Resubmissions

12-04-2024 13:32

240412-qtgfpsag84 8

12-04-2024 13:32

240412-qtc4aaag83 8

12-04-2024 13:32

240412-qtcshsag82 8

12-04-2024 13:32

240412-qtb6zsag79 8

12-04-2024 13:32

240412-qtbkfsdh4s 8

09-04-2024 05:34

240409-f9mmjsbc9t 8

09-04-2024 05:33

240409-f9bkaabc8w 8

09-04-2024 05:33

240409-f86n2abc71 8

09-04-2024 05:33

240409-f8wh3afh27 8

01-02-2024 11:29

240201-nlq9tsebck 10

Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2024 13:32

General

  • Target

    svchost_dump_SCY - Copy.exe

  • Size

    5.2MB

  • MD5

    5fd3d21a968f4b8a1577b5405ab1c36a

  • SHA1

    710e5ab0fceb71b982b966c3a7406ebdf1d2aa82

  • SHA256

    7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f

  • SHA512

    085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f

  • SSDEEP

    98304:jgoX+R+gW1CkQFBAFGspWvuL136BRiGQiiyBrDbnh57cpbJLyns:coXxFGWL56BVrDbn77cjIs

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\System32\Wbem\WMIC.exe
      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\System32\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:2680
    • C:\Windows\System32\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:2664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2420
    • C:\Windows\system32\schtasks.exe
      schtasks /delete /TN "Timer"
      2⤵
        PID:2012
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
        2⤵
        • Creates scheduled task(s)
        PID:1296
      • C:\Windows\System\svchost.exe
        "C:\Windows\System\svchost.exe" formal
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
          3⤵
          • Modifies Windows Firewall
          PID:2336
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
          3⤵
          • Modifies Windows Firewall
          PID:3044
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2364
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1148

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      b40635fab6f3ef987ba9c68f41427fce

      SHA1

      4917cc265414a055170e4e02ce07b86530072491

      SHA256

      c88b1af52e758a397f08a8aff7ad1ad0a4be45a5cbdb0de822195b06bdcc70a7

      SHA512

      eb9508d026d4b42b2ade74317a994647e99698aa8fb6080dc94360a07d20c69c0fd80c416556b247db84ae1ff1131636dfe8ddeddc59e1c95865228f92f1233f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      28f15c9facfbbb3f7ac6e47bbb7d21fc

      SHA1

      1aca8153a6fb86b02ba40c15224bf1c5bda67e4d

      SHA256

      7e42ae8a420a3b47b5f438bf191e294861fdf6c96e9be44091c47ff20bd98cb6

      SHA512

      4b2331b7f8926f5e5d55e26219ac77b1cf64f6a1e5066c298812b841b37d526eaa313d1ae168534c88350b3996e8cae0106fec1d51c561794890fa6d86a396af

    • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

      Filesize

      2.7MB

      MD5

      27acfbf94480631e547b5cb508d9d4fb

      SHA1

      f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

      SHA256

      0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

      SHA512

      902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

      Filesize

      11.3MB

      MD5

      6fc7570dd20b0dc7c73e25f650ef09a2

      SHA1

      9ff963326fc4d5623182e5497b549870818f50b6

      SHA256

      764e8c47cfc31233ce2e53fdf1a8b43d40638d23e7d92237c3a2c3914f87dd57

      SHA512

      7ceed17a16a893c549bdb80f9e80af8887fe62fdeff9a420900439e86a664f65eb537196a51c4c43744c94b6724a156b8b1ea6c5991560219ee9b56c03387783

    • \Windows\system\svchost.exe

      Filesize

      5.2MB

      MD5

      5fd3d21a968f4b8a1577b5405ab1c36a

      SHA1

      710e5ab0fceb71b982b966c3a7406ebdf1d2aa82

      SHA256

      7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f

      SHA512

      085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f

    • memory/1032-53-0x0000000140000000-0x0000000140636000-memory.dmp

      Filesize

      6.2MB

    • memory/1032-63-0x000000001A120000-0x000000001A602000-memory.dmp

      Filesize

      4.9MB

    • memory/1032-34-0x0000000140000000-0x0000000140636000-memory.dmp

      Filesize

      6.2MB

    • memory/1148-59-0x0000000002A20000-0x0000000002AA0000-memory.dmp

      Filesize

      512KB

    • memory/1148-58-0x000007FEF4FA0000-0x000007FEF593D000-memory.dmp

      Filesize

      9.6MB

    • memory/1148-57-0x0000000002A20000-0x0000000002AA0000-memory.dmp

      Filesize

      512KB

    • memory/1148-56-0x000007FEF4FA0000-0x000007FEF593D000-memory.dmp

      Filesize

      9.6MB

    • memory/1148-60-0x000007FEF4FA0000-0x000007FEF593D000-memory.dmp

      Filesize

      9.6MB

    • memory/1148-61-0x0000000002A20000-0x0000000002AA0000-memory.dmp

      Filesize

      512KB

    • memory/1148-62-0x0000000002A24000-0x0000000002A27000-memory.dmp

      Filesize

      12KB

    • memory/1712-0-0x0000000140000000-0x0000000140636000-memory.dmp

      Filesize

      6.2MB

    • memory/1712-22-0x0000000140000000-0x0000000140636000-memory.dmp

      Filesize

      6.2MB

    • memory/1712-32-0x000000001F140000-0x000000001F776000-memory.dmp

      Filesize

      6.2MB

    • memory/1712-33-0x000000001F140000-0x000000001F776000-memory.dmp

      Filesize

      6.2MB

    • memory/1712-35-0x0000000140000000-0x0000000140636000-memory.dmp

      Filesize

      6.2MB

    • memory/2364-55-0x000007FEF4FA0000-0x000007FEF593D000-memory.dmp

      Filesize

      9.6MB

    • memory/2364-54-0x0000000002840000-0x00000000028C0000-memory.dmp

      Filesize

      512KB

    • memory/2364-42-0x000007FEF4FA0000-0x000007FEF593D000-memory.dmp

      Filesize

      9.6MB

    • memory/2364-44-0x0000000002840000-0x00000000028C0000-memory.dmp

      Filesize

      512KB

    • memory/2364-46-0x0000000002840000-0x00000000028C0000-memory.dmp

      Filesize

      512KB

    • memory/2364-45-0x000007FEF4FA0000-0x000007FEF593D000-memory.dmp

      Filesize

      9.6MB

    • memory/2364-47-0x0000000002840000-0x00000000028C0000-memory.dmp

      Filesize

      512KB

    • memory/2364-41-0x000000001B280000-0x000000001B562000-memory.dmp

      Filesize

      2.9MB

    • memory/2364-43-0x0000000002520000-0x0000000002528000-memory.dmp

      Filesize

      32KB

    • memory/2420-17-0x00000000029E0000-0x0000000002A60000-memory.dmp

      Filesize

      512KB

    • memory/2420-14-0x000007FEF5000000-0x000007FEF599D000-memory.dmp

      Filesize

      9.6MB

    • memory/2420-19-0x00000000029EB000-0x0000000002A52000-memory.dmp

      Filesize

      412KB

    • memory/2420-18-0x00000000029E4000-0x00000000029E7000-memory.dmp

      Filesize

      12KB

    • memory/2420-11-0x0000000001E00000-0x0000000001E08000-memory.dmp

      Filesize

      32KB

    • memory/2596-16-0x0000000002754000-0x0000000002757000-memory.dmp

      Filesize

      12KB

    • memory/2596-21-0x000007FEF5000000-0x000007FEF599D000-memory.dmp

      Filesize

      9.6MB

    • memory/2596-20-0x0000000002750000-0x00000000027D0000-memory.dmp

      Filesize

      512KB

    • memory/2596-15-0x000007FEF5000000-0x000007FEF599D000-memory.dmp

      Filesize

      9.6MB

    • memory/2596-13-0x0000000002750000-0x00000000027D0000-memory.dmp

      Filesize

      512KB

    • memory/2596-12-0x000007FEF5000000-0x000007FEF599D000-memory.dmp

      Filesize

      9.6MB

    • memory/2596-10-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

      Filesize

      2.9MB