Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-05-2024 18:23
Static task
static1
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win11-20240508-en
General
-
Target
svchost.exe
-
Size
1.1MB
-
MD5
5bf9ee7d92c033665bbbe4cc83c6c8bd
-
SHA1
e763e34f50c83e1cf8c4be632993b8cec2ed193e
-
SHA256
f7ca25eb2280d864435398259c502fe3dac6797871d8d1e9d362a889419c5cf4
-
SHA512
f3026e908adf75147bfef7737bcf98701118ea310a0b93b9c04369656572e1c3f43f6a2a2fe61a31a0f66d2b59d6a74ca4efc5528a65ac64784b6aa8b7472448
-
SSDEEP
24576:EQlWF5PC5xcbIdo20hVV58hCXeFnnw0uR7DF8A+dIJtFwwGf3xx7BzU:jnxcbOo28PeFcR7DF8YbGfL7BQ
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4480 netsh.exe 5052 netsh.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a5f4311056a11b632f3449ff4bfd0e3.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a5f4311056a11b632f3449ff4bfd0e3.exe svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2144 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Windows\CurrentVersion\Run\3a5f4311056a11b632f3449ff4bfd0e3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\3a5f4311056a11b632f3449ff4bfd0e3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\" .." svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
svchost.exesvchost.exepid process 3504 svchost.exe 3504 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1336 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid process 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe 2144 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchost.exepid process 2144 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
svchost.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2144 svchost.exe Token: SeDebugPrivilege 1336 taskkill.exe Token: 33 2144 svchost.exe Token: SeIncBasePriorityPrivilege 2144 svchost.exe Token: 33 2144 svchost.exe Token: SeIncBasePriorityPrivilege 2144 svchost.exe Token: 33 2144 svchost.exe Token: SeIncBasePriorityPrivilege 2144 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
svchost.exesvchost.exepid process 3504 svchost.exe 2144 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exesvchost.execmd.exedescription pid process target process PID 3504 wrote to memory of 2144 3504 svchost.exe svchost.exe PID 3504 wrote to memory of 2144 3504 svchost.exe svchost.exe PID 3504 wrote to memory of 2144 3504 svchost.exe svchost.exe PID 2144 wrote to memory of 4480 2144 svchost.exe netsh.exe PID 2144 wrote to memory of 4480 2144 svchost.exe netsh.exe PID 2144 wrote to memory of 4480 2144 svchost.exe netsh.exe PID 2144 wrote to memory of 1336 2144 svchost.exe taskkill.exe PID 2144 wrote to memory of 1336 2144 svchost.exe taskkill.exe PID 2144 wrote to memory of 1336 2144 svchost.exe taskkill.exe PID 2144 wrote to memory of 5052 2144 svchost.exe netsh.exe PID 2144 wrote to memory of 5052 2144 svchost.exe netsh.exe PID 2144 wrote to memory of 5052 2144 svchost.exe netsh.exe PID 2144 wrote to memory of 2640 2144 svchost.exe cmd.exe PID 2144 wrote to memory of 2640 2144 svchost.exe cmd.exe PID 2144 wrote to memory of 2640 2144 svchost.exe cmd.exe PID 2640 wrote to memory of 2352 2640 cmd.exe PING.EXE PID 2640 wrote to memory of 2352 2640 cmd.exe PING.EXE PID 2640 wrote to memory of 2352 2640 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4480 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MsMpEng.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Modifies Windows Firewall
PID:5052 -
C:\Windows\SysWOW64\cmd.execmd.exe /k ping 0 & del "C:\Users\Admin\AppData\Roaming\svchost.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\PING.EXEping 04⤵
- Runs ping.exe
PID:2352
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD52a0834560ed3770fc33d7a42f8229722
SHA1c8c85f989e7a216211cf9e4ce90b0cc95354aa53
SHA2568aa2d836004258f1a1195dc4a96215b685aed0c46a261a2860625d424e9402b6
SHA512c5b64d84e57eb8cc387b5feedf7719f1f7ae21f6197169f5f73bc86deddb538b9af3c9952c94c4f69ae956e1656d11ab7441c292d2d850a4d2aaa9ec678f8e82
-
Filesize
1.1MB
MD55bf9ee7d92c033665bbbe4cc83c6c8bd
SHA1e763e34f50c83e1cf8c4be632993b8cec2ed193e
SHA256f7ca25eb2280d864435398259c502fe3dac6797871d8d1e9d362a889419c5cf4
SHA512f3026e908adf75147bfef7737bcf98701118ea310a0b93b9c04369656572e1c3f43f6a2a2fe61a31a0f66d2b59d6a74ca4efc5528a65ac64784b6aa8b7472448