Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 23:09

General

  • Target

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe

  • Size

    3.5MB

  • MD5

    776741bc808602c987aba9cc5efd69cd

  • SHA1

    50f8b6523c0722e36cfb48565fea8206bfdae18c

  • SHA256

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca

  • SHA512

    a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c

  • SSDEEP

    49152:iaNR9UiP8mqlTlIt5olidaPIHMbq0GsoPeBMjTl+qK33x/:i49UrtnIE5wsbbomCPhKR

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe
    "C:\Users\Admin\AppData\Local\Temp\731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:3308
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4996
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log
    Filesize

    408B

    MD5

    42157868488d3ef98c00e3fa12f064be

    SHA1

    aad391be9ac3f6ce1ced49583690486a5f4186fb

    SHA256

    b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c

    SHA512

    8f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    3.5MB

    MD5

    776741bc808602c987aba9cc5efd69cd

    SHA1

    50f8b6523c0722e36cfb48565fea8206bfdae18c

    SHA256

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca

    SHA512

    a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c

  • memory/2368-12-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/2368-14-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/2368-17-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-0-0x00000000753D2000-0x00000000753D3000-memory.dmp
    Filesize

    4KB

  • memory/4988-1-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-2-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-13-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/4996-20-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/4996-21-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB

  • memory/4996-23-0x00000000753D0000-0x0000000075981000-memory.dmp
    Filesize

    5.7MB