Analysis
-
max time kernel
187s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 21:23
Behavioral task
behavioral1
Sample
045dc8058cb94c3ad1ed194ef99f8c03.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
045dc8058cb94c3ad1ed194ef99f8c03.exe
Resource
win10v2004-20231215-en
General
-
Target
045dc8058cb94c3ad1ed194ef99f8c03.exe
-
Size
5.0MB
-
MD5
045dc8058cb94c3ad1ed194ef99f8c03
-
SHA1
40ca603cafc0e1900dd4b71b1b6c3e9beafcff99
-
SHA256
9c94c0ed0fbd1d5f998b0987b20943ed38b020ca01fd6014fda8020bad2b256f
-
SHA512
64a2ffcc82946c7bc4050de703ffa7ebdf0239a7d50a67465b3b55864a0f1b843a7337669e28e18bc5e3c2ddc1acb7c141691148e999e518027571f305aad426
-
SSDEEP
98304:Q6qoaYIlQ2M5cYE6o6ySrmfvh7t+c8vpYTUfdv3LyXTcri:Q6sZo5cYRoVvRt+Rh0CdvbyX
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 656 netsh.exe -
Stops running service(s) 3 TTPs
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
resource yara_rule behavioral1/memory/3036-0-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-6-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-19-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-25-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-29-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-32-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-42-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-43-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-47-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-48-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-49-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-50-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-51-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-52-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-53-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-54-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-55-0x0000000000400000-0x0000000001CD5000-memory.dmp themida behavioral1/memory/3036-56-0x0000000000400000-0x0000000001CD5000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winexec32 = "C:\\windows\\winexec32.exe" 045dc8058cb94c3ad1ed194ef99f8c03.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0001.txt 045dc8058cb94c3ad1ed194ef99f8c03.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\windows\system\win.exe 045dc8058cb94c3ad1ed194ef99f8c03.exe File opened for modification C:\windows\system\win.exe 045dc8058cb94c3ad1ed194ef99f8c03.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1068 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2044 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 29 PID 3036 wrote to memory of 2044 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 29 PID 3036 wrote to memory of 2044 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 29 PID 3036 wrote to memory of 2044 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 29 PID 3036 wrote to memory of 1068 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 31 PID 3036 wrote to memory of 1068 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 31 PID 3036 wrote to memory of 1068 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 31 PID 3036 wrote to memory of 1068 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 31 PID 3036 wrote to memory of 2780 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 32 PID 3036 wrote to memory of 2780 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 32 PID 3036 wrote to memory of 2780 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 32 PID 3036 wrote to memory of 2780 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 32 PID 3036 wrote to memory of 2460 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 34 PID 3036 wrote to memory of 2460 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 34 PID 3036 wrote to memory of 2460 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 34 PID 3036 wrote to memory of 2460 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 34 PID 3036 wrote to memory of 740 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 35 PID 3036 wrote to memory of 740 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 35 PID 3036 wrote to memory of 740 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 35 PID 3036 wrote to memory of 740 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 35 PID 3036 wrote to memory of 656 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 39 PID 3036 wrote to memory of 656 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 39 PID 3036 wrote to memory of 656 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 39 PID 3036 wrote to memory of 656 3036 045dc8058cb94c3ad1ed194ef99f8c03.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\045dc8058cb94c3ad1ed194ef99f8c03.exe"C:\Users\Admin\AppData\Local\Temp\045dc8058cb94c3ad1ed194ef99f8c03.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\setup.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:2044
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
PID:1068
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2780
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2460
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:740
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\windows\system\win.exe RPCCC2⤵
- Modifies Windows Firewall
PID:656
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1