Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/04/2023, 01:12
Static task
static1
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win10v2004-20230220-en
General
-
Target
svchost.exe
-
Size
283KB
-
MD5
820999a17f6c2b1d67b4d81db8a9be4a
-
SHA1
db2349dde07e3bc8ecd9ef8704be7fe8d923a587
-
SHA256
b0cf99edf8af0ae79fa70a46fd38f03fea4146067ab41e9aea100aa4c96a2d38
-
SHA512
211433be1d58b14c7f7d229a27607716b3f6db94aeeb054888d48f167b7ad0a996c5ccf413ff6b2857545a2f4b178d883e97ebbff0bcf4d6caa350dcabc746bb
-
SSDEEP
6144:Aj12paTknvnpNjsxpwcG+eYkmlynjsETa4HXueA1qDf0eTL2gFK:i2pbvCtGvYkm1ETx3ueAADTag
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1324 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6b186bd30a9f87b8492726112c5cb4ad.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6b186bd30a9f87b8492726112c5cb4ad.exe svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\6b186bd30a9f87b8492726112c5cb4ad = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6b186bd30a9f87b8492726112c5cb4ad = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe Token: 33 1348 svchost.exe Token: SeIncBasePriorityPrivilege 1348 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1348 wrote to memory of 1324 1348 svchost.exe 28 PID 1348 wrote to memory of 1324 1348 svchost.exe 28 PID 1348 wrote to memory of 1324 1348 svchost.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:1324
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6b186bd30a9f87b8492726112c5cb4ad.exe
Filesize283KB
MD5820999a17f6c2b1d67b4d81db8a9be4a
SHA1db2349dde07e3bc8ecd9ef8704be7fe8d923a587
SHA256b0cf99edf8af0ae79fa70a46fd38f03fea4146067ab41e9aea100aa4c96a2d38
SHA512211433be1d58b14c7f7d229a27607716b3f6db94aeeb054888d48f167b7ad0a996c5ccf413ff6b2857545a2f4b178d883e97ebbff0bcf4d6caa350dcabc746bb