Analysis
-
max time kernel
144s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23/06/2024, 13:08
Behavioral task
behavioral1
Sample
sd.exe
Resource
win7-20240419-en
General
-
Target
sd.exe
-
Size
203KB
-
MD5
cb57bb7b429df360f87e1e83566ff9a7
-
SHA1
8d03c9d0b486d0fcd2e271e0902039cdb0480705
-
SHA256
1be5176e2bdc3b3434e8dc95c902e0cfaaaf7a23fc8203b413effc121011ad30
-
SHA512
1859e20474b69aa658f723c08c6543505ebe1843d1b6eee401fb7688821485397e5d20b7589be81d4f0ad7071120be6b9595bfe82e096c85126dc282472f47b8
-
SSDEEP
6144:sLV6Bta6dtJmakIM5O/Uj1i3VmcHhyT9O+PjmdR/Fyr:sLV6BtpmkV/UJilzHhUO+yd6
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Service = "C:\\Program Files (x86)\\AGP Service\\agpsv.exe" sd.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\AGP Service\agpsv.exe sd.exe File opened for modification C:\Program Files (x86)\AGP Service\agpsv.exe sd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3904 schtasks.exe 3176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1732 sd.exe 1732 sd.exe 1732 sd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1732 sd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 sd.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1732 wrote to memory of 3176 1732 sd.exe 81 PID 1732 wrote to memory of 3176 1732 sd.exe 81 PID 1732 wrote to memory of 3176 1732 sd.exe 81 PID 1732 wrote to memory of 3904 1732 sd.exe 83 PID 1732 wrote to memory of 3904 1732 sd.exe 83 PID 1732 wrote to memory of 3904 1732 sd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\sd.exe"C:\Users\Admin\AppData\Local\Temp\sd.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7714.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3176
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7763.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3904
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7d890eac080bcc878916c23c4b34c3d
SHA1efa80352399bfd5c91b958dbc45228560e3a2b7e
SHA256a7c1ea9b3651907399af17cb4bbaa5696b6a4f0bdcb04640842fa7af3bf0a670
SHA512a03dfd061d8fe7d01333fbdc641a92d9daa56dd21758ce788ea3a5114de16fcc37acd5f7bb0aaad5b23dc74c50ce51ab80603f429bd61292d81497ce68287085
-
Filesize
1KB
MD57a81ae69c04c8d95261eb5f490b7f869
SHA19f4f484d306fea15b2e7f9f16db660833bb1f8ce
SHA256ce3933e772f663a834335cc2071e5e7b2d49a065b51d84a259054b8ef663e785
SHA5128260ab83106752a488e164bbed63ef334d34399bc9a5c09a0cfceba6aef48eafe5c64e4dfbd353ac3edfff2523b16c2b0287d34833a293c4436e068fae656de8