Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 18:22
Static task
static1
Behavioral task
behavioral1
Sample
233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe
Resource
win7-20240221-en
General
-
Target
233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe
-
Size
230KB
-
MD5
e1f647d2b2b580a23208dc5d000195d1
-
SHA1
1e99f048da89b9bcb01d55042a51289ba701f3e4
-
SHA256
233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55
-
SHA512
4a197002bcaa8398988e971267c6a762a15f00f2987885f0924b004962dc7b86c27394e6320f2da2af87f128701d89eb3407ae756f8d5aeba93683ea2ffcd965
-
SSDEEP
6144:E3nmNR9kb/qhP/ZQdg68zTCkT0rG+ZXPbU9:EWNgbymg68zTTeG+2
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe -
Deletes itself 1 IoCs
pid Process 2148 spoolsv.exe -
Executes dropped EXE 1 IoCs
pid Process 2148 spoolsv.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 spoolsv.exe Token: SeDebugPrivilege 2148 spoolsv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1460 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe 1460 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe 2148 spoolsv.exe 2148 spoolsv.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1460 wrote to memory of 2964 1460 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe 97 PID 1460 wrote to memory of 2964 1460 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe 97 PID 1460 wrote to memory of 2964 1460 233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe 97 PID 2964 wrote to memory of 2148 2964 WScript.exe 99 PID 2964 wrote to memory of 2148 2964 WScript.exe 99 PID 2964 wrote to memory of 2148 2964 WScript.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe"C:\Users\Admin\AppData\Local\Temp\233b039e7b03d81301f55db1903cf44e818d3373cb1e5626da9dc6e5e73f1a55.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_tempS.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\spoolsv.exe"C:\Users\Admin\AppData\Local\Temp\spoolsv.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:81⤵PID:3528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100B
MD571d96bbf333667d25cca125690ae5785
SHA15e4c9fcc278341ac89e3f4cd41e15a9c40604545
SHA25671ca8ba0d315a2f23b771369047db15057ab3257b9e3b2c1287455e27b5e1ff5
SHA512bd6287afa6f67e7a028f84b00d14cbe5119519d2e54d873dedfb87a355ac05bdb9f5b8e6553469b8522f9dfd6dc024d05bc9da118ea49b94b0bdf19962d8965e
-
Filesize
231KB
MD5472a6aa7bfc3317fc268ba8aedb3ccb3
SHA185494634fbf2fbfac2ff828597f6b059852f89f1
SHA2568752464ea4aee61ca7688a52b7bf7979e26315a464d396c5828142dcfab79a6e
SHA5122a433189e825f7ea9d59cf26f1545709910071d0064ed08edc3703ff813919f08dc54db3188a5c9d43b9da5f7f0d7b1c7bf9aab48567de6250cc2b11fe5e719e