Analysis
-
max time kernel
92s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-03-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
b0a383649505829364efcbf05d137cb6.exe
Resource
win7-20240220-en
General
-
Target
b0a383649505829364efcbf05d137cb6.exe
-
Size
52KB
-
MD5
b0a383649505829364efcbf05d137cb6
-
SHA1
94339534d586146aef7d328dd857813251973b34
-
SHA256
d717c14daab8c2ca198c247568f63fe92448f104588545c9f689603551d0251b
-
SHA512
0bbd1381a1f5d022c499beacc74db3553e6fb8b05f6499705e9ea66b25ebc14faa98424067365bd30ded69ece1d0bc7eb1db54d2b4ab9c3262a4a0a0b6c336ec
-
SSDEEP
384:Yiraroxo8brZBJGAvveCnu9wB1jxA4WnAW:YEbvJv490C
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation b0a383649505829364efcbf05d137cb6.exe -
Executes dropped EXE 1 IoCs
pid Process 1696 SecurityHealth.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5072 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4680 timeout.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe 1144 b0a383649505829364efcbf05d137cb6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1144 b0a383649505829364efcbf05d137cb6.exe Token: SeDebugPrivilege 1696 SecurityHealth.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1144 wrote to memory of 3048 1144 b0a383649505829364efcbf05d137cb6.exe 94 PID 1144 wrote to memory of 3048 1144 b0a383649505829364efcbf05d137cb6.exe 94 PID 1144 wrote to memory of 4380 1144 b0a383649505829364efcbf05d137cb6.exe 96 PID 1144 wrote to memory of 4380 1144 b0a383649505829364efcbf05d137cb6.exe 96 PID 4380 wrote to memory of 4680 4380 cmd.exe 98 PID 4380 wrote to memory of 4680 4380 cmd.exe 98 PID 3048 wrote to memory of 5072 3048 cmd.exe 99 PID 3048 wrote to memory of 5072 3048 cmd.exe 99 PID 4380 wrote to memory of 1696 4380 cmd.exe 100 PID 4380 wrote to memory of 1696 4380 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0a383649505829364efcbf05d137cb6.exe"C:\Users\Admin\AppData\Local\Temp\b0a383649505829364efcbf05d137cb6.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SecurityHealth" /tr '"C:\Users\Admin\AppData\Roaming\Security\SecurityHealth.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SecurityHealth" /tr '"C:\Users\Admin\AppData\Roaming\Security\SecurityHealth.exe"'3⤵
- Creates scheduled task(s)
PID:5072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB18D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4680
-
-
C:\Users\Admin\AppData\Roaming\Security\SecurityHealth.exe"C:\Users\Admin\AppData\Roaming\Security\SecurityHealth.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD5ae90a2ce848235c8a3d2bd92572a7240
SHA1e8513fa081850aa37c55e4ea7067dcb3cd9ea3bf
SHA2561579c67f96635e057d855c9306af8059476d93e437096a3c86c4f7398bc84c9a
SHA5122e2c2f82d9455a58f67f5345346b832c67963512f4896d59af464ccf1bdbd8b7753adf4958440acdf179c75b27a6dfbbf031f8d3e59f9b9d1b28a55892859a82
-
Filesize
52KB
MD5b0a383649505829364efcbf05d137cb6
SHA194339534d586146aef7d328dd857813251973b34
SHA256d717c14daab8c2ca198c247568f63fe92448f104588545c9f689603551d0251b
SHA5120bbd1381a1f5d022c499beacc74db3553e6fb8b05f6499705e9ea66b25ebc14faa98424067365bd30ded69ece1d0bc7eb1db54d2b4ab9c3262a4a0a0b6c336ec