Analysis
-
max time kernel
5s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 17:51
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231215-en
23 signatures
150 seconds
General
-
Target
file.exe
-
Size
678KB
-
MD5
6c81e39fd156891a6e8bbf3d8355e54b
-
SHA1
3dba98dfcb96bed3f63e8d7524458127d1f8e877
-
SHA256
2b3fbb77e5ed29f7ffbcb9a73cc1e467aed6447fcaf28a47d50f78c81fa17eaf
-
SHA512
664bc397ce092bc555e4a0139607bf66993e5537d13e09c2f604bbbda4be081f85e2e0b4664e8525ecdb45509082d06ff2105808b6e3707930623718d0b3c51c
-
SSDEEP
12288:cjY/CBAkfIulEPWZmmdtpTkUtBYDxnnz5/ikp3tW9zgOX4sRqG1sqAQO1:F/C6kXNlS5KkqBnqGqqAQO1
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 4888 netsh.exe 1772 netsh.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\J41MiyGLVaP0VwPHm4cAGenH.bat jsc.exe -
resource yara_rule behavioral2/memory/2392-0-0x00007FF7EBE10000-0x00007FF7EC01B000-memory.dmp upx behavioral2/memory/2392-2-0x00007FF7EBE10000-0x00007FF7EC01B000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2392 set thread context of 1180 2392 file.exe 14 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4116 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4672 860 WerFault.exe 91 1128 4348 WerFault.exe 97 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe 1308 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1180 jsc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14 PID 2392 wrote to memory of 1180 2392 file.exe 14
Processes
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:1180 -
C:\Users\Admin\Pictures\7amyan9gsk51cDMKEzcFPBmb.exe"C:\Users\Admin\Pictures\7amyan9gsk51cDMKEzcFPBmb.exe"2⤵PID:860
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:1564
-
-
C:\Users\Admin\Pictures\7amyan9gsk51cDMKEzcFPBmb.exe"C:\Users\Admin\Pictures\7amyan9gsk51cDMKEzcFPBmb.exe"3⤵PID:4236
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1820
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:4380
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:2160
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:2792
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:544
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4452
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:2792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2152
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:3480
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵PID:2160
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:1308
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"5⤵PID:1780
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵PID:4412
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵
- Launches sc.exe
PID:4116
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 9283⤵
- Program crash
PID:4672
-
-
-
C:\Users\Admin\Pictures\wFSvDtzag1hHgwVfDuWPHKbI.exe"C:\Users\Admin\Pictures\wFSvDtzag1hHgwVfDuWPHKbI.exe"2⤵PID:4348
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:2912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 6243⤵
- Program crash
PID:1128
-
-
C:\Users\Admin\Pictures\wFSvDtzag1hHgwVfDuWPHKbI.exe"C:\Users\Admin\Pictures\wFSvDtzag1hHgwVfDuWPHKbI.exe"3⤵PID:732
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:2904
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1772
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4028
-
-
-
-
C:\Users\Admin\Pictures\1R4DyXA0EkvTe2GTH2Q0Ljqh.exe"C:\Users\Admin\Pictures\1R4DyXA0EkvTe2GTH2Q0Ljqh.exe"2⤵PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 860 -ip 8601⤵PID:2784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4348 -ip 43481⤵PID:2636
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes1⤵
- Modifies Windows Firewall
PID:4888
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:4632