Resubmissions
12-04-2024 13:32
240412-qtgfpsag84 812-04-2024 13:32
240412-qtc4aaag83 812-04-2024 13:32
240412-qtcshsag82 812-04-2024 13:32
240412-qtb6zsag79 812-04-2024 13:32
240412-qtbkfsdh4s 809-04-2024 05:34
240409-f9mmjsbc9t 809-04-2024 05:33
240409-f9bkaabc8w 809-04-2024 05:33
240409-f86n2abc71 809-04-2024 05:33
240409-f8wh3afh27 801-02-2024 11:29
240201-nlq9tsebck 10Analysis
-
max time kernel
290s -
max time network
301s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-04-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
svchost_dump_SCY - Copy.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
svchost_dump_SCY - Copy.exe
Resource
win10-20240319-en
Behavioral task
behavioral3
Sample
svchost_dump_SCY - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
svchost_dump_SCY - Copy.exe
Resource
win11-20240214-en
General
-
Target
svchost_dump_SCY - Copy.exe
-
Size
5.2MB
-
MD5
5fd3d21a968f4b8a1577b5405ab1c36a
-
SHA1
710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
-
SHA256
7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
-
SHA512
085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f
-
SSDEEP
98304:jgoX+R+gW1CkQFBAFGspWvuL136BRiGQiiyBrDbnh57cpbJLyns:coXxFGWL56BVrDbn77cjIs
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid process 2252 netsh.exe 4844 netsh.exe 1552 netsh.exe 2780 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1348 svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
svchost_dump_SCY - Copy.exesvchost.exedescription ioc process File created C:\Windows\System\xxx1.bak svchost_dump_SCY - Copy.exe File created C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe File opened for modification C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exesvchost_dump_SCY - Copy.exepowershell.exepowershell.exepid process 2624 powershell.exe 2516 powershell.exe 2624 powershell.exe 2516 powershell.exe 3184 svchost_dump_SCY - Copy.exe 3184 svchost_dump_SCY - Copy.exe 4112 powershell.exe 4836 powershell.exe 4112 powershell.exe 4836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2772 WMIC.exe Token: SeSecurityPrivilege 2772 WMIC.exe Token: SeTakeOwnershipPrivilege 2772 WMIC.exe Token: SeLoadDriverPrivilege 2772 WMIC.exe Token: SeSystemProfilePrivilege 2772 WMIC.exe Token: SeSystemtimePrivilege 2772 WMIC.exe Token: SeProfSingleProcessPrivilege 2772 WMIC.exe Token: SeIncBasePriorityPrivilege 2772 WMIC.exe Token: SeCreatePagefilePrivilege 2772 WMIC.exe Token: SeBackupPrivilege 2772 WMIC.exe Token: SeRestorePrivilege 2772 WMIC.exe Token: SeShutdownPrivilege 2772 WMIC.exe Token: SeDebugPrivilege 2772 WMIC.exe Token: SeSystemEnvironmentPrivilege 2772 WMIC.exe Token: SeRemoteShutdownPrivilege 2772 WMIC.exe Token: SeUndockPrivilege 2772 WMIC.exe Token: SeManageVolumePrivilege 2772 WMIC.exe Token: 33 2772 WMIC.exe Token: 34 2772 WMIC.exe Token: 35 2772 WMIC.exe Token: 36 2772 WMIC.exe Token: SeIncreaseQuotaPrivilege 2772 WMIC.exe Token: SeSecurityPrivilege 2772 WMIC.exe Token: SeTakeOwnershipPrivilege 2772 WMIC.exe Token: SeLoadDriverPrivilege 2772 WMIC.exe Token: SeSystemProfilePrivilege 2772 WMIC.exe Token: SeSystemtimePrivilege 2772 WMIC.exe Token: SeProfSingleProcessPrivilege 2772 WMIC.exe Token: SeIncBasePriorityPrivilege 2772 WMIC.exe Token: SeCreatePagefilePrivilege 2772 WMIC.exe Token: SeBackupPrivilege 2772 WMIC.exe Token: SeRestorePrivilege 2772 WMIC.exe Token: SeShutdownPrivilege 2772 WMIC.exe Token: SeDebugPrivilege 2772 WMIC.exe Token: SeSystemEnvironmentPrivilege 2772 WMIC.exe Token: SeRemoteShutdownPrivilege 2772 WMIC.exe Token: SeUndockPrivilege 2772 WMIC.exe Token: SeManageVolumePrivilege 2772 WMIC.exe Token: 33 2772 WMIC.exe Token: 34 2772 WMIC.exe Token: 35 2772 WMIC.exe Token: 36 2772 WMIC.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeIncreaseQuotaPrivilege 680 WMIC.exe Token: SeSecurityPrivilege 680 WMIC.exe Token: SeTakeOwnershipPrivilege 680 WMIC.exe Token: SeLoadDriverPrivilege 680 WMIC.exe Token: SeSystemProfilePrivilege 680 WMIC.exe Token: SeSystemtimePrivilege 680 WMIC.exe Token: SeProfSingleProcessPrivilege 680 WMIC.exe Token: SeIncBasePriorityPrivilege 680 WMIC.exe Token: SeCreatePagefilePrivilege 680 WMIC.exe Token: SeBackupPrivilege 680 WMIC.exe Token: SeRestorePrivilege 680 WMIC.exe Token: SeShutdownPrivilege 680 WMIC.exe Token: SeDebugPrivilege 680 WMIC.exe Token: SeSystemEnvironmentPrivilege 680 WMIC.exe Token: SeRemoteShutdownPrivilege 680 WMIC.exe Token: SeUndockPrivilege 680 WMIC.exe Token: SeManageVolumePrivilege 680 WMIC.exe Token: 33 680 WMIC.exe Token: 34 680 WMIC.exe Token: 35 680 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
svchost_dump_SCY - Copy.exesvchost.exedescription pid process target process PID 3184 wrote to memory of 2772 3184 svchost_dump_SCY - Copy.exe WMIC.exe PID 3184 wrote to memory of 2772 3184 svchost_dump_SCY - Copy.exe WMIC.exe PID 3184 wrote to memory of 2252 3184 svchost_dump_SCY - Copy.exe netsh.exe PID 3184 wrote to memory of 2252 3184 svchost_dump_SCY - Copy.exe netsh.exe PID 3184 wrote to memory of 4844 3184 svchost_dump_SCY - Copy.exe netsh.exe PID 3184 wrote to memory of 4844 3184 svchost_dump_SCY - Copy.exe netsh.exe PID 3184 wrote to memory of 2624 3184 svchost_dump_SCY - Copy.exe powershell.exe PID 3184 wrote to memory of 2624 3184 svchost_dump_SCY - Copy.exe powershell.exe PID 3184 wrote to memory of 2516 3184 svchost_dump_SCY - Copy.exe powershell.exe PID 3184 wrote to memory of 2516 3184 svchost_dump_SCY - Copy.exe powershell.exe PID 3184 wrote to memory of 948 3184 svchost_dump_SCY - Copy.exe schtasks.exe PID 3184 wrote to memory of 948 3184 svchost_dump_SCY - Copy.exe schtasks.exe PID 3184 wrote to memory of 3424 3184 svchost_dump_SCY - Copy.exe schtasks.exe PID 3184 wrote to memory of 3424 3184 svchost_dump_SCY - Copy.exe schtasks.exe PID 3184 wrote to memory of 1348 3184 svchost_dump_SCY - Copy.exe svchost.exe PID 3184 wrote to memory of 1348 3184 svchost_dump_SCY - Copy.exe svchost.exe PID 1348 wrote to memory of 680 1348 svchost.exe WMIC.exe PID 1348 wrote to memory of 680 1348 svchost.exe WMIC.exe PID 1348 wrote to memory of 1552 1348 svchost.exe netsh.exe PID 1348 wrote to memory of 1552 1348 svchost.exe netsh.exe PID 1348 wrote to memory of 2780 1348 svchost.exe netsh.exe PID 1348 wrote to memory of 2780 1348 svchost.exe netsh.exe PID 1348 wrote to memory of 4112 1348 svchost.exe powershell.exe PID 1348 wrote to memory of 4112 1348 svchost.exe powershell.exe PID 1348 wrote to memory of 4836 1348 svchost.exe powershell.exe PID 1348 wrote to memory of 4836 1348 svchost.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:2252 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:4844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:948
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:3424 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName3⤵
- Suspicious use of AdjustPrivilegeToken
PID:680 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:1552 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD56903d57eed54e89b68ebb957928d1b99
SHA1fade011fbf2e4bc044d41e380cf70bd6a9f73212
SHA25636cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52
SHA512c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e
-
Filesize
944B
MD569416944dac24129d0969e2ac46f0533
SHA1d71969659956b32411e0606a9bee640a0b108ef4
SHA256dffc7e01106427982d7cafd3d7e3be37e16b098fbb0958410ea8d7c68bfb97ca
SHA512aabb330053579af0d9de2661bd70eaadfd2e2e617759bc9c380db1c64731c6711304e49882138e9d337815377ee012a7458f91f692cb31538d73624385867f4c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.7MB
MD527acfbf94480631e547b5cb508d9d4fb
SHA1f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c
SHA2560fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e
SHA512902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929
-
Filesize
7.5MB
MD5028485e9fe865722c6e73818862f3585
SHA16d995a9fae565afa8ef8d1ac55e7d74f908bf566
SHA2568762ec010d0a386f819d7de4de6b56f5cb75af18f2c70490b8d3d39b7113747b
SHA512ec20017a1c6fbd27952657a4843e50f0022be7e9763b3d83381fb2301481ef71e0d12dc62d28bb0a82702cdbdafb15bfdc0654851c1e44da4bb2392c04fb424c
-
Filesize
5.2MB
MD55fd3d21a968f4b8a1577b5405ab1c36a
SHA1710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
SHA2567ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
SHA512085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f