Analysis
-
max time kernel
133s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
a1ca271b07d591b1cf9fba663d65b29d.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a1ca271b07d591b1cf9fba663d65b29d.exe
Resource
win10v2004-20240221-en
General
-
Target
a1ca271b07d591b1cf9fba663d65b29d.exe
-
Size
28KB
-
MD5
a1ca271b07d591b1cf9fba663d65b29d
-
SHA1
311de07d6700fce937a4bc40d832e225d0314278
-
SHA256
2a01e128c520c2fb21457bb3459b1656b524cf75b202fa360119fd78c2071c1c
-
SHA512
ac785ceeab69752c514b636672a1df8e12ef4eda3672e2915fa8acec187c59640dcd1ab5f841d8014e87edc71628513e4595c3cbc65f09a833539018a13d16a1
-
SSDEEP
768:Mz0woDlJgtvK8JdkGlab+pmn7oZLL59c1DJB+UmguTt:NJluty8LxlaqwoJL59YDJB+RgU
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3316742141-2240921845-2885234760-1000\Control Panel\International\Geo\Nation a1ca271b07d591b1cf9fba663d65b29d.exe Key value queried \REGISTRY\USER\S-1-5-21-3316742141-2240921845-2885234760-1000\Control Panel\International\Geo\Nation services32.exe -
Executes dropped EXE 2 IoCs
pid Process 1544 services32.exe 3616 sihost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 46 raw.githubusercontent.com 48 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4988 schtasks.exe 1856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2988 a1ca271b07d591b1cf9fba663d65b29d.exe 1544 services32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2988 a1ca271b07d591b1cf9fba663d65b29d.exe Token: SeDebugPrivilege 1544 services32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2988 wrote to memory of 512 2988 a1ca271b07d591b1cf9fba663d65b29d.exe 91 PID 2988 wrote to memory of 512 2988 a1ca271b07d591b1cf9fba663d65b29d.exe 91 PID 512 wrote to memory of 4988 512 cmd.exe 93 PID 512 wrote to memory of 4988 512 cmd.exe 93 PID 2988 wrote to memory of 1544 2988 a1ca271b07d591b1cf9fba663d65b29d.exe 94 PID 2988 wrote to memory of 1544 2988 a1ca271b07d591b1cf9fba663d65b29d.exe 94 PID 1544 wrote to memory of 836 1544 services32.exe 98 PID 1544 wrote to memory of 836 1544 services32.exe 98 PID 1544 wrote to memory of 3616 1544 services32.exe 99 PID 1544 wrote to memory of 3616 1544 services32.exe 99 PID 836 wrote to memory of 1856 836 cmd.exe 100 PID 836 wrote to memory of 1856 836 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1ca271b07d591b1cf9fba663d65b29d.exe"C:\Users\Admin\AppData\Local\Temp\a1ca271b07d591b1cf9fba663d65b29d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'3⤵
- Creates scheduled task(s)
PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\services32.exe"C:\Users\Admin\AppData\Local\Temp\services32.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'4⤵
- Creates scheduled task(s)
PID:1856
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"3⤵
- Executes dropped EXE
PID:3616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5a1ca271b07d591b1cf9fba663d65b29d
SHA1311de07d6700fce937a4bc40d832e225d0314278
SHA2562a01e128c520c2fb21457bb3459b1656b524cf75b202fa360119fd78c2071c1c
SHA512ac785ceeab69752c514b636672a1df8e12ef4eda3672e2915fa8acec187c59640dcd1ab5f841d8014e87edc71628513e4595c3cbc65f09a833539018a13d16a1
-
Filesize
8KB
MD557ec34d5fcb003c5c21a9ba6aa205527
SHA1047aed9ea55f9e5a99a592234c5e02f6b6edcc5e
SHA256b2ab78d1a6c489d9c3e9e4fa800f7e4afbee2073be9dd661e7c5bc3b817e50fc
SHA512b8df10263baab055b965ee68ce2172c2914894c2bfea4be2d01a68ee0544f92dfcdd369282e04c96599c6b05cc2cebe1b332986c516291c08f9ffb7d5c8461ba