Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 06:18

General

  • Target

    ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe

  • Size

    13.6MB

  • MD5

    a8df11e04a5378d02af94ac361a89dec

  • SHA1

    000fe04f1a2c25029fbea090936694dfaf44ad3d

  • SHA256

    ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3

  • SHA512

    44f8dcfc741b19283db37d628658ed0f5942fed6cb35b0aae7c0e651349421200d2d53542ee38dee9f94cde03c96f3150d2886d9c1edc727a8f335fdcb085cf7

  • SSDEEP

    12288:nssssDsssssssssssssssssssssssssssssssssssssbsssssssssssssssssssP:7

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe
    "C:\Users\Admin\AppData\Local\Temp\ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn server /tr C:\Users\Admin\AppData\Local\TempWorm.exe.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4356
    • C:\ProgramData\Microsoft\svchost.exe
      "C:\ProgramData\Microsoft\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn server /tr C:\Users\Admin\AppData\Local\TempWorm.exe.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:5092
  • C:\Users\Admin\AppData\Local\TempWorm.exe.exe
    C:\Users\Admin\AppData\Local\TempWorm.exe.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 972
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2256
  • C:\Users\Admin\AppData\Local\TempWorm.exe.exe
    C:\Users\Admin\AppData\Local\TempWorm.exe.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 952
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
  • C:\Users\Admin\AppData\Local\TempWorm.exe.exe
    C:\Users\Admin\AppData\Local\TempWorm.exe.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 952
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\svchost.exe

    Filesize

    13.6MB

    MD5

    a8df11e04a5378d02af94ac361a89dec

    SHA1

    000fe04f1a2c25029fbea090936694dfaf44ad3d

    SHA256

    ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3

    SHA512

    44f8dcfc741b19283db37d628658ed0f5942fed6cb35b0aae7c0e651349421200d2d53542ee38dee9f94cde03c96f3150d2886d9c1edc727a8f335fdcb085cf7

  • C:\Users\Admin\AppData\Local\TempWorm.exe.exe

    Filesize

    27.2MB

    MD5

    033e360ce118a4bdb0b816f7c68de8cf

    SHA1

    286a289a4e92105656ee1fcccac5e0814c0d24bc

    SHA256

    26c11dac9dc4d37ddb0c44f4fba7be9fe1bf84f46cc3f369c46b099fbef02bae

    SHA512

    786f1898f09d6eb643ddd04922ebf7f0e432cbd7cbe428325eeea1553a3f8f8fe29c8fa1223f8323f4dd84fa0d7d923fd496d892b918475c10eb915928f6ae70

  • C:\Users\Admin\AppData\Local\Temp\BlackData.dat

    Filesize

    2B

    MD5

    bafd7322c6e97d25b6299b5d6fe8920b

    SHA1

    816c52fd2bdd94a63cd0944823a6c0aa9384c103

    SHA256

    1ea442a134b2a184bd5d40104401f2a37fbc09ccf3f4bc9da161c6099be3691d

    SHA512

    a145800e53a326d880f4b513436e54a0ab41efc8fdd4f038c0edae948e5ae08d2a7077d5bb648415078dda2571fe92c4d6fa2130a80f53d9dd329e7040729e81

  • memory/3080-10-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/3080-7-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/3080-6-0x0000000074EA2000-0x0000000074EA3000-memory.dmp

    Filesize

    4KB

  • memory/3080-0-0x0000000074EA2000-0x0000000074EA3000-memory.dmp

    Filesize

    4KB

  • memory/3080-2-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/3080-36-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/3080-1-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/5112-12-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/5112-11-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/5112-13-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB

  • memory/5112-20-0x0000000074EA0000-0x0000000075451000-memory.dmp

    Filesize

    5.7MB