Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 11:46
Static task
static1
Behavioral task
behavioral1
Sample
1774407b4a680a3422eefb201a5d48c7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1774407b4a680a3422eefb201a5d48c7.exe
Resource
win10v2004-20231215-en
General
-
Target
1774407b4a680a3422eefb201a5d48c7.exe
-
Size
3.8MB
-
MD5
1774407b4a680a3422eefb201a5d48c7
-
SHA1
fffee0efd8def6036a49a126281815942c039447
-
SHA256
7a109773cdd338fcf7eb020944c9dda636a725d2a1dc9768b5a81fa40192638b
-
SHA512
ea66a2a259c0fa941d3e9dc8e137a72020d7f9bc3f6aebd8ed783f5a32aeba2aab6c96324a81a3cef83818856694fdd580cfd20f1382e3bddc0d0927d81b22b6
-
SSDEEP
98304:KN3T5Vtl33Kbl4UfU1SQHyVP4W3Zkzqrq0b7FrJzBxqPGiQv4G:KNj5hKblVcKZfpQqeA7FrJlxmQv3
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2076 netsh.exe -
Stops running service(s) 3 TTPs
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\windows\\system\\win.exe" 1774407b4a680a3422eefb201a5d48c7.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0001.txt 1774407b4a680a3422eefb201a5d48c7.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\windows\system\win.exe 1774407b4a680a3422eefb201a5d48c7.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1692 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1776 1774407b4a680a3422eefb201a5d48c7.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1776 wrote to memory of 1976 1776 1774407b4a680a3422eefb201a5d48c7.exe 28 PID 1776 wrote to memory of 1976 1776 1774407b4a680a3422eefb201a5d48c7.exe 28 PID 1776 wrote to memory of 1976 1776 1774407b4a680a3422eefb201a5d48c7.exe 28 PID 1776 wrote to memory of 1976 1776 1774407b4a680a3422eefb201a5d48c7.exe 28 PID 1776 wrote to memory of 1692 1776 1774407b4a680a3422eefb201a5d48c7.exe 27 PID 1776 wrote to memory of 1692 1776 1774407b4a680a3422eefb201a5d48c7.exe 27 PID 1776 wrote to memory of 1692 1776 1774407b4a680a3422eefb201a5d48c7.exe 27 PID 1776 wrote to memory of 1692 1776 1774407b4a680a3422eefb201a5d48c7.exe 27 PID 1776 wrote to memory of 3056 1776 1774407b4a680a3422eefb201a5d48c7.exe 25 PID 1776 wrote to memory of 3056 1776 1774407b4a680a3422eefb201a5d48c7.exe 25 PID 1776 wrote to memory of 3056 1776 1774407b4a680a3422eefb201a5d48c7.exe 25 PID 1776 wrote to memory of 3056 1776 1774407b4a680a3422eefb201a5d48c7.exe 25 PID 1776 wrote to memory of 2680 1776 1774407b4a680a3422eefb201a5d48c7.exe 22 PID 1776 wrote to memory of 2680 1776 1774407b4a680a3422eefb201a5d48c7.exe 22 PID 1776 wrote to memory of 2680 1776 1774407b4a680a3422eefb201a5d48c7.exe 22 PID 1776 wrote to memory of 2680 1776 1774407b4a680a3422eefb201a5d48c7.exe 22 PID 1776 wrote to memory of 2716 1776 1774407b4a680a3422eefb201a5d48c7.exe 21 PID 1776 wrote to memory of 2716 1776 1774407b4a680a3422eefb201a5d48c7.exe 21 PID 1776 wrote to memory of 2716 1776 1774407b4a680a3422eefb201a5d48c7.exe 21 PID 1776 wrote to memory of 2716 1776 1774407b4a680a3422eefb201a5d48c7.exe 21 PID 1776 wrote to memory of 2076 1776 1774407b4a680a3422eefb201a5d48c7.exe 19 PID 1776 wrote to memory of 2076 1776 1774407b4a680a3422eefb201a5d48c7.exe 19 PID 1776 wrote to memory of 2076 1776 1774407b4a680a3422eefb201a5d48c7.exe 19 PID 1776 wrote to memory of 2076 1776 1774407b4a680a3422eefb201a5d48c7.exe 19
Processes
-
C:\Users\Admin\AppData\Local\Temp\1774407b4a680a3422eefb201a5d48c7.exe"C:\Users\Admin\AppData\Local\Temp\1774407b4a680a3422eefb201a5d48c7.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\windows\system\win.exe RPCCC2⤵
- Modifies Windows Firewall
PID:2076
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2716
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2680
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:3056
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:1976
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1