Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 04:55
Static task
static1
Behavioral task
behavioral1
Sample
d53f5e4e89f3f23bcd74f2282c432e8b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d53f5e4e89f3f23bcd74f2282c432e8b.exe
Resource
win10v2004-20240226-en
General
-
Target
d53f5e4e89f3f23bcd74f2282c432e8b.exe
-
Size
618KB
-
MD5
d53f5e4e89f3f23bcd74f2282c432e8b
-
SHA1
60ddf5c7ad41f4a3e6fd99628e2cfdfb0848abb2
-
SHA256
4a9a590ed83b58c15b4ac8d0da1d8514a847d355d9015f23778d7367505feaea
-
SHA512
b09effcee450d0b72dcc22c4ec03182478358c0f620d7390c52173a36a794464a133816a8348ea3d5edcbb19ed7c0060edb2e504a360e93a49ac4350e9a020c0
-
SSDEEP
12288:n9SgJzBppGq9TmNenRv2LK52pZPJ/VH3zI5DKbgJg05F6J:9bRBQxLK52VNzuKbg7a
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515} svcr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515}\StubPath = "C:\\windows\\svcr.exe" svcr.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svcr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svcr.exe -
Executes dropped EXE 1 IoCs
pid Process 2576 svcr.exe -
resource yara_rule behavioral1/memory/2240-1-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2240-2-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2240-3-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2240-4-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2240-5-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2240-6-0x00000000003C0000-0x00000000003F8000-memory.dmp upx behavioral1/memory/2240-7-0x00000000003C0000-0x00000000003F8000-memory.dmp upx behavioral1/memory/2576-26-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2576-27-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2576-28-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2576-30-0x0000000000380000-0x00000000003B8000-memory.dmp upx behavioral1/memory/2240-32-0x00000000003C0000-0x00000000003F8000-memory.dmp upx behavioral1/memory/2576-1582-0x00000000002F0000-0x0000000000301000-memory.dmp upx behavioral1/memory/2576-1583-0x0000000000380000-0x00000000003B8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" d53f5e4e89f3f23bcd74f2282c432e8b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" d53f5e4e89f3f23bcd74f2282c432e8b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svcr.exe d53f5e4e89f3f23bcd74f2282c432e8b.exe File created C:\Windows\svcr.exe d53f5e4e89f3f23bcd74f2282c432e8b.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svcr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svcr.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d53f5e4e89f3f23bcd74f2282c432e8b.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svcr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svcr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svcr.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d53f5e4e89f3f23bcd74f2282c432e8b.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svcr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svcr.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d53f5e4e89f3f23bcd74f2282c432e8b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svcr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2240 d53f5e4e89f3f23bcd74f2282c432e8b.exe 2576 svcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 svcr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2576 2240 d53f5e4e89f3f23bcd74f2282c432e8b.exe 28 PID 2240 wrote to memory of 2576 2240 d53f5e4e89f3f23bcd74f2282c432e8b.exe 28 PID 2240 wrote to memory of 2576 2240 d53f5e4e89f3f23bcd74f2282c432e8b.exe 28 PID 2240 wrote to memory of 2576 2240 d53f5e4e89f3f23bcd74f2282c432e8b.exe 28 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20 PID 2576 wrote to memory of 1148 2576 svcr.exe 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\d53f5e4e89f3f23bcd74f2282c432e8b.exe"C:\Users\Admin\AppData\Local\Temp\d53f5e4e89f3f23bcd74f2282c432e8b.exe"2⤵
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\svcr.exe"C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\d53f5e4e89f3f23bcd74f2282c432e8b.exe"3⤵
- Modifies Installed Components in the registry
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
618KB
MD5d53f5e4e89f3f23bcd74f2282c432e8b
SHA160ddf5c7ad41f4a3e6fd99628e2cfdfb0848abb2
SHA2564a9a590ed83b58c15b4ac8d0da1d8514a847d355d9015f23778d7367505feaea
SHA512b09effcee450d0b72dcc22c4ec03182478358c0f620d7390c52173a36a794464a133816a8348ea3d5edcbb19ed7c0060edb2e504a360e93a49ac4350e9a020c0