Analysis
-
max time kernel
151s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 16:15
Behavioral task
behavioral1
Sample
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe
Resource
win7-20220812-en
General
-
Target
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe
-
Size
208KB
-
MD5
a012c118410f3bf8b78e1b7c16d71be0
-
SHA1
fbfc56d4c047f1814f22553d843a73b718499fc8
-
SHA256
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d
-
SHA512
5226d5a5f1cb74e28bb04baa02baa03dfdc8c96b8ddd05f0abb925b4fddc04b567c0c141103752629bff8e85bcb1e70532e608327625c823c2e82137f93f12a0
-
SSDEEP
3072:QzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIER8DYX/S+JM10Zc7g71uyxd6M:QLV6Bta6dtJmakIM5eYX/SHIc7mvxJn
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe -
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe -
Drops file in Program Files directory 2 IoCs
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exedescription ioc process File created C:\Program Files (x86)\UDP Service\udpsv.exe 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2012 schtasks.exe 1496 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exepid process 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exepid process 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exedescription pid process Token: SeDebugPrivilege 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe Token: SeDebugPrivilege 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exedescription pid process target process PID 1708 wrote to memory of 1496 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 1496 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 1496 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 1496 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 2012 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 2012 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 2012 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe PID 1708 wrote to memory of 2012 1708 0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe"C:\Users\Admin\AppData\Local\Temp\0145bcd3caff7f25d5fab6ab1f9fb9516ae0b47f3e3356852757644570eeca8d.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp95FA.tmp"2⤵
- Creates scheduled task(s)
PID:1496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9EFF.tmp"2⤵
- Creates scheduled task(s)
PID:2012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d6b7f5b10b176f52db21f5529fe867bd
SHA1c2fb36621c6922487869be99687455edd86e967c
SHA2568472d649110c687adca5b3c5eb5ec88619e23138629d26e4c173d076f94f3e88
SHA51257e51e8460d696c84ca00352dc58eab83ba91e7c3b03168fd18823999499fa7ecae10055ebbc9f39f51c40298c65bb32b9ff06c227764c93562810aa0a8baf4e
-
Filesize
1KB
MD50a24db62cb5b84309c4803346caaa25d
SHA167660778f61bb44168c33ed3fe56ed86cf9583e8
SHA25638d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df
SHA512d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548