Analysis
-
max time kernel
1794s -
max time network
1798s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/04/2024, 04:24
Static task
static1
Behavioral task
behavioral1
Sample
bookmarks_4_29_24.scr
Resource
win11-20240419-en
General
-
Target
bookmarks_4_29_24.scr
-
Size
165KB
-
MD5
0f6e9fde0e2f3f69b2f1ac3cfacda796
-
SHA1
0db715938b9c310575530dd1c7a3d18bbc00f010
-
SHA256
489e7edb065a88926e1a51a37c110aa68e482a5f62df43f0481d3816d5c2b4b3
-
SHA512
03f10564fe99d5cb8cdcca0b6a7143670b6f41a1ec6323d1197dc8600ae27ee1f6a42f136819bf6ff4e82d42c404a98ce69fcb58e3bbb4b58389f24b6128b9c7
-
SSDEEP
3072:9ZqD5CQ9YAsARA1RUGKXs+S++7KFSbxeY+qDDrM:XxQ9YMGqStKEbxI
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5008 attrib.exe 4904 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 $77SysWOW64.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\System\\$77SysWOW64.scr\"" bookmarks_4_29_24.scr -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 133 pastebin.com 76 pastebin.com 78 pastebin.com 94 pastebin.com 103 pastebin.com 106 pastebin.com 123 pastebin.com 82 pastebin.com 93 pastebin.com 91 pastebin.com 20 pastebin.com 81 pastebin.com 141 pastebin.com 49 pastebin.com 138 pastebin.com 112 pastebin.com 144 pastebin.com 4 pastebin.com 80 pastebin.com 37 pastebin.com 119 pastebin.com 155 pastebin.com 158 pastebin.com 33 pastebin.com 64 pastebin.com 68 pastebin.com 75 pastebin.com 90 pastebin.com 120 pastebin.com 137 pastebin.com 19 pastebin.com 61 pastebin.com 43 pastebin.com 162 pastebin.com 130 pastebin.com 131 pastebin.com 39 pastebin.com 46 pastebin.com 113 pastebin.com 136 pastebin.com 87 pastebin.com 109 pastebin.com 121 pastebin.com 15 pastebin.com 99 pastebin.com 58 pastebin.com 67 pastebin.com 74 pastebin.com 154 pastebin.com 173 pastebin.com 22 pastebin.com 51 pastebin.com 55 pastebin.com 100 pastebin.com 10 pastebin.com 25 pastebin.com 16 pastebin.com 30 pastebin.com 34 pastebin.com 38 pastebin.com 59 pastebin.com 125 pastebin.com 12 pastebin.com 13 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe 1780 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1604 timeout.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4732 bookmarks_4_29_24.scr 4272 powershell.exe 4272 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4732 bookmarks_4_29_24.scr Token: SeDebugPrivilege 2268 $77SysWOW64.scr Token: SeDebugPrivilege 4272 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4732 wrote to memory of 5008 4732 bookmarks_4_29_24.scr 80 PID 4732 wrote to memory of 5008 4732 bookmarks_4_29_24.scr 80 PID 4732 wrote to memory of 4904 4732 bookmarks_4_29_24.scr 82 PID 4732 wrote to memory of 4904 4732 bookmarks_4_29_24.scr 82 PID 4732 wrote to memory of 3164 4732 bookmarks_4_29_24.scr 84 PID 4732 wrote to memory of 3164 4732 bookmarks_4_29_24.scr 84 PID 3164 wrote to memory of 1604 3164 cmd.exe 86 PID 3164 wrote to memory of 1604 3164 cmd.exe 86 PID 3164 wrote to memory of 2268 3164 cmd.exe 87 PID 3164 wrote to memory of 2268 3164 cmd.exe 87 PID 2268 wrote to memory of 3580 2268 $77SysWOW64.scr 88 PID 2268 wrote to memory of 3580 2268 $77SysWOW64.scr 88 PID 2268 wrote to memory of 2852 2268 $77SysWOW64.scr 90 PID 2268 wrote to memory of 2852 2268 $77SysWOW64.scr 90 PID 2268 wrote to memory of 2424 2268 $77SysWOW64.scr 92 PID 2268 wrote to memory of 2424 2268 $77SysWOW64.scr 92 PID 2268 wrote to memory of 4272 2268 $77SysWOW64.scr 94 PID 2268 wrote to memory of 4272 2268 $77SysWOW64.scr 94 PID 2268 wrote to memory of 1780 2268 $77SysWOW64.scr 96 PID 2268 wrote to memory of 1780 2268 $77SysWOW64.scr 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5008 attrib.exe 4904 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bookmarks_4_29_24.scr"C:\Users\Admin\AppData\Local\Temp\bookmarks_4_29_24.scr" /S1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\System"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5008
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\System\$77SysWOW64.scr"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB13F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1604
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\System\$77SysWOW64.scr"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\System\$77SysWOW64.scr"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77SysWOW64.scr4⤵PID:3580
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77SysWOW64.scr" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\System\$77SysWOW64.scr \"\$77SysWOW64.scr\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:2852
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77SysWOW64.scr4⤵PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "SysWOW64_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Creates scheduled task(s)
PID:1780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
190B
MD5d1038bd89f9f9a0d77ebf6b0031f1eef
SHA104d840cf12a4039b62f2c7bf8a4d54d9116f67e2
SHA2566eb6b78d710491a3ef8b0865e28b8e0b0e459ab2766955255f82ffc80f496433
SHA512fcd74d67f0619ff1746f220a78d0016b2da97ad30019c548757f1881aaa2a51b4c7aaa00d51f8c5043fbf176de64f43bfb07a1190ca20fbe1e4a4692a0e77b7c
-
Filesize
165KB
MD50f6e9fde0e2f3f69b2f1ac3cfacda796
SHA10db715938b9c310575530dd1c7a3d18bbc00f010
SHA256489e7edb065a88926e1a51a37c110aa68e482a5f62df43f0481d3816d5c2b4b3
SHA51203f10564fe99d5cb8cdcca0b6a7143670b6f41a1ec6323d1197dc8600ae27ee1f6a42f136819bf6ff4e82d42c404a98ce69fcb58e3bbb4b58389f24b6128b9c7