Analysis
-
max time kernel
142s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 21:42
Static task
static1
Behavioral task
behavioral1
Sample
04b66998158d55722562b37875128cad.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04b66998158d55722562b37875128cad.exe
Resource
win10v2004-20231215-en
General
-
Target
04b66998158d55722562b37875128cad.exe
-
Size
5.3MB
-
MD5
04b66998158d55722562b37875128cad
-
SHA1
f2034598921528f96b8f9e5059e17b384d887049
-
SHA256
91842fb7fa1c1ff89ccbf7f22013609ecdf520bd4fc5e9e382c0c8615d22b784
-
SHA512
bd9cec1f5088a93f69dcb0f0bda721bdd006bd4ccdba0eb1f5239291f246528d7a44550790af6f631d99114999f9f6c31b18dea3732dbc41e5aefc8629600c4b
-
SSDEEP
98304:0fR9XUg1XGTOq/pDi2mgJtNI3ykcKKpvIl8jb+S2bSF9kyIeROE7VO2qxuXHukvy:0fUOqxDNVUyuuv5bF2ODRvVLy/3vum2s
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\Arquivos de programas\\Windows32.exe" 04b66998158d55722562b37875128cad.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0098.txt 04b66998158d55722562b37875128cad.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2776 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2560 2276 WerFault.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2276 04b66998158d55722562b37875128cad.exe 2276 04b66998158d55722562b37875128cad.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2672 2276 04b66998158d55722562b37875128cad.exe 28 PID 2276 wrote to memory of 2672 2276 04b66998158d55722562b37875128cad.exe 28 PID 2276 wrote to memory of 2672 2276 04b66998158d55722562b37875128cad.exe 28 PID 2276 wrote to memory of 2672 2276 04b66998158d55722562b37875128cad.exe 28 PID 2276 wrote to memory of 2776 2276 04b66998158d55722562b37875128cad.exe 30 PID 2276 wrote to memory of 2776 2276 04b66998158d55722562b37875128cad.exe 30 PID 2276 wrote to memory of 2776 2276 04b66998158d55722562b37875128cad.exe 30 PID 2276 wrote to memory of 2776 2276 04b66998158d55722562b37875128cad.exe 30 PID 2276 wrote to memory of 2812 2276 04b66998158d55722562b37875128cad.exe 31 PID 2276 wrote to memory of 2812 2276 04b66998158d55722562b37875128cad.exe 31 PID 2276 wrote to memory of 2812 2276 04b66998158d55722562b37875128cad.exe 31 PID 2276 wrote to memory of 2812 2276 04b66998158d55722562b37875128cad.exe 31 PID 2276 wrote to memory of 2760 2276 04b66998158d55722562b37875128cad.exe 33 PID 2276 wrote to memory of 2760 2276 04b66998158d55722562b37875128cad.exe 33 PID 2276 wrote to memory of 2760 2276 04b66998158d55722562b37875128cad.exe 33 PID 2276 wrote to memory of 2760 2276 04b66998158d55722562b37875128cad.exe 33 PID 2276 wrote to memory of 2824 2276 04b66998158d55722562b37875128cad.exe 34 PID 2276 wrote to memory of 2824 2276 04b66998158d55722562b37875128cad.exe 34 PID 2276 wrote to memory of 2824 2276 04b66998158d55722562b37875128cad.exe 34 PID 2276 wrote to memory of 2824 2276 04b66998158d55722562b37875128cad.exe 34 PID 2276 wrote to memory of 2560 2276 04b66998158d55722562b37875128cad.exe 38 PID 2276 wrote to memory of 2560 2276 04b66998158d55722562b37875128cad.exe 38 PID 2276 wrote to memory of 2560 2276 04b66998158d55722562b37875128cad.exe 38 PID 2276 wrote to memory of 2560 2276 04b66998158d55722562b37875128cad.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\04b66998158d55722562b37875128cad.exe"C:\Users\Admin\AppData\Local\Temp\04b66998158d55722562b37875128cad.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:2672
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
PID:2776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2812
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2760
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 8082⤵
- Program crash
PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1