Analysis
-
max time kernel
149s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
28/06/2023, 14:22
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230621-en
General
-
Target
file.exe
-
Size
486KB
-
MD5
168a81401f16e7a01e8c51ae761b825f
-
SHA1
e3c7f8b46cac83b9843169f56653b0a6a50a7032
-
SHA256
82a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61
-
SHA512
39a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8
-
SSDEEP
12288:laL63LUmfl+JYY2zcH1mqdb1gWyH/pZ1+J831Bs2YJ4RLQ0js05HXgf3:ljkcQA/t+q31GN4+2b1Xgf3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 576 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 980 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4102714285-680558483-2379744688-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 576 set thread context of 296 576 svchost.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 520 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1264 timeout.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 1260 file.exe 576 svchost.exe 576 svchost.exe 576 svchost.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe 296 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1260 file.exe Token: SeDebugPrivilege 576 svchost.exe Token: SeDebugPrivilege 296 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1804 1260 file.exe 28 PID 1260 wrote to memory of 1804 1260 file.exe 28 PID 1260 wrote to memory of 1804 1260 file.exe 28 PID 1260 wrote to memory of 980 1260 file.exe 30 PID 1260 wrote to memory of 980 1260 file.exe 30 PID 1260 wrote to memory of 980 1260 file.exe 30 PID 980 wrote to memory of 1264 980 cmd.exe 32 PID 980 wrote to memory of 1264 980 cmd.exe 32 PID 980 wrote to memory of 1264 980 cmd.exe 32 PID 1804 wrote to memory of 520 1804 cmd.exe 33 PID 1804 wrote to memory of 520 1804 cmd.exe 33 PID 1804 wrote to memory of 520 1804 cmd.exe 33 PID 980 wrote to memory of 576 980 cmd.exe 34 PID 980 wrote to memory of 576 980 cmd.exe 34 PID 980 wrote to memory of 576 980 cmd.exe 34 PID 576 wrote to memory of 1808 576 svchost.exe 35 PID 576 wrote to memory of 1808 576 svchost.exe 35 PID 576 wrote to memory of 1808 576 svchost.exe 35 PID 576 wrote to memory of 1396 576 svchost.exe 36 PID 576 wrote to memory of 1396 576 svchost.exe 36 PID 576 wrote to memory of 1396 576 svchost.exe 36 PID 576 wrote to memory of 1392 576 svchost.exe 37 PID 576 wrote to memory of 1392 576 svchost.exe 37 PID 576 wrote to memory of 1392 576 svchost.exe 37 PID 576 wrote to memory of 296 576 svchost.exe 38 PID 576 wrote to memory of 296 576 svchost.exe 38 PID 576 wrote to memory of 296 576 svchost.exe 38 PID 576 wrote to memory of 296 576 svchost.exe 38 PID 576 wrote to memory of 296 576 svchost.exe 38 PID 576 wrote to memory of 296 576 svchost.exe 38 PID 576 wrote to memory of 296 576 svchost.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:520
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1343.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1264
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"4⤵PID:1808
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:1396
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"4⤵PID:1392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5d488774ab4d7fd548b06fbae010a4fce
SHA1e41f6a39a6ffb12eb6e0d2bf90c1d1146af48e0f
SHA256bbae38c3d678bce5b31254f406610a2fb26a7e02fa38aa5ab4d7662b11c9284a
SHA512f3110b596d09e291d1076231c6e7e519232dd4b05666c56d7ede788a986aeaa6773f3c7d8be22070b0a3509619feb36bd4eaac9d6aeaeaa93dd3339c7c2788ce
-
Filesize
151B
MD5d488774ab4d7fd548b06fbae010a4fce
SHA1e41f6a39a6ffb12eb6e0d2bf90c1d1146af48e0f
SHA256bbae38c3d678bce5b31254f406610a2fb26a7e02fa38aa5ab4d7662b11c9284a
SHA512f3110b596d09e291d1076231c6e7e519232dd4b05666c56d7ede788a986aeaa6773f3c7d8be22070b0a3509619feb36bd4eaac9d6aeaeaa93dd3339c7c2788ce
-
Filesize
486KB
MD5168a81401f16e7a01e8c51ae761b825f
SHA1e3c7f8b46cac83b9843169f56653b0a6a50a7032
SHA25682a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61
SHA51239a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8
-
Filesize
486KB
MD5168a81401f16e7a01e8c51ae761b825f
SHA1e3c7f8b46cac83b9843169f56653b0a6a50a7032
SHA25682a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61
SHA51239a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8
-
Filesize
486KB
MD5168a81401f16e7a01e8c51ae761b825f
SHA1e3c7f8b46cac83b9843169f56653b0a6a50a7032
SHA25682a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61
SHA51239a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8