Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 09:25

General

  • Target

    Server.exe

  • Size

    96KB

  • MD5

    bfd0dcf57209068cc25907ff8ddc17e1

  • SHA1

    8b913990c8691231e1d8e249d6d7f9a59b85dc1e

  • SHA256

    8a16390f705599cacaba51ccf440f7f0a8320e614f71710a594312756788b28d

  • SHA512

    8a2838fd69419a249a37b7569a7c0333e8c36a71df0dc7b8ea414f87392b42e885bcd3fc41b6bda181c6f69d98a5a5367d06b8ff6c7d3e577ea4d2581c2bfe09

  • SSDEEP

    1536:GRtxXnig5/VUJyWryEXe8T1g6hypxc/lkJ5jj1fV8cGDmtB:GhN5/VmbTC6hyQ/OJRj1V8cGCtB

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\Server.exe > nul
      2⤵
      • Deletes itself
      PID:1044
  • C:\Program Files\vcflye\svchost.exe
    "C:\Program Files\vcflye\svchost.exe"
    1⤵
    • Executes dropped EXE
    • Checks processor information in registry
    PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\vcflye\svchost.exe
    Filesize

    96KB

    MD5

    bfd0dcf57209068cc25907ff8ddc17e1

    SHA1

    8b913990c8691231e1d8e249d6d7f9a59b85dc1e

    SHA256

    8a16390f705599cacaba51ccf440f7f0a8320e614f71710a594312756788b28d

    SHA512

    8a2838fd69419a249a37b7569a7c0333e8c36a71df0dc7b8ea414f87392b42e885bcd3fc41b6bda181c6f69d98a5a5367d06b8ff6c7d3e577ea4d2581c2bfe09