Analysis
-
max time kernel
104s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
17/05/2023, 06:13
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
47680487f473d32f043584495b841618
-
SHA1
eed46290d6d5951bbfedfc836a86db70310e1e0a
-
SHA256
cc9257055e40934bd5b28a845060374ef52d5ed16d8c3c36e51a74cc3b1b979c
-
SHA512
8db0507a565aa55c9f0f54506e93235e4daf171bdd55bc38baedde3520ec218ebbaa8eeb6c292d6ff36360636e02f0bda1674d43083a85b9410451fc40f1e4bb
-
SSDEEP
24576:MnX7X7EKuJ1LOgT3p/xbH25z00QZdX8dZ4gemlS0dvsEniGPT8F+IEoN:MnLYKu/Og7DbH2O0QZdMv4B0dvsEzPTM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1716 BYSYM.exe -
Loads dropped DLL 1 IoCs
pid Process 1524 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1208 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1660 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1124 powershell.exe 1672 powershell.exe 2020 powershell.exe 468 powershell.exe 1716 BYSYM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1064 file.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 1716 BYSYM.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 468 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1672 1064 file.exe 28 PID 1064 wrote to memory of 1672 1064 file.exe 28 PID 1064 wrote to memory of 1672 1064 file.exe 28 PID 1064 wrote to memory of 1124 1064 file.exe 31 PID 1064 wrote to memory of 1124 1064 file.exe 31 PID 1064 wrote to memory of 1124 1064 file.exe 31 PID 1064 wrote to memory of 1524 1064 file.exe 32 PID 1064 wrote to memory of 1524 1064 file.exe 32 PID 1064 wrote to memory of 1524 1064 file.exe 32 PID 1524 wrote to memory of 1660 1524 cmd.exe 34 PID 1524 wrote to memory of 1660 1524 cmd.exe 34 PID 1524 wrote to memory of 1660 1524 cmd.exe 34 PID 1524 wrote to memory of 1716 1524 cmd.exe 35 PID 1524 wrote to memory of 1716 1524 cmd.exe 35 PID 1524 wrote to memory of 1716 1524 cmd.exe 35 PID 1716 wrote to memory of 2020 1716 BYSYM.exe 36 PID 1716 wrote to memory of 2020 1716 BYSYM.exe 36 PID 1716 wrote to memory of 2020 1716 BYSYM.exe 36 PID 1716 wrote to memory of 468 1716 BYSYM.exe 38 PID 1716 wrote to memory of 468 1716 BYSYM.exe 38 PID 1716 wrote to memory of 468 1716 BYSYM.exe 38 PID 1716 wrote to memory of 1708 1716 BYSYM.exe 40 PID 1716 wrote to memory of 1708 1716 BYSYM.exe 40 PID 1716 wrote to memory of 1708 1716 BYSYM.exe 40 PID 1708 wrote to memory of 1208 1708 cmd.exe 42 PID 1708 wrote to memory of 1208 1708 cmd.exe 42 PID 1708 wrote to memory of 1208 1708 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5B79.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1660
-
-
C:\ProgramData\Forms\BYSYM.exe"C:\ProgramData\Forms\BYSYM.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "BYSYM" /tr "C:\ProgramData\Forms\BYSYM.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "BYSYM" /tr "C:\ProgramData\Forms\BYSYM.exe"5⤵
- Creates scheduled task(s)
PID:1208
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
598.6MB
MD5e9468d419ce07bc8a56733c77a53b360
SHA1b41459d5e1d75580799526154cb18c1cb1aaf4d4
SHA2563f59d1ab3832278cc0e9018da32cac62b1bacc0a0ab3098a1fb3925eda112a05
SHA512f369ea629701a330409a7e02f1a4fd1bddb915bc9d305ee9a39b792548c4ed4aae0440639298ef88e7d325ca8c3b795443ad37f9ed48d575ccdd9435889bcdfb
-
Filesize
602.6MB
MD532e6c4d254af9c1eed9c86ef720edfc3
SHA18d6a0fe6d7da23a73139a788bd60a460b08e69ff
SHA2569c496d1570fe0d74754311f66e57814cb83237e8f1a5f78df31b41e0ffe10587
SHA512f801a7e569a3b8d26a31bee601b2776876c49cfd2027b9c98d9ecb8b1059e720b3519386bc5e67a5e7d7ae84d08e9982052b612f99af19c5477bb960b6c4fe6d
-
Filesize
139B
MD55fa3d2f518ef984105ba7efc6eac6f63
SHA1dbefe1e8e153d85cc042940d54b8db873c9e7985
SHA256e7b163346a54c760e2bcba98382539c49a0f75e9856dfbc6b831e7f997aedbad
SHA5121332906b653b2a60b2ecacbeaf0e6ec4bb2495a65ff72b3c152badc617d00950afec6f3f3e2aaa3ff199390f9438c56bd664d32aba408af6f36e7781e0ed0148
-
Filesize
139B
MD55fa3d2f518ef984105ba7efc6eac6f63
SHA1dbefe1e8e153d85cc042940d54b8db873c9e7985
SHA256e7b163346a54c760e2bcba98382539c49a0f75e9856dfbc6b831e7f997aedbad
SHA5121332906b653b2a60b2ecacbeaf0e6ec4bb2495a65ff72b3c152badc617d00950afec6f3f3e2aaa3ff199390f9438c56bd664d32aba408af6f36e7781e0ed0148
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568bad6b3c03679b7c07b099264921bcc
SHA155dc9c62e0f0b02d583ba0e52dc8a6e95b38f804
SHA25615b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e
SHA512c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568bad6b3c03679b7c07b099264921bcc
SHA155dc9c62e0f0b02d583ba0e52dc8a6e95b38f804
SHA25615b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e
SHA512c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568bad6b3c03679b7c07b099264921bcc
SHA155dc9c62e0f0b02d583ba0e52dc8a6e95b38f804
SHA25615b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e
SHA512c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GMLXOB5TMO0FQ07N7YGL.temp
Filesize7KB
MD568bad6b3c03679b7c07b099264921bcc
SHA155dc9c62e0f0b02d583ba0e52dc8a6e95b38f804
SHA25615b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e
SHA512c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80
-
Filesize
628.5MB
MD5dfe007efb486e5b11d1272ef24de3b54
SHA1b93299eaf561ebab4701c875ba214172401037db
SHA2560cd2c12ea9d1145a55e5c97489a315b442e6a96be57987b425cba4910ce6f0a5
SHA5126f07ded31817a19c30224aa20d066d55054f06f32f45e4eedea98a8ba3359aee0200b789d7993a209e3272a2b573ffeea4a92a7cc9539b5ac3396dc5e1c6276a