Analysis
-
max time kernel
150s -
max time network
30s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
01-12-2020 14:48
Static task
static1
Behavioral task
behavioral1
Sample
NEW SC.cmd.exe
Resource
win7v20201028
General
-
Target
NEW SC.cmd.exe
-
Size
14KB
-
MD5
870ffbc1a133083f10fadf93cf28f706
-
SHA1
eddbe2346d62a6925634abd5dfe2d6f6b0ff3a5b
-
SHA256
f49c3157e749609acf89ae453958b7d4f1fc165941e6e998271b0caee1f0cf35
-
SHA512
f6b65b12ccadc42cfecc2130399cab9beadf4447dfbae09c523c3e7dc7eacf881be2d7590942f49e1270c3d8c3d793cfb293006696300c56ab5320b66d8f835b
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\NEW SC.cmd.exe\"" NEW SC.cmd.exe -
HiveRAT Payload 4 IoCs
resource yara_rule behavioral1/memory/1532-33-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1532-34-0x000000000044CD9E-mapping.dmp family_hiverat behavioral1/memory/1532-35-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1532-36-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NEW SC.cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NEW SC.cmd.exe -
Deletes itself 1 IoCs
pid Process 2232 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe NEW SC.cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe NEW SC.cmd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe = "0" NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe = "0" NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" NEW SC.cmd.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\NEW SC.cmd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEW SC.cmd.exe" NEW SC.cmd.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming \\ Avast.exe" WScript.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEW SC.cmd.exe" NEW SC.cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum NEW SC.cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 NEW SC.cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1840 set thread context of 1532 1840 NEW SC.cmd.exe 41 -
Delays execution with timeout.exe 1 IoCs
pid Process 1740 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1520 powershell.exe 664 powershell.exe 780 powershell.exe 1684 powershell.exe 664 powershell.exe 1684 powershell.exe 1520 powershell.exe 780 powershell.exe 1532 NEW SC.cmd.exe 1532 NEW SC.cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1840 NEW SC.cmd.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 1532 NEW SC.cmd.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1840 wrote to memory of 1748 1840 NEW SC.cmd.exe 29 PID 1840 wrote to memory of 1748 1840 NEW SC.cmd.exe 29 PID 1840 wrote to memory of 1748 1840 NEW SC.cmd.exe 29 PID 1840 wrote to memory of 1748 1840 NEW SC.cmd.exe 29 PID 1748 wrote to memory of 1740 1748 cmd.exe 31 PID 1748 wrote to memory of 1740 1748 cmd.exe 31 PID 1748 wrote to memory of 1740 1748 cmd.exe 31 PID 1748 wrote to memory of 1740 1748 cmd.exe 31 PID 1840 wrote to memory of 664 1840 NEW SC.cmd.exe 33 PID 1840 wrote to memory of 664 1840 NEW SC.cmd.exe 33 PID 1840 wrote to memory of 664 1840 NEW SC.cmd.exe 33 PID 1840 wrote to memory of 664 1840 NEW SC.cmd.exe 33 PID 1840 wrote to memory of 1684 1840 NEW SC.cmd.exe 35 PID 1840 wrote to memory of 1684 1840 NEW SC.cmd.exe 35 PID 1840 wrote to memory of 1684 1840 NEW SC.cmd.exe 35 PID 1840 wrote to memory of 1684 1840 NEW SC.cmd.exe 35 PID 1840 wrote to memory of 780 1840 NEW SC.cmd.exe 37 PID 1840 wrote to memory of 780 1840 NEW SC.cmd.exe 37 PID 1840 wrote to memory of 780 1840 NEW SC.cmd.exe 37 PID 1840 wrote to memory of 780 1840 NEW SC.cmd.exe 37 PID 1840 wrote to memory of 1520 1840 NEW SC.cmd.exe 39 PID 1840 wrote to memory of 1520 1840 NEW SC.cmd.exe 39 PID 1840 wrote to memory of 1520 1840 NEW SC.cmd.exe 39 PID 1840 wrote to memory of 1520 1840 NEW SC.cmd.exe 39 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1840 wrote to memory of 1532 1840 NEW SC.cmd.exe 41 PID 1532 wrote to memory of 904 1532 NEW SC.cmd.exe 42 PID 1532 wrote to memory of 904 1532 NEW SC.cmd.exe 42 PID 1532 wrote to memory of 904 1532 NEW SC.cmd.exe 42 PID 1532 wrote to memory of 904 1532 NEW SC.cmd.exe 42 PID 1532 wrote to memory of 980 1532 NEW SC.cmd.exe 43 PID 1532 wrote to memory of 980 1532 NEW SC.cmd.exe 43 PID 1532 wrote to memory of 980 1532 NEW SC.cmd.exe 43 PID 1532 wrote to memory of 980 1532 NEW SC.cmd.exe 43 PID 1840 wrote to memory of 1904 1840 explorer.exe 46 PID 1840 wrote to memory of 1904 1840 explorer.exe 46 PID 1840 wrote to memory of 1904 1840 explorer.exe 46 PID 1532 wrote to memory of 2232 1532 NEW SC.cmd.exe 47 PID 1532 wrote to memory of 2232 1532 NEW SC.cmd.exe 47 PID 1532 wrote to memory of 2232 1532 NEW SC.cmd.exe 47 PID 1532 wrote to memory of 2232 1532 NEW SC.cmd.exe 47 PID 2232 wrote to memory of 2268 2232 cmd.exe 49 PID 2232 wrote to memory of 2268 2232 cmd.exe 49 PID 2232 wrote to memory of 2268 2232 cmd.exe 49 PID 2232 wrote to memory of 2268 2232 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 4.6382⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\timeout.exetimeout 4.6383⤵
- Delays execution with timeout.exe
PID:1740
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution2.vbs"3⤵
- Adds Run key to start application
PID:904
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs3⤵PID:980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 500 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 5004⤵
- Runs ping.exe
PID:2268
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:1904
-
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Disabling Security Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Web Service
1