Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
16-11-2023 02:07
Static task
static1
Behavioral task
behavioral1
Sample
6be4a7c074dc461c8c9e74bedaf5c41d.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
6be4a7c074dc461c8c9e74bedaf5c41d.exe
Resource
win10v2004-20231020-en
General
-
Target
6be4a7c074dc461c8c9e74bedaf5c41d.exe
-
Size
61KB
-
MD5
6be4a7c074dc461c8c9e74bedaf5c41d
-
SHA1
0535964d5cf5e58c7608722d65767c9a33bda831
-
SHA256
c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3
-
SHA512
d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c
-
SSDEEP
1536:1Zhz2/YIkg4dbxkbZqxwmAi+6zwoOUSBJX3:1ZhAYIkgobxkbZFiTOUcJn
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 6be4a7c074dc461c8c9e74bedaf5c41d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 6be4a7c074dc461c8c9e74bedaf5c41d.exe -
Executes dropped EXE 2 IoCs
pid Process 1328 svchost.exe 1644 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 6be4a7c074dc461c8c9e74bedaf5c41d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2292 powershell.exe 2976 powershell.exe 2612 powershell.exe 336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe Token: SeDebugPrivilege 1328 svchost.exe Token: SeDebugPrivilege 1644 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2292 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 28 PID 2508 wrote to memory of 2292 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 28 PID 2508 wrote to memory of 2292 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 28 PID 2508 wrote to memory of 2976 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 31 PID 2508 wrote to memory of 2976 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 31 PID 2508 wrote to memory of 2976 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 31 PID 2508 wrote to memory of 2612 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 32 PID 2508 wrote to memory of 2612 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 32 PID 2508 wrote to memory of 2612 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 32 PID 2508 wrote to memory of 336 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 34 PID 2508 wrote to memory of 336 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 34 PID 2508 wrote to memory of 336 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 34 PID 2508 wrote to memory of 2948 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 36 PID 2508 wrote to memory of 2948 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 36 PID 2508 wrote to memory of 2948 2508 6be4a7c074dc461c8c9e74bedaf5c41d.exe 36 PID 1968 wrote to memory of 1328 1968 taskeng.exe 41 PID 1968 wrote to memory of 1328 1968 taskeng.exe 41 PID 1968 wrote to memory of 1328 1968 taskeng.exe 41 PID 1968 wrote to memory of 1644 1968 taskeng.exe 42 PID 1968 wrote to memory of 1644 1968 taskeng.exe 42 PID 1968 wrote to memory of 1644 1968 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be4a7c074dc461c8c9e74bedaf5c41d.exe"C:\Users\Admin\AppData\Local\Temp\6be4a7c074dc461c8c9e74bedaf5c41d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6be4a7c074dc461c8c9e74bedaf5c41d.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6be4a7c074dc461c8c9e74bedaf5c41d.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Creates scheduled task(s)
PID:2948
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AB8B8DA7-E3B5-470A-AE98-98579A11A3C2} S-1-5-21-1154728922-3261336865-3456416385-1000:TLIDUQCQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dbf229963dcded1bd99c2f79d172a8ba
SHA149dbca342a9bb6a95a302e7dc81d9a6771770ca1
SHA256cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d
SHA512105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dbf229963dcded1bd99c2f79d172a8ba
SHA149dbca342a9bb6a95a302e7dc81d9a6771770ca1
SHA256cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d
SHA512105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dbf229963dcded1bd99c2f79d172a8ba
SHA149dbca342a9bb6a95a302e7dc81d9a6771770ca1
SHA256cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d
SHA512105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XO7KZOQ8P8KRIPX7GSD8.temp
Filesize7KB
MD5dbf229963dcded1bd99c2f79d172a8ba
SHA149dbca342a9bb6a95a302e7dc81d9a6771770ca1
SHA256cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d
SHA512105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e
-
Filesize
61KB
MD56be4a7c074dc461c8c9e74bedaf5c41d
SHA10535964d5cf5e58c7608722d65767c9a33bda831
SHA256c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3
SHA512d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c
-
Filesize
61KB
MD56be4a7c074dc461c8c9e74bedaf5c41d
SHA10535964d5cf5e58c7608722d65767c9a33bda831
SHA256c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3
SHA512d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c
-
Filesize
61KB
MD56be4a7c074dc461c8c9e74bedaf5c41d
SHA10535964d5cf5e58c7608722d65767c9a33bda831
SHA256c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3
SHA512d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c