Resubmissions
12-04-2024 13:32
240412-qtgfpsag84 812-04-2024 13:32
240412-qtc4aaag83 812-04-2024 13:32
240412-qtcshsag82 812-04-2024 13:32
240412-qtb6zsag79 812-04-2024 13:32
240412-qtbkfsdh4s 809-04-2024 05:34
240409-f9mmjsbc9t 809-04-2024 05:33
240409-f9bkaabc8w 809-04-2024 05:33
240409-f86n2abc71 809-04-2024 05:33
240409-f8wh3afh27 801-02-2024 11:29
240201-nlq9tsebck 10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-04-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
svchost_dump_SCY - Copy.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
svchost_dump_SCY - Copy.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
svchost_dump_SCY - Copy.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral4
Sample
svchost_dump_SCY - Copy.exe
Resource
win11-20240221-en
General
-
Target
svchost_dump_SCY - Copy.exe
-
Size
5.2MB
-
MD5
5fd3d21a968f4b8a1577b5405ab1c36a
-
SHA1
710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
-
SHA256
7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
-
SHA512
085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f
-
SSDEEP
98304:jgoX+R+gW1CkQFBAFGspWvuL136BRiGQiiyBrDbnh57cpbJLyns:coXxFGWL56BVrDbn77cjIs
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid process 3012 netsh.exe 2268 netsh.exe 2828 netsh.exe 620 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 596 svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
svchost.exesvchost_dump_SCY - Copy.exedescription ioc process File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak svchost_dump_SCY - Copy.exe File created C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe File opened for modification C:\Windows\System\svchost.exe svchost_dump_SCY - Copy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exesvchost_dump_SCY - Copy.exepowershell.exepowershell.exepid process 392 powershell.exe 392 powershell.exe 2648 powershell.exe 2648 powershell.exe 392 powershell.exe 2648 powershell.exe 420 svchost_dump_SCY - Copy.exe 420 svchost_dump_SCY - Copy.exe 2568 powershell.exe 2568 powershell.exe 3000 powershell.exe 3000 powershell.exe 2568 powershell.exe 3000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exepowershell.exepowershell.exedescription pid process Token: SeIncreaseQuotaPrivilege 216 WMIC.exe Token: SeSecurityPrivilege 216 WMIC.exe Token: SeTakeOwnershipPrivilege 216 WMIC.exe Token: SeLoadDriverPrivilege 216 WMIC.exe Token: SeSystemProfilePrivilege 216 WMIC.exe Token: SeSystemtimePrivilege 216 WMIC.exe Token: SeProfSingleProcessPrivilege 216 WMIC.exe Token: SeIncBasePriorityPrivilege 216 WMIC.exe Token: SeCreatePagefilePrivilege 216 WMIC.exe Token: SeBackupPrivilege 216 WMIC.exe Token: SeRestorePrivilege 216 WMIC.exe Token: SeShutdownPrivilege 216 WMIC.exe Token: SeDebugPrivilege 216 WMIC.exe Token: SeSystemEnvironmentPrivilege 216 WMIC.exe Token: SeRemoteShutdownPrivilege 216 WMIC.exe Token: SeUndockPrivilege 216 WMIC.exe Token: SeManageVolumePrivilege 216 WMIC.exe Token: 33 216 WMIC.exe Token: 34 216 WMIC.exe Token: 35 216 WMIC.exe Token: 36 216 WMIC.exe Token: SeIncreaseQuotaPrivilege 216 WMIC.exe Token: SeSecurityPrivilege 216 WMIC.exe Token: SeTakeOwnershipPrivilege 216 WMIC.exe Token: SeLoadDriverPrivilege 216 WMIC.exe Token: SeSystemProfilePrivilege 216 WMIC.exe Token: SeSystemtimePrivilege 216 WMIC.exe Token: SeProfSingleProcessPrivilege 216 WMIC.exe Token: SeIncBasePriorityPrivilege 216 WMIC.exe Token: SeCreatePagefilePrivilege 216 WMIC.exe Token: SeBackupPrivilege 216 WMIC.exe Token: SeRestorePrivilege 216 WMIC.exe Token: SeShutdownPrivilege 216 WMIC.exe Token: SeDebugPrivilege 216 WMIC.exe Token: SeSystemEnvironmentPrivilege 216 WMIC.exe Token: SeRemoteShutdownPrivilege 216 WMIC.exe Token: SeUndockPrivilege 216 WMIC.exe Token: SeManageVolumePrivilege 216 WMIC.exe Token: 33 216 WMIC.exe Token: 34 216 WMIC.exe Token: 35 216 WMIC.exe Token: 36 216 WMIC.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeIncreaseQuotaPrivilege 392 powershell.exe Token: SeSecurityPrivilege 392 powershell.exe Token: SeTakeOwnershipPrivilege 392 powershell.exe Token: SeLoadDriverPrivilege 392 powershell.exe Token: SeSystemProfilePrivilege 392 powershell.exe Token: SeSystemtimePrivilege 392 powershell.exe Token: SeProfSingleProcessPrivilege 392 powershell.exe Token: SeIncBasePriorityPrivilege 392 powershell.exe Token: SeCreatePagefilePrivilege 392 powershell.exe Token: SeBackupPrivilege 392 powershell.exe Token: SeRestorePrivilege 392 powershell.exe Token: SeShutdownPrivilege 392 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeSystemEnvironmentPrivilege 392 powershell.exe Token: SeRemoteShutdownPrivilege 392 powershell.exe Token: SeUndockPrivilege 392 powershell.exe Token: SeManageVolumePrivilege 392 powershell.exe Token: 33 392 powershell.exe Token: 34 392 powershell.exe Token: 35 392 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
svchost_dump_SCY - Copy.exesvchost.exedescription pid process target process PID 420 wrote to memory of 216 420 svchost_dump_SCY - Copy.exe WMIC.exe PID 420 wrote to memory of 216 420 svchost_dump_SCY - Copy.exe WMIC.exe PID 420 wrote to memory of 3012 420 svchost_dump_SCY - Copy.exe netsh.exe PID 420 wrote to memory of 3012 420 svchost_dump_SCY - Copy.exe netsh.exe PID 420 wrote to memory of 2268 420 svchost_dump_SCY - Copy.exe netsh.exe PID 420 wrote to memory of 2268 420 svchost_dump_SCY - Copy.exe netsh.exe PID 420 wrote to memory of 392 420 svchost_dump_SCY - Copy.exe powershell.exe PID 420 wrote to memory of 392 420 svchost_dump_SCY - Copy.exe powershell.exe PID 420 wrote to memory of 2648 420 svchost_dump_SCY - Copy.exe powershell.exe PID 420 wrote to memory of 2648 420 svchost_dump_SCY - Copy.exe powershell.exe PID 420 wrote to memory of 1280 420 svchost_dump_SCY - Copy.exe schtasks.exe PID 420 wrote to memory of 1280 420 svchost_dump_SCY - Copy.exe schtasks.exe PID 420 wrote to memory of 860 420 svchost_dump_SCY - Copy.exe schtasks.exe PID 420 wrote to memory of 860 420 svchost_dump_SCY - Copy.exe schtasks.exe PID 420 wrote to memory of 596 420 svchost_dump_SCY - Copy.exe svchost.exe PID 420 wrote to memory of 596 420 svchost_dump_SCY - Copy.exe svchost.exe PID 596 wrote to memory of 1916 596 svchost.exe WMIC.exe PID 596 wrote to memory of 1916 596 svchost.exe WMIC.exe PID 596 wrote to memory of 2828 596 svchost.exe netsh.exe PID 596 wrote to memory of 2828 596 svchost.exe netsh.exe PID 596 wrote to memory of 620 596 svchost.exe netsh.exe PID 596 wrote to memory of 620 596 svchost.exe netsh.exe PID 596 wrote to memory of 2568 596 svchost.exe powershell.exe PID 596 wrote to memory of 2568 596 svchost.exe powershell.exe PID 596 wrote to memory of 3000 596 svchost.exe powershell.exe PID 596 wrote to memory of 3000 596 svchost.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName2⤵
- Suspicious use of AdjustPrivilegeToken
PID:216 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:3012 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:2268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:1280
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:860 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName3⤵PID:1916
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:2828 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5268b890dae39e430e8b127909067ed96
SHA135939515965c0693ef46e021254c3e73ea8c4a2b
SHA2567643d492a6f1e035b63b2e16c9c21d974a77dfd2d8e90b9c15ee412625e88c4c
SHA512abc4b2ce10a6566f38c00ad55e433791dd45fca47deec70178daf0763578ff019fb0ec70792d5e9ecde4eb6778a35ba8a8c7ecd07550597d9bbb13521c9b98fb
-
Filesize
1KB
MD50f5a7d69d8c9ff958c9c3edfe5139699
SHA158796d0ee6b6d420cc84001119d2b7c0e84136be
SHA256c568af5284711bb40fa7c6eb654e27dd44dd6ebfb41ffd0ccd96f29c77537d52
SHA5128dbd320ab256ad6344e48a7ed0ebe1fe512aae88406d1ed5806a27ed6b8a5a3a7c8c5ccc0c60135853e26481ea9ca89dda3e9eb4d52e7855258b1a0ffa32624e
-
Filesize
1KB
MD5c94859de3a213084dc9af4463a09d6e7
SHA174806f832d3580c018a11461fcbd16948203d8d5
SHA2562f8278372a32011b80d12b997be4cdb91181f344b1746be14b496daf9be16a9f
SHA5122800b4eca191bee9d740e588ba7acf6f7c931a475196c2865a9487eb6fecf3ba78688fd91cb8bb1ca9d5a04f86a3295ab847112dc1b693d304120c5c79638dd0
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2.7MB
MD527acfbf94480631e547b5cb508d9d4fb
SHA1f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c
SHA2560fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e
SHA512902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929
-
Filesize
6.1MB
MD57ec7216523f775201b2a0c7df04b0356
SHA1e8a8a824632534990a49a006b06c416e0685ead3
SHA256ab72039998ea21b0b26142f80397fb12093b820416f01e0e2aefd1089cdb6486
SHA512cb1982aab2a83f329d0cf7ef034e7dda0515106237f8d62d89d22946a6d76da8032be0f94365f666f153003b1a058343904c6ee9686ba99e83ec6c05afb9272a
-
Filesize
5.2MB
MD55fd3d21a968f4b8a1577b5405ab1c36a
SHA1710e5ab0fceb71b982b966c3a7406ebdf1d2aa82
SHA2567ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f
SHA512085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f