Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 04:14

General

  • Target

    0e15f9d8151c82ab4b82f47b7177af7b.exe

  • Size

    311KB

  • MD5

    0e15f9d8151c82ab4b82f47b7177af7b

  • SHA1

    e4ec0960b2b76e969f219298554fa55f09fe7cce

  • SHA256

    8ca50265b5e333bd3c1dfd1b2cbce8d011fdbc94aafd33d73b3bca35c32651cc

  • SHA512

    09b21ec489fb3276907572ebf9ff729853c1c07fd405f031c6a006d94785f08eef6a11e7065e5c7c9dd6cb2852939f8d473df4774f89f35dec33eb448319f5e3

  • SSDEEP

    6144:5/IsgxG1RdAZZ1llyP/WBSgTY7cT7w5fof:5/UxG/21loPuk8Y7Co

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e15f9d8151c82ab4b82f47b7177af7b.exe
    "C:\Users\Admin\AppData\Local\Temp\0e15f9d8151c82ab4b82f47b7177af7b.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2512
    • C:\Users\Admin\AppData\Roaming\services64.exe
      "C:\Users\Admin\AppData\Roaming\services64.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • Modifies system certificate store
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2748
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Users\Admin\AppData\Roaming\services64.exe
          "C:\Users\Admin\AppData\Roaming\services64.exe"
          4⤵
          • Executes dropped EXE
          • Modifies registry class
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Isolated Storage\{5A006500-4B00-3700-7300-340049006200}

    Filesize

    384B

    MD5

    ed40858472a31df7ec5f10c78c15fae8

    SHA1

    f71c1a7a27bff6a61332c88f6b12f7b7092b3cd5

    SHA256

    c55e2060b15aae7782a8984124d88c2494ed0ca37af19591131c70603a9d9b32

    SHA512

    f29e2c8e5088919350818e679c542b43159d6b687ecfc5c6708d4b65ea909bd32267db952fcd7004ae6d81a4083843c86b11ba9f2f4529efc5db75863dc8488d

  • C:\ProgramData\Isolated Storage\{6C004800-4C00-4400-3900-4E0048006500}

    Filesize

    944B

    MD5

    d5fa8ba7c719e56651288d811fa021ce

    SHA1

    b75815ba6184e52a1ec323b05973c312f7b0b59b

    SHA256

    13035b1b3fe4ba0e8bc778ddea3b20efc05a0d769deb1359d7aaa64e32eba951

    SHA512

    0d50e97af9889db269fa18cd7cff8b8cbf07e6c2c90b22fbb4b4fe060e2d55765a3c77967a441b88c28922289f106d79ff85e3b27bc45a3680f2ea6861381655

  • C:\Users\Admin\AppData\Roaming\services64.exe

    Filesize

    311KB

    MD5

    0e15f9d8151c82ab4b82f47b7177af7b

    SHA1

    e4ec0960b2b76e969f219298554fa55f09fe7cce

    SHA256

    8ca50265b5e333bd3c1dfd1b2cbce8d011fdbc94aafd33d73b3bca35c32651cc

    SHA512

    09b21ec489fb3276907572ebf9ff729853c1c07fd405f031c6a006d94785f08eef6a11e7065e5c7c9dd6cb2852939f8d473df4774f89f35dec33eb448319f5e3

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

    Filesize

    7KB

    MD5

    d98e2e312d89e8e7c0eabcc4218ebae1

    SHA1

    3e12d8fe74ceaca24981252570dfbc5cc4359273

    SHA256

    613e54d34f69bba549edc48177cfa7d96b5f97761acfc4211e79dfcafdd0fa9d

    SHA512

    fee151f8317f083ca4d8898c933e7d07f024af909da2a99ed2d385b16a4f806b9aea422117a5fd146f3850b2e79a7913cbd741442091b5a4257fbf660e235b38

  • memory/380-64-0x000000001B3B0000-0x000000001B430000-memory.dmp

    Filesize

    512KB

  • memory/380-62-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/380-61-0x0000000000960000-0x00000000009B4000-memory.dmp

    Filesize

    336KB

  • memory/1812-53-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/1812-38-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/1812-37-0x000000013F0B0000-0x000000013F0B6000-memory.dmp

    Filesize

    24KB

  • memory/2476-21-0x0000000000B10000-0x0000000000B90000-memory.dmp

    Filesize

    512KB

  • memory/2476-27-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2476-19-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2476-18-0x0000000000F10000-0x0000000000F64000-memory.dmp

    Filesize

    336KB

  • memory/2476-54-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/3020-0-0x0000000001190000-0x00000000011E4000-memory.dmp

    Filesize

    336KB

  • memory/3020-20-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/3020-12-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB

  • memory/3020-8-0x0000000000420000-0x000000000042E000-memory.dmp

    Filesize

    56KB

  • memory/3020-3-0x000000001B8E0000-0x000000001B960000-memory.dmp

    Filesize

    512KB

  • memory/3020-1-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

    Filesize

    9.9MB