Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:21
Static task
static1
Behavioral task
behavioral1
Sample
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe
Resource
win7-20220414-en
General
-
Target
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe
-
Size
203KB
-
MD5
eb37be87a7c69cadd9a6eed850a8b44d
-
SHA1
3f0838c84ace9827fa702e2f0e31ed3cfc3e01fa
-
SHA256
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6
-
SHA512
028f67f777fba79936a9ee3ae56e1e06debda6732022db6651ce5b95c70a25f4fc53f74606720fbabab0dbe599640681aeb664147180fbb2935b3c1e5add2beb
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Service = "C:\\Program Files (x86)\\DSL Service\\dslsvc.exe" bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe -
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe -
Drops file in Program Files directory 2 IoCs
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exedescription ioc process File opened for modification C:\Program Files (x86)\DSL Service\dslsvc.exe bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe File created C:\Program Files (x86)\DSL Service\dslsvc.exe bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exepid process 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exepid process 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exedescription pid process Token: SeDebugPrivilege 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe Token: SeDebugPrivilege 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exedescription pid process target process PID 1280 wrote to memory of 980 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 980 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 980 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 980 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 1556 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 1556 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 1556 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe PID 1280 wrote to memory of 1556 1280 bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe"C:\Users\Admin\AppData\Local\Temp\bfc3d9b1770eaab96c1019aba7de28e3aa3b0aa0bb3956c7ea5bb54b2fc21ed6.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFCE6.tmp"2⤵
- Creates scheduled task(s)
PID:980 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp12.tmp"2⤵
- Creates scheduled task(s)
PID:1556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f34c9976546ad9fc8624117687e1b732
SHA1df5de84989e77f019a10e10f2e8a44bca2dc620d
SHA256d524ed3f3648a50ab92cf755461af48ed0c973a3edfba3a4cd0fad3d2e833183
SHA512cd90ca19818bcdf0ec6ee9bafd47749e87ffb8f5c4711ef6c73483acf73399b2ab8c7b55f98303fcce409591647741ceb2ddd7b399ad62b2f5b18ed5378c8260
-
Filesize
1KB
MD5cc69350c1c8eb2edd1a9aca081101db6
SHA1c5385903443d4af3acaeab86de72968a437fe76c
SHA256b3ebb0f09226a44c6eded05e44aa5be9a4b3e822e88f2c9bcf76d0b195a704ad
SHA512456357f20a9f585040f744fa32d1be7dac59e14fde9d60fc3a76b8d48a5fde564c9ab9188a7dc93202e75b9f00bad23b79ca2ba6d160ac0358cd24eaf0750845