Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 23:09
Behavioral task
behavioral1
Sample
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe
Resource
win10v2004-20240508-en
General
-
Target
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe
-
Size
3.5MB
-
MD5
776741bc808602c987aba9cc5efd69cd
-
SHA1
50f8b6523c0722e36cfb48565fea8206bfdae18c
-
SHA256
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca
-
SHA512
a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c
-
SSDEEP
49152:iaNR9UiP8mqlTlIt5olidaPIHMbq0GsoPeBMjTl+qK33x/:i49UrtnIE5wsbbomCPhKR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe svchost.exe -
Executes dropped EXE 3 IoCs
Processes:
svchost.exeServer.exeServer.exepid process 2368 svchost.exe 4996 Server.exe 3052 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exesvchost.exepid process 4988 731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe 2368 svchost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe Token: 33 2368 svchost.exe Token: SeIncBasePriorityPrivilege 2368 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exesvchost.exedescription pid process target process PID 4988 wrote to memory of 2368 4988 731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe svchost.exe PID 4988 wrote to memory of 2368 4988 731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe svchost.exe PID 4988 wrote to memory of 2368 4988 731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe svchost.exe PID 2368 wrote to memory of 3308 2368 svchost.exe schtasks.exe PID 2368 wrote to memory of 3308 2368 svchost.exe schtasks.exe PID 2368 wrote to memory of 3308 2368 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe"C:\Users\Admin\AppData\Local\Temp\731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:3308
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:4996
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:3052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD542157868488d3ef98c00e3fa12f064be
SHA1aad391be9ac3f6ce1ced49583690486a5f4186fb
SHA256b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c
SHA5128f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471
-
Filesize
3.5MB
MD5776741bc808602c987aba9cc5efd69cd
SHA150f8b6523c0722e36cfb48565fea8206bfdae18c
SHA256731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca
SHA512a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c