Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    02/07/2023, 13:01

General

  • Target

    45723-svcrunexe.exe

  • Size

    1.4MB

  • MD5

    0bd721ab9bb5dc918218a743053cf41a

  • SHA1

    63fd3a2650472397f31a88ffe210c8b46181963e

  • SHA256

    89373f83f2101957b75bd4323f22c6c7e0449ab2044f3d061b8417ba8b29c7a3

  • SHA512

    0bb7c79a5230ddf2bf34dae55652ef2193f9ec7c1d0174a4f792a9f62c9515114d6c2f355d061610505132c1ae2a9e735d998f2abdfeb0ad1f7ac7424b2d4605

  • SSDEEP

    24576:GGCnmunfR2L6OLAEOR7VS7Jhzbk5VjPIFNoA0S5FeiPFDPYnQ6RrAHWJpP:GLnmTaEZ7vnuBPIFNoAxL9DAF3JN

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\45723-svcrunexe.exe
    "C:\Users\Admin\AppData\Local\Temp\45723-svcrunexe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "TSMSOQO" /tr "C:\ProgramData\datajs\TSMSOQO.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "TSMSOQO" /tr "C:\ProgramData\datajs\TSMSOQO.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1296

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1488-86-0x000000001B2A0000-0x000000001B582000-memory.dmp

          Filesize

          2.9MB

        • memory/1488-89-0x0000000001EAB000-0x0000000001EE2000-memory.dmp

          Filesize

          220KB

        • memory/1488-88-0x0000000001EA4000-0x0000000001EA7000-memory.dmp

          Filesize

          12KB

        • memory/1488-87-0x0000000001DE0000-0x0000000001DE8000-memory.dmp

          Filesize

          32KB

        • memory/2032-70-0x0000000000B60000-0x0000000000CB4000-memory.dmp

          Filesize

          1.3MB

        • memory/2032-63-0x000007FEFD340000-0x000007FEFD3DF000-memory.dmp

          Filesize

          636KB

        • memory/2032-64-0x0000000076BD0000-0x0000000076CEF000-memory.dmp

          Filesize

          1.1MB

        • memory/2032-65-0x000007FEFCB50000-0x000007FEFCBBC000-memory.dmp

          Filesize

          432KB

        • memory/2032-66-0x000007FEFD080000-0x000007FEFD0F1000-memory.dmp

          Filesize

          452KB

        • memory/2032-67-0x000007FEF6400000-0x000007FEF64F7000-memory.dmp

          Filesize

          988KB

        • memory/2032-68-0x000007FEFD540000-0x000007FEFD61B000-memory.dmp

          Filesize

          876KB

        • memory/2032-69-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp

          Filesize

          9.9MB

        • memory/2032-55-0x00000000005C0000-0x0000000000603000-memory.dmp

          Filesize

          268KB

        • memory/2032-71-0x00000000005C0000-0x0000000000603000-memory.dmp

          Filesize

          268KB

        • memory/2032-72-0x000007FEFD100000-0x000007FEFD22D000-memory.dmp

          Filesize

          1.2MB

        • memory/2032-73-0x000007FEFD740000-0x000007FEFD943000-memory.dmp

          Filesize

          2.0MB

        • memory/2032-74-0x0000000000B60000-0x0000000000CB4000-memory.dmp

          Filesize

          1.3MB

        • memory/2032-75-0x000007FEF6180000-0x000007FEF62AC000-memory.dmp

          Filesize

          1.2MB

        • memory/2032-76-0x000007FEFC480000-0x000007FEFC4A2000-memory.dmp

          Filesize

          136KB

        • memory/2032-77-0x000007FEFC330000-0x000007FEFC347000-memory.dmp

          Filesize

          92KB

        • memory/2032-78-0x000000001BD60000-0x000000001BDE0000-memory.dmp

          Filesize

          512KB

        • memory/2032-81-0x000007FEFDBA0000-0x000007FEFDC77000-memory.dmp

          Filesize

          860KB

        • memory/2032-62-0x0000000076AD0000-0x0000000076BCA000-memory.dmp

          Filesize

          1000KB

        • memory/2032-61-0x000007FEFDB30000-0x000007FEFDB97000-memory.dmp

          Filesize

          412KB

        • memory/2032-92-0x0000000076BD0000-0x0000000076CEF000-memory.dmp

          Filesize

          1.1MB

        • memory/2032-60-0x000007FEFA670000-0x000007FEFA70C000-memory.dmp

          Filesize

          624KB

        • memory/2032-59-0x000007FEFA890000-0x000007FEFA8FF000-memory.dmp

          Filesize

          444KB

        • memory/2032-91-0x0000000076CF0000-0x0000000076E99000-memory.dmp

          Filesize

          1.7MB

        • memory/2032-93-0x000007FEFCB50000-0x000007FEFCBBC000-memory.dmp

          Filesize

          432KB

        • memory/2032-94-0x000007FEFD340000-0x000007FEFD3DF000-memory.dmp

          Filesize

          636KB

        • memory/2032-95-0x000007FEFD080000-0x000007FEFD0F1000-memory.dmp

          Filesize

          452KB

        • memory/2032-98-0x000007FEFA890000-0x000007FEFA8FF000-memory.dmp

          Filesize

          444KB

        • memory/2032-100-0x000007FEFD100000-0x000007FEFD22D000-memory.dmp

          Filesize

          1.2MB

        • memory/2032-99-0x000007FEFD540000-0x000007FEFD61B000-memory.dmp

          Filesize

          876KB

        • memory/2032-101-0x000007FEFA670000-0x000007FEFA70C000-memory.dmp

          Filesize

          624KB

        • memory/2032-102-0x000007FEFBC00000-0x000007FEFBC0C000-memory.dmp

          Filesize

          48KB

        • memory/2032-103-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp

          Filesize

          9.9MB

        • memory/2032-104-0x000007FEF6400000-0x000007FEF64F7000-memory.dmp

          Filesize

          988KB

        • memory/2032-105-0x000007FEFD740000-0x000007FEFD943000-memory.dmp

          Filesize

          2.0MB

        • memory/2032-106-0x000007FEFB3A0000-0x000007FEFB3A3000-memory.dmp

          Filesize

          12KB

        • memory/2032-107-0x000007FEF6180000-0x000007FEF62AC000-memory.dmp

          Filesize

          1.2MB

        • memory/2032-108-0x000007FEFAA00000-0x000007FEFAA16000-memory.dmp

          Filesize

          88KB

        • memory/2032-110-0x000007FEFC330000-0x000007FEFC347000-memory.dmp

          Filesize

          92KB

        • memory/2032-112-0x0000000000B60000-0x0000000000CB4000-memory.dmp

          Filesize

          1.3MB

        • memory/2032-113-0x00000000005C0000-0x0000000000603000-memory.dmp

          Filesize

          268KB

        • memory/2032-136-0x000000001BD60000-0x000000001BDE0000-memory.dmp

          Filesize

          512KB

        • memory/2032-138-0x000007FEFB010000-0x000007FEFB225000-memory.dmp

          Filesize

          2.1MB

        • memory/2032-538-0x0000000000B60000-0x0000000000CB4000-memory.dmp

          Filesize

          1.3MB