Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-12-2020 14:48
Static task
static1
Behavioral task
behavioral1
Sample
NEW SC.cmd.exe
Resource
win7v20201028
0 signatures
0 seconds
General
-
Target
NEW SC.cmd.exe
-
Size
14KB
-
MD5
870ffbc1a133083f10fadf93cf28f706
-
SHA1
eddbe2346d62a6925634abd5dfe2d6f6b0ff3a5b
-
SHA256
f49c3157e749609acf89ae453958b7d4f1fc165941e6e998271b0caee1f0cf35
-
SHA512
f6b65b12ccadc42cfecc2130399cab9beadf4447dfbae09c523c3e7dc7eacf881be2d7590942f49e1270c3d8c3d793cfb293006696300c56ab5320b66d8f835b
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\NEW SC.cmd.exe\"" NEW SC.cmd.exe -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
HiveRAT Payload 3 IoCs
resource yara_rule behavioral2/memory/2476-51-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/2476-52-0x000000000044CD9E-mapping.dmp family_hiverat behavioral2/memory/2476-53-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NEW SC.cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NEW SC.cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe NEW SC.cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe NEW SC.cmd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe = "0" NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe = "0" NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet NEW SC.cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features NEW SC.cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" NEW SC.cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEW SC.cmd.exe" NEW SC.cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\NEW SC.cmd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEW SC.cmd.exe" NEW SC.cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum NEW SC.cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 NEW SC.cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4644 set thread context of 2476 4644 NEW SC.cmd.exe 91 -
Delays execution with timeout.exe 1 IoCs
pid Process 4200 timeout.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings NEW SC.cmd.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4280 powershell.exe 3244 powershell.exe 1900 powershell.exe 4328 powershell.exe 4280 powershell.exe 1900 powershell.exe 3244 powershell.exe 4328 powershell.exe 4644 NEW SC.cmd.exe 4644 NEW SC.cmd.exe 4280 powershell.exe 1900 powershell.exe 4328 powershell.exe 3244 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2476 NEW SC.cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4644 NEW SC.cmd.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 2476 NEW SC.cmd.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4644 wrote to memory of 3632 4644 NEW SC.cmd.exe 75 PID 4644 wrote to memory of 3632 4644 NEW SC.cmd.exe 75 PID 4644 wrote to memory of 3632 4644 NEW SC.cmd.exe 75 PID 3632 wrote to memory of 4200 3632 cmd.exe 77 PID 3632 wrote to memory of 4200 3632 cmd.exe 77 PID 3632 wrote to memory of 4200 3632 cmd.exe 77 PID 4644 wrote to memory of 3244 4644 NEW SC.cmd.exe 82 PID 4644 wrote to memory of 3244 4644 NEW SC.cmd.exe 82 PID 4644 wrote to memory of 3244 4644 NEW SC.cmd.exe 82 PID 4644 wrote to memory of 4280 4644 NEW SC.cmd.exe 84 PID 4644 wrote to memory of 4280 4644 NEW SC.cmd.exe 84 PID 4644 wrote to memory of 4280 4644 NEW SC.cmd.exe 84 PID 4644 wrote to memory of 1900 4644 NEW SC.cmd.exe 86 PID 4644 wrote to memory of 1900 4644 NEW SC.cmd.exe 86 PID 4644 wrote to memory of 1900 4644 NEW SC.cmd.exe 86 PID 4644 wrote to memory of 4328 4644 NEW SC.cmd.exe 88 PID 4644 wrote to memory of 4328 4644 NEW SC.cmd.exe 88 PID 4644 wrote to memory of 4328 4644 NEW SC.cmd.exe 88 PID 4644 wrote to memory of 2376 4644 NEW SC.cmd.exe 90 PID 4644 wrote to memory of 2376 4644 NEW SC.cmd.exe 90 PID 4644 wrote to memory of 2376 4644 NEW SC.cmd.exe 90 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 4644 wrote to memory of 2476 4644 NEW SC.cmd.exe 91 PID 2476 wrote to memory of 1256 2476 NEW SC.cmd.exe 92 PID 2476 wrote to memory of 1256 2476 NEW SC.cmd.exe 92 PID 2476 wrote to memory of 1256 2476 NEW SC.cmd.exe 92 PID 2476 wrote to memory of 4320 2476 NEW SC.cmd.exe 93 PID 2476 wrote to memory of 4320 2476 NEW SC.cmd.exe 93 PID 2476 wrote to memory of 4320 2476 NEW SC.cmd.exe 93 PID 1448 wrote to memory of 4516 1448 explorer.exe 95 PID 1448 wrote to memory of 4516 1448 explorer.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 4.6382⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\timeout.exetimeout 4.6383⤵
- Delays execution with timeout.exe
PID:4200
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"2⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"C:\Users\Admin\AppData\Local\Temp\NEW SC.cmd.exe"2⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution2.vbs"3⤵PID:1256
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs3⤵PID:4320
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:4516
-