Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 19:14
Static task
static1
Behavioral task
behavioral1
Sample
a9f3273080e0da16806650602141d883.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a9f3273080e0da16806650602141d883.exe
Resource
win10v2004-20240226-en
General
-
Target
a9f3273080e0da16806650602141d883.exe
-
Size
3.3MB
-
MD5
a9f3273080e0da16806650602141d883
-
SHA1
27a8fdc85809a4352b56454b39ab60fcf5fe9152
-
SHA256
cc766424b7aa2d9fa11934dabb9be55f8938b001eb72692d447fd696d8eaef1e
-
SHA512
9805cbae68904e1c019d308275ce90b291935fc28be92b5250fe77f63eeab8896fae195cd6de2fc2dd10cbb99e75fcb28b61ca1b9054864f9cb66b7d0c5fc8f2
-
SSDEEP
98304:phQzyHkfFHatOcwBM1ALO9qcb98sQT46YMQ+a0:puW4Ha4bBWL98sB6YMQv
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Arquivos de programas\\csrss.exe" a9f3273080e0da16806650602141d883.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchosts.exe = "C:\\Windows\\System32\\svchosts.exe" a9f3273080e0da16806650602141d883.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchosts.exe a9f3273080e0da16806650602141d883.exe File opened for modification C:\Windows\SysWOW64\svchosts.exe a9f3273080e0da16806650602141d883.exe File created C:\Windows\SysWOW64\reg_Seam.txt a9f3273080e0da16806650602141d883.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\WINDOWS\Seam_inf a9f3273080e0da16806650602141d883.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3368 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3264 schtasks.exe 2304 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2360 a9f3273080e0da16806650602141d883.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2360 wrote to memory of 3264 2360 a9f3273080e0da16806650602141d883.exe 97 PID 2360 wrote to memory of 3264 2360 a9f3273080e0da16806650602141d883.exe 97 PID 2360 wrote to memory of 3264 2360 a9f3273080e0da16806650602141d883.exe 97 PID 2360 wrote to memory of 2304 2360 a9f3273080e0da16806650602141d883.exe 98 PID 2360 wrote to memory of 2304 2360 a9f3273080e0da16806650602141d883.exe 98 PID 2360 wrote to memory of 2304 2360 a9f3273080e0da16806650602141d883.exe 98 PID 2360 wrote to memory of 3368 2360 a9f3273080e0da16806650602141d883.exe 99 PID 2360 wrote to memory of 3368 2360 a9f3273080e0da16806650602141d883.exe 99 PID 2360 wrote to memory of 3368 2360 a9f3273080e0da16806650602141d883.exe 99 PID 2360 wrote to memory of 1404 2360 a9f3273080e0da16806650602141d883.exe 103 PID 2360 wrote to memory of 1404 2360 a9f3273080e0da16806650602141d883.exe 103 PID 2360 wrote to memory of 1404 2360 a9f3273080e0da16806650602141d883.exe 103 PID 2360 wrote to memory of 2496 2360 a9f3273080e0da16806650602141d883.exe 104 PID 2360 wrote to memory of 2496 2360 a9f3273080e0da16806650602141d883.exe 104 PID 2360 wrote to memory of 2496 2360 a9f3273080e0da16806650602141d883.exe 104 PID 2360 wrote to memory of 4500 2360 a9f3273080e0da16806650602141d883.exe 105 PID 2360 wrote to memory of 4500 2360 a9f3273080e0da16806650602141d883.exe 105 PID 2360 wrote to memory of 4500 2360 a9f3273080e0da16806650602141d883.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9f3273080e0da16806650602141d883.exe"C:\Users\Admin\AppData\Local\Temp\a9f3273080e0da16806650602141d883.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:3264
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:2304
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
PID:3368
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:1404
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2496
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:3192
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1