Resubmissions
12-04-2024 13:32
240412-qtgfpsag84 812-04-2024 13:32
240412-qtc4aaag83 812-04-2024 13:32
240412-qtcshsag82 812-04-2024 13:32
240412-qtb6zsag79 812-04-2024 13:32
240412-qtbkfsdh4s 809-04-2024 05:34
240409-f9mmjsbc9t 809-04-2024 05:33
240409-f9bkaabc8w 809-04-2024 05:33
240409-f86n2abc71 809-04-2024 05:33
240409-f8wh3afh27 801-02-2024 11:29
240201-nlq9tsebck 10Analysis
-
max time kernel
287s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-04-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
svchost_dump_SCY - Copy.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
svchost_dump_SCY - Copy.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
svchost_dump_SCY - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
svchost_dump_SCY - Copy.exe
Resource
win11-20240221-en
General
-
Target
svchost_dump_SCY - Copy.exe
-
Size
5.2MB
-
MD5
5fd3d21a968f4b8a1577b5405ab1c36a
-
SHA1
710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
-
SHA256
7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
-
SHA512
085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f
-
SSDEEP
98304:jgoX+R+gW1CkQFBAFGspWvuL136BRiGQiiyBrDbnh57cpbJLyns:coXxFGWL56BVrDbn77cjIs
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 4848 netsh.exe 4192 netsh.exe 4872 netsh.exe 872 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 4344 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak svchost_dump_SCY - Copy.exe File created C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 424 powershell.exe 424 powershell.exe 424 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 4208 svchost_dump_SCY - Copy.exe 4208 svchost_dump_SCY - Copy.exe 4212 powershell.exe 4212 powershell.exe 4212 powershell.exe 1284 powershell.exe 1284 powershell.exe 1284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3640 WMIC.exe Token: SeSecurityPrivilege 3640 WMIC.exe Token: SeTakeOwnershipPrivilege 3640 WMIC.exe Token: SeLoadDriverPrivilege 3640 WMIC.exe Token: SeSystemProfilePrivilege 3640 WMIC.exe Token: SeSystemtimePrivilege 3640 WMIC.exe Token: SeProfSingleProcessPrivilege 3640 WMIC.exe Token: SeIncBasePriorityPrivilege 3640 WMIC.exe Token: SeCreatePagefilePrivilege 3640 WMIC.exe Token: SeBackupPrivilege 3640 WMIC.exe Token: SeRestorePrivilege 3640 WMIC.exe Token: SeShutdownPrivilege 3640 WMIC.exe Token: SeDebugPrivilege 3640 WMIC.exe Token: SeSystemEnvironmentPrivilege 3640 WMIC.exe Token: SeRemoteShutdownPrivilege 3640 WMIC.exe Token: SeUndockPrivilege 3640 WMIC.exe Token: SeManageVolumePrivilege 3640 WMIC.exe Token: 33 3640 WMIC.exe Token: 34 3640 WMIC.exe Token: 35 3640 WMIC.exe Token: 36 3640 WMIC.exe Token: SeIncreaseQuotaPrivilege 3640 WMIC.exe Token: SeSecurityPrivilege 3640 WMIC.exe Token: SeTakeOwnershipPrivilege 3640 WMIC.exe Token: SeLoadDriverPrivilege 3640 WMIC.exe Token: SeSystemProfilePrivilege 3640 WMIC.exe Token: SeSystemtimePrivilege 3640 WMIC.exe Token: SeProfSingleProcessPrivilege 3640 WMIC.exe Token: SeIncBasePriorityPrivilege 3640 WMIC.exe Token: SeCreatePagefilePrivilege 3640 WMIC.exe Token: SeBackupPrivilege 3640 WMIC.exe Token: SeRestorePrivilege 3640 WMIC.exe Token: SeShutdownPrivilege 3640 WMIC.exe Token: SeDebugPrivilege 3640 WMIC.exe Token: SeSystemEnvironmentPrivilege 3640 WMIC.exe Token: SeRemoteShutdownPrivilege 3640 WMIC.exe Token: SeUndockPrivilege 3640 WMIC.exe Token: SeManageVolumePrivilege 3640 WMIC.exe Token: 33 3640 WMIC.exe Token: 34 3640 WMIC.exe Token: 35 3640 WMIC.exe Token: 36 3640 WMIC.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeIncreaseQuotaPrivilege 424 powershell.exe Token: SeSecurityPrivilege 424 powershell.exe Token: SeTakeOwnershipPrivilege 424 powershell.exe Token: SeLoadDriverPrivilege 424 powershell.exe Token: SeSystemProfilePrivilege 424 powershell.exe Token: SeSystemtimePrivilege 424 powershell.exe Token: SeProfSingleProcessPrivilege 424 powershell.exe Token: SeIncBasePriorityPrivilege 424 powershell.exe Token: SeCreatePagefilePrivilege 424 powershell.exe Token: SeBackupPrivilege 424 powershell.exe Token: SeRestorePrivilege 424 powershell.exe Token: SeShutdownPrivilege 424 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeSystemEnvironmentPrivilege 424 powershell.exe Token: SeRemoteShutdownPrivilege 424 powershell.exe Token: SeUndockPrivilege 424 powershell.exe Token: SeManageVolumePrivilege 424 powershell.exe Token: 33 424 powershell.exe Token: 34 424 powershell.exe Token: 35 424 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4208 wrote to memory of 3640 4208 svchost_dump_SCY - Copy.exe 73 PID 4208 wrote to memory of 3640 4208 svchost_dump_SCY - Copy.exe 73 PID 4208 wrote to memory of 872 4208 svchost_dump_SCY - Copy.exe 75 PID 4208 wrote to memory of 872 4208 svchost_dump_SCY - Copy.exe 75 PID 4208 wrote to memory of 4848 4208 svchost_dump_SCY - Copy.exe 76 PID 4208 wrote to memory of 4848 4208 svchost_dump_SCY - Copy.exe 76 PID 4208 wrote to memory of 424 4208 svchost_dump_SCY - Copy.exe 79 PID 4208 wrote to memory of 424 4208 svchost_dump_SCY - Copy.exe 79 PID 4208 wrote to memory of 2360 4208 svchost_dump_SCY - Copy.exe 81 PID 4208 wrote to memory of 2360 4208 svchost_dump_SCY - Copy.exe 81 PID 4208 wrote to memory of 4652 4208 svchost_dump_SCY - Copy.exe 84 PID 4208 wrote to memory of 4652 4208 svchost_dump_SCY - Copy.exe 84 PID 4208 wrote to memory of 3228 4208 svchost_dump_SCY - Copy.exe 86 PID 4208 wrote to memory of 3228 4208 svchost_dump_SCY - Copy.exe 86 PID 4208 wrote to memory of 4344 4208 svchost_dump_SCY - Copy.exe 88 PID 4208 wrote to memory of 4344 4208 svchost_dump_SCY - Copy.exe 88 PID 4344 wrote to memory of 1696 4344 svchost.exe 90 PID 4344 wrote to memory of 1696 4344 svchost.exe 90 PID 4344 wrote to memory of 4192 4344 svchost.exe 92 PID 4344 wrote to memory of 4192 4344 svchost.exe 92 PID 4344 wrote to memory of 4872 4344 svchost.exe 94 PID 4344 wrote to memory of 4872 4344 svchost.exe 94 PID 4344 wrote to memory of 4212 4344 svchost.exe 95 PID 4344 wrote to memory of 4212 4344 svchost.exe 95 PID 4344 wrote to memory of 1284 4344 svchost.exe 98 PID 4344 wrote to memory of 1284 4344 svchost.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:872
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:4652
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:3228
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName3⤵PID:1696
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:4192
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5943aa240feab973a4e14aa0c4796b77b
SHA1e922f007cdf5180c0e2123f6b084bf9ada6eb5ed
SHA256459772e033d452aa5eea9049295f216fb961d006f5dd49389727c2041bf57007
SHA5124f4db91cfee934c7c1c64282501e40bf6cd5b55647c1f9e5a1f79464f7234734d73a4117abb6285c5f71166c84c1e62dad34435bc8b6396bbf7549515649fa9c
-
Filesize
1KB
MD5a9db40bdcf669482a2da15d84a0cf326
SHA13f8dbbaebffa2fd4951299421284b5bcb7044101
SHA256f9e59dfc9335eaca14a60ca69c9b41e1cae7642342ebcbf77421beca8e207959
SHA5127bbaae82b861c13229da7cdcb24bee9d0c179b0654a6010ff0c1dca0085241f57ee6f5407bd52358e895490196234ec66aadb099316cf4984570d6f535aea1f8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2.7MB
MD5277abb67ec3376d7c576732a62c39916
SHA170faa899ea7c8618289668813f04c69613fd6995
SHA25662ce6ee974509a141b66d66c4dfe41565f9ba90f3d62cd286d7a08834f2b10d4
SHA512f385313c49f7b153488f12be7ea04ed5c1220a85b7dc1382dcb862b8d5b155c5999971d3e8c7b37abdfcf8c2ff23f971a0a477a24f23ff8d08e2bcbe90f5021b
-
Filesize
6.1MB
MD5095a2744fc8d92e12fb475c0b74f1cb4
SHA113b20653d81b0d756a9ac6fdec198071e1ef4136
SHA2563f0c3c248088159653ef1fd87b4a7ec5fef08a598af8102082a3238f6be20778
SHA512a18e857bf38159e3dc4a0bc2e906bc17fbd223902de8241c3a170ecd0786a04011f6ef77213f0d1e22620187e602e34a343429ee32a28a4577b263b48ddf1fea
-
Filesize
5.2MB
MD55fd3d21a968f4b8a1577b5405ab1c36a
SHA1710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
SHA2567ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
SHA512085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f