Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30-06-2023 12:26
Static task
static1
Behavioral task
behavioral1
Sample
Temp1.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Temp1.exe
Resource
win10v2004-20230621-en
General
-
Target
Temp1.exe
-
Size
375KB
-
MD5
83ccb5c523ac9743f9db41460fe8fcd2
-
SHA1
25b4f65c963cf5c8ddd5e283e337be74d394768c
-
SHA256
f05700c9cb3ee995d0b557716280c9e79c1f68ee6d57ce7a4f87b0ee4433fe29
-
SHA512
8e748c29b7097dcd56f5b7b92d7fcc104d9c11c349f268d258e9b2c6210e2d6bafda2d61b3d97fbe8c2e3b6caffe9b7b995cfee2b3240014029a6775d7af0e99
-
SSDEEP
6144:rvrQtqccMhb9VxU/aido6WXjQ0WU7+OLBOZYJmQs+gvUUudBfa4AtzqJVHnqRkY4:7cEcc69VixU7+OUZYsmAUUui4azq+iv9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
asg.exepid process 1020 asg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 4 IoCs
Processes:
Temp1.exeasg.exedescription ioc process File created C:\Windows\SysWOW64\SubDir\asg.exe Temp1.exe File opened for modification C:\Windows\SysWOW64\SubDir\asg.exe Temp1.exe File opened for modification C:\Windows\SysWOW64\SubDir\asg.exe asg.exe File opened for modification C:\Windows\SysWOW64\SubDir asg.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1648 schtasks.exe 1860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Temp1.exeasg.exedescription pid process Token: SeDebugPrivilege 1720 Temp1.exe Token: SeDebugPrivilege 1020 asg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
asg.exepid process 1020 asg.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Temp1.exeasg.exedescription pid process target process PID 1720 wrote to memory of 1860 1720 Temp1.exe schtasks.exe PID 1720 wrote to memory of 1860 1720 Temp1.exe schtasks.exe PID 1720 wrote to memory of 1860 1720 Temp1.exe schtasks.exe PID 1720 wrote to memory of 1020 1720 Temp1.exe asg.exe PID 1720 wrote to memory of 1020 1720 Temp1.exe asg.exe PID 1720 wrote to memory of 1020 1720 Temp1.exe asg.exe PID 1020 wrote to memory of 1648 1020 asg.exe schtasks.exe PID 1020 wrote to memory of 1648 1020 asg.exe schtasks.exe PID 1020 wrote to memory of 1648 1020 asg.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Temp1.exe"C:\Users\Admin\AppData\Local\Temp\Temp1.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WSUS Update Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Temp1.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1860
-
-
C:\Windows\SysWOW64\SubDir\asg.exe"C:\Windows\SysWOW64\SubDir\asg.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WSUS Update Client" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\asg.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1648
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
375KB
MD583ccb5c523ac9743f9db41460fe8fcd2
SHA125b4f65c963cf5c8ddd5e283e337be74d394768c
SHA256f05700c9cb3ee995d0b557716280c9e79c1f68ee6d57ce7a4f87b0ee4433fe29
SHA5128e748c29b7097dcd56f5b7b92d7fcc104d9c11c349f268d258e9b2c6210e2d6bafda2d61b3d97fbe8c2e3b6caffe9b7b995cfee2b3240014029a6775d7af0e99
-
Filesize
375KB
MD583ccb5c523ac9743f9db41460fe8fcd2
SHA125b4f65c963cf5c8ddd5e283e337be74d394768c
SHA256f05700c9cb3ee995d0b557716280c9e79c1f68ee6d57ce7a4f87b0ee4433fe29
SHA5128e748c29b7097dcd56f5b7b92d7fcc104d9c11c349f268d258e9b2c6210e2d6bafda2d61b3d97fbe8c2e3b6caffe9b7b995cfee2b3240014029a6775d7af0e99