Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    28/06/2023, 14:22

General

  • Target

    file.exe

  • Size

    486KB

  • MD5

    168a81401f16e7a01e8c51ae761b825f

  • SHA1

    e3c7f8b46cac83b9843169f56653b0a6a50a7032

  • SHA256

    82a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61

  • SHA512

    39a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8

  • SSDEEP

    12288:laL63LUmfl+JYY2zcH1mqdb1gWyH/pZ1+J831Bs2YJ4RLQ0js05HXgf3:ljkcQA/t+q31GN4+2b1Xgf3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:520
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1343.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1264
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
          4⤵
            PID:1808
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
            4⤵
              PID:1396
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
              4⤵
                PID:1392
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:296

        Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp1343.tmp.bat

                Filesize

                151B

                MD5

                d488774ab4d7fd548b06fbae010a4fce

                SHA1

                e41f6a39a6ffb12eb6e0d2bf90c1d1146af48e0f

                SHA256

                bbae38c3d678bce5b31254f406610a2fb26a7e02fa38aa5ab4d7662b11c9284a

                SHA512

                f3110b596d09e291d1076231c6e7e519232dd4b05666c56d7ede788a986aeaa6773f3c7d8be22070b0a3509619feb36bd4eaac9d6aeaeaa93dd3339c7c2788ce

              • C:\Users\Admin\AppData\Local\Temp\tmp1343.tmp.bat

                Filesize

                151B

                MD5

                d488774ab4d7fd548b06fbae010a4fce

                SHA1

                e41f6a39a6ffb12eb6e0d2bf90c1d1146af48e0f

                SHA256

                bbae38c3d678bce5b31254f406610a2fb26a7e02fa38aa5ab4d7662b11c9284a

                SHA512

                f3110b596d09e291d1076231c6e7e519232dd4b05666c56d7ede788a986aeaa6773f3c7d8be22070b0a3509619feb36bd4eaac9d6aeaeaa93dd3339c7c2788ce

              • C:\Users\Admin\AppData\Roaming\svchost.exe

                Filesize

                486KB

                MD5

                168a81401f16e7a01e8c51ae761b825f

                SHA1

                e3c7f8b46cac83b9843169f56653b0a6a50a7032

                SHA256

                82a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61

                SHA512

                39a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8

              • C:\Users\Admin\AppData\Roaming\svchost.exe

                Filesize

                486KB

                MD5

                168a81401f16e7a01e8c51ae761b825f

                SHA1

                e3c7f8b46cac83b9843169f56653b0a6a50a7032

                SHA256

                82a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61

                SHA512

                39a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8

              • \Users\Admin\AppData\Roaming\svchost.exe

                Filesize

                486KB

                MD5

                168a81401f16e7a01e8c51ae761b825f

                SHA1

                e3c7f8b46cac83b9843169f56653b0a6a50a7032

                SHA256

                82a7b83bacb8a14b90742ab0cc14fdfa1f27713d634542a3c6a8e0d4940a6a61

                SHA512

                39a4f997efb5c1785e0e2d36d15bbcdf49823ac0cf9a231e313f30f9520e9f325de8029ac324edca08a29410cdd2e397bc6b2e05f2dc9a0afab57e755804edf8

              • memory/296-71-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/296-72-0x0000000000850000-0x0000000000B53000-memory.dmp

                Filesize

                3.0MB

              • memory/296-73-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/576-69-0x0000000000D40000-0x0000000000DBE000-memory.dmp

                Filesize

                504KB

              • memory/576-70-0x000000001BDE0000-0x000000001BE60000-memory.dmp

                Filesize

                512KB

              • memory/1260-54-0x0000000000230000-0x00000000002AE000-memory.dmp

                Filesize

                504KB

              • memory/1260-55-0x000000001BEE0000-0x000000001BF60000-memory.dmp

                Filesize

                512KB