Analysis
-
max time kernel
107s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 20:10
Static task
static1
Behavioral task
behavioral1
Sample
debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe
Resource
win10v2004-20250313-en
General
-
Target
debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe
-
Size
1.1MB
-
MD5
c998e3a86713accbfb925c5e57b3df50
-
SHA1
c378fe324c825a97c80a252512f546bac9ed56a5
-
SHA256
debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99
-
SHA512
e8e91874628c51f2ef0d28e464290b3dd2de07ee0fc9c92b9b084f5378cd6eeffe960f6fc1ebc27f5f13e9931845d8c447769f5a65d31926aa9ec48d831d4c1c
-
SSDEEP
12288:Vp+rgRNyA55IxJ+feDOa9rZj5XqkJD0QrOod7XxlW91RRzwAY3Aks1:VpugRNJI1D39dlfGQrFUxwAeAks1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe -
Executes dropped EXE 4 IoCs
pid Process 4620 sbietrcl.exe 5648 sbietrcl.exe 3512 sbietrcl.exe 6004 sbietrcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4620 set thread context of 3512 4620 sbietrcl.exe 103 PID 5648 set thread context of 6004 5648 sbietrcl.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbietrcl.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 4620 sbietrcl.exe 5648 sbietrcl.exe 5648 sbietrcl.exe 5648 sbietrcl.exe 5648 sbietrcl.exe 5648 sbietrcl.exe 5648 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe Token: SeDebugPrivilege 5648 sbietrcl.exe Token: SeDebugPrivilege 4620 sbietrcl.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 396 wrote to memory of 4620 396 cmd.exe 100 PID 396 wrote to memory of 4620 396 cmd.exe 100 PID 396 wrote to memory of 4620 396 cmd.exe 100 PID 4344 wrote to memory of 5648 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 101 PID 4344 wrote to memory of 5648 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 101 PID 4344 wrote to memory of 5648 4344 debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe 101 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 4620 wrote to memory of 3512 4620 sbietrcl.exe 103 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104 PID 5648 wrote to memory of 6004 5648 sbietrcl.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe"C:\Users\Admin\AppData\Local\Temp\debe72116b9c78adf0bedd9ccdf4251146a51d090312d88286d5de81ea48ae99.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5648 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:6004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe1⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:3512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
1.1MB
MD5d3ee43a662cd30df6b390169354963ee
SHA19c4adef69dfcf6f7114d7d1079a6827bec4430a6
SHA256a7f66719614dab0edd73108010d5b9783f2a0b80e8322cf752c49434a2ae9136
SHA5128589537f4d09559df0c81b4f7f1b8b8717be57ab6007e9548033cf68ea9bb7ffed17df682541a78643d1d39a8ad1d076fdd0ce2f8f82879a3311cf27af7107a0