Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
c5d113e1f4e719d4298bae662ff1eb07.exe
Resource
win7-20240220-en
General
-
Target
c5d113e1f4e719d4298bae662ff1eb07.exe
-
Size
583KB
-
MD5
c5d113e1f4e719d4298bae662ff1eb07
-
SHA1
23fdaa69f26986ca548d02f910495785d4790798
-
SHA256
91e3a85c7f25297f921a6b0927998aea5085a5f9d09a8945360afb03bf60cf20
-
SHA512
b1d2666c56f4168141164831de8b65c049e3bcc0dcb185fb4b3572d745f24ee92fad66bb8d40fa20a3fa9d9d086a55f34d7ef3b682771d2625bf7c86b1fc0ef4
-
SSDEEP
12288:v4aHAKg35BTIdTeB1/TVLIbunEplJyH8FUxcjolbPP/czodz75Dj:1g35WA/pIbbJdwbPP/E4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation c5d113e1f4e719d4298bae662ff1eb07.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SvchostReader.ezavcfhx.lnk c5d113e1f4e719d4298bae662ff1eb07.exe -
Executes dropped EXE 2 IoCs
pid Process 1156 SvchostReader.exe 4144 SvchostReader.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini SvchostReader.exe File opened for modification C:\Windows\assembly\Desktop.ini SvchostReader.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1156 set thread context of 4144 1156 SvchostReader.exe 94 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly SvchostReader.exe File created C:\Windows\assembly\Desktop.ini SvchostReader.exe File opened for modification C:\Windows\assembly\Desktop.ini SvchostReader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1156 SvchostReader.exe 1156 SvchostReader.exe 1156 SvchostReader.exe 1156 SvchostReader.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4624 c5d113e1f4e719d4298bae662ff1eb07.exe Token: SeDebugPrivilege 1156 SvchostReader.exe Token: SeDebugPrivilege 4144 SvchostReader.exe Token: 33 4144 SvchostReader.exe Token: SeIncBasePriorityPrivilege 4144 SvchostReader.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4624 c5d113e1f4e719d4298bae662ff1eb07.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4624 c5d113e1f4e719d4298bae662ff1eb07.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4144 SvchostReader.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4624 wrote to memory of 1156 4624 c5d113e1f4e719d4298bae662ff1eb07.exe 93 PID 4624 wrote to memory of 1156 4624 c5d113e1f4e719d4298bae662ff1eb07.exe 93 PID 4624 wrote to memory of 1156 4624 c5d113e1f4e719d4298bae662ff1eb07.exe 93 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94 PID 1156 wrote to memory of 4144 1156 SvchostReader.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5d113e1f4e719d4298bae662ff1eb07.exe"C:\Users\Admin\AppData\Local\Temp\c5d113e1f4e719d4298bae662ff1eb07.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\SvchostReader.exe"C:\Users\Admin\AppData\Local\SvchostReader.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\SvchostReader.exe"C:\Users\Admin\AppData\Local\SvchostReader.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4144
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
583KB
MD5c5d113e1f4e719d4298bae662ff1eb07
SHA123fdaa69f26986ca548d02f910495785d4790798
SHA25691e3a85c7f25297f921a6b0927998aea5085a5f9d09a8945360afb03bf60cf20
SHA512b1d2666c56f4168141164831de8b65c049e3bcc0dcb185fb4b3572d745f24ee92fad66bb8d40fa20a3fa9d9d086a55f34d7ef3b682771d2625bf7c86b1fc0ef4