 3268 wrote to memory of 4456 3268 svchost32.exe 105 PID 3268 wrote to memory of 4456 3268 svchost32.exe 105 PID 4688 wrote to memory of 1356 4688 ScrCons.exe 107 PID 4688 wrote to memory of 1356 4688 ScrCons.exe 107 PID 4456 wrote to memory of 1124 4456 cmd.exe 109 PID 4456 wrote to memory of 1124 4456 cmd.exe 109 PID 1356 wrote to memory of 1996 1356 cmd.exe 110 PID 1356 wrote to memory of 1996 1356 cmd.exe 110 PID 1356 wrote to memory of 756 1356 cmd.exe 111 PID 1356 wrote to memory of 756 1356 cmd.exe 111 PID 1356 wrote to memory of 2824 1356 cmd.exe 112 PID 1356 wrote to memory of 2824 1356 cmd.exe 112 PID 1356 wrote to memory of 4852 1356 cmd.exe 113 PID 1356 wrote to memory of 4852 1356 cmd.exe 113 PID 4688 wrote to memory of 2216 4688 ScrCons.exe 114 PID 4688 wrote to memory of 2216 4688 ScrCons.exe 114 PID 2216 wrote to memory of 4092 2216 cmd.exe 116 PID 2216 wrote to memory of 4092 2216 cmd.exe 116 PID 4092 wrote to memory of 3124 4092 svchost32.exe 117 PID 4092 wrote to memory of 3124 4092 svchost32.exe 117 PID 4092 wrote to memory of 656 4092 svchost32.exe 119 PID 4092 wrote to memory of 656 4092 svchost32.exe 119 PID 3124 wrote to memory of 2852 3124 cmd.exe 121 PID 3124 wrote to memory of 2852 3124 cmd.exe 121 PID 4092 wrote to memory of 4168 4092 svchost32.exe 122 PID 4092 wrote to memory of 4168 4092 svchost32.exe 122 PID 4168 wrote to memory of 4740 4168 cmd.exe 124 PID 4168 wrote to memory of 4740 4168 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a5e0bee712d399b77c885a599878abc.exe"C:\Users\Admin\AppData\Local\Temp\9a5e0bee712d399b77c885a599878abc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\9a5e0bee712d399b77c885a599878abc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\9a5e0bee712d399b77c885a599878abc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ScrCons" /tr '"C:\Windows\system32\ScrCons.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ScrCons" /tr '"C:\Windows\system32\ScrCons.exe"'5⤵
- Creates scheduled task(s)
PID:216
-
-
-
C:\Windows\system32\ScrCons.exe"C:\Windows\system32\ScrCons.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\ScrCons.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\ScrCons.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ScrCons" /tr '"C:\Windows\system32\ScrCons.exe"' & exit7⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ScrCons" /tr '"C:\Windows\system32\ScrCons.exe"'8⤵
- Creates scheduled task(s)
PID:2852
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"7⤵
- Executes dropped EXE
PID:656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 38⤵PID:4740
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:1124
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
738B
MD575787a2e03097012da47236acea10ee8
SHA1935899c6754c6d8bef67b370261c1c59ff96ee2d
SHA2565aeb6fd95411ce06e795ec25cfa6f65a0850647093035dd0845e8fe4e925d191
SHA51277f2776ca9b21398fbcfd7ed232bf8956b69357bb4ac4eacbabac6b345bae82159520e6fd70d4930d2b37d1443850646e8141b93ce3c2799b55935d0238ae430
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
944B
MD53415808950cd0fcf4fccc98d89a75aa0
SHA155a77256ac2b0225acd458e699f5eaf7eab64cdc
SHA256305ecdccf91151cca5d0b2390c749c51e62750f8e6a93bac3470d48f6c7294fa
SHA512c6c0fe3ddb56197f3d5c1b09a933e335f68a11f17a64b34c2fa527b8c3d9f903f3aa670584e60d8e70bf5f9b8e7529ef5f6dd3918df50464e7f76326c324117d
-
Filesize
944B
MD58005014028d9df556f2fe7f3128360a3
SHA18dde6ebf12ce79eba432a8969ece767c1dba81d4
SHA2569fe186d8304132169445fbecc53ee702080f9f8f701e2398516600ab0479c781
SHA5127da99eae8113349b8f63d4a54586c6329165c41cdba0c2726880d4894b3a3b2f8d56a55e4016edc7d883cb8d8267555eb1c44f0e720668a433a92e343238ceed
-
Filesize
944B
MD504f152a02d37c1e43b840c6e2c49d36a
SHA1e9adae70ab9d53ec25e886d6d203292ed9cadb3d
SHA256428e5d1a6736277fb725f6043455a9972e49af34c429ee9697db865d80a5cbef
SHA5124b18ef7b166a5af34e41fdbaaeafb29a72de55c17a48e06201f20d2d42184c6a3bd936993911dbadc53be8cdccdbe6577fd902597799f4a3792c8d22aa5f94f6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD546b170302a5821687d8c622f10947f27
SHA147a91ea3e248bd99dc87211be7e2844dda0687df
SHA256e3cdd1b49dca63bf255aead7a7535cc6fc085425ff5ac48975d62c37af6a689e
SHA512e6f9e562876591cb959d5650cf9ef1eb2a87d5a154bd5f8c37f6697c7fd48d959014bcb2aab96b9c41498a465e9d0f114be276514e2be59dcb019334e3dfe7cb
-
Filesize
944B
MD5b7e0e67385d5dab240ab2f7c945f3443
SHA1cb4b238a0757cc85115347f193946cdbfc089f4e
SHA2568e1f6b184613f6618a22a3e3221276856dd07bc782423c1a208862c524bbb241
SHA512ed243d9ef73e38a226cf2711a72cfb877cf90f0ee5e88a1db57747b76d9f14b9b2392849ba8e8a5510ae2ba3d15a5647ce7835323d49d93bb211c323a04fa14b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216KB
MD5c5f210744a5533fcbbeb7a9243eda451
SHA15f027896f870ae595bb7183769c547e391bf1126
SHA2566f6dcf9e6e7c259afae512ef2c39301745fcc1401f05d91cb9e458e767e3d2ac
SHA5128b37f28495ee9dc3f7a0f45e4675f9389befbd67073de5ea4115321e4a3d522ac41879a06bc1e07c61fa89e15eb28579662cacc2df4acfd8c9ee6bcebf3fc641
-
Filesize
99KB
MD5f5be5b87ea7062771a0850f2fa9ddd61
SHA15d582bf81a0c31c4a3c7f6a20ed68aeeea1a5ca7
SHA256e82c11d6891c33c9f74066f0cba63d1095c6da81d1be322654b6592a9568af95
SHA512ea09b25c7633ed5a5a71e4828090a8ba8a87704cfb180469d32fc1d4314c0c0fa9aaa0f1a716b99ba2b8f5cd4d97c4fa9370dc28a9a61fa7e04dfe3c5f352d97
-
Filesize
311KB
MD59a5e0bee712d399b77c885a599878abc
SHA19318f3e398d032076b7ba9298e5926f7d0abe4c1
SHA25644872c207b3bb2e1b26a4825ab8c287ca080503b5b3dc9e00f44954d21621de2
SHA5120ecd5de1817707e32b15d0f1e450aa10b6ac55b0d15f86e79815adb210b9e378ee8df5f6da57149c4e658976dbbac6c7b5d5f2150a2d2c17ceb4f7ae4d8d659f