Analysis

  • max time kernel
    1558s
  • max time network
    1559s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2024 04:26

General

  • Target

    ScoobyExecutor.exe

  • Size

    170KB

  • MD5

    c5c80fe6de9dadf3f5e7a5bb88009923

  • SHA1

    6a848d9626199d589a50ffd4ddf131a2ef9a79d2

  • SHA256

    2e0c46ab1c5d954024d794629354ab7651c2a5f4ec25ae838769d0231dec7758

  • SHA512

    f30fb62cd116d45f8fa29bbee962fa021a8a5f4977750344f15e51b320c8fdc7bfeb70a4f30b16c1f079212e0be397cd698e5b83cebb1a7dcd6c91ec7cd501c4

  • SSDEEP

    3072:E6A9gn36+v3pJ1hZudQln+ETgyzi/xsbzpGBisagmlDDDybbMli32bf1G5tpL/Sa:E6Pn36G5J1hEdQln+2gDs/piisagmlDB

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ScoobyExecutor.exe
    "C:\Users\Admin\AppData\Local\Temp\ScoobyExecutor.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ScoobyExecutor.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ScoobyExecutor.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2120
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dllhost" /tr "C:\Users\Admin\AppData\Local\dllhost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1256
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "dllhost"
      2⤵
        PID:1860
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4D07.tmp.bat""
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:440
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {CBE66DF3-9FF2-40BE-B1D6-200A5357E9C9} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\dllhost.exe
        C:\Users\Admin\AppData\Local\dllhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4D07.tmp.bat

      Filesize

      166B

      MD5

      0ddf0cfa43ca5a27c80de826634312d6

      SHA1

      af241c7a1d0b9270e39d885f192300301f51be79

      SHA256

      350675f021fb41e8c5bebdb0a873aed501626a4b498c490da94aa5205f65e94f

      SHA512

      b0288f9d893431cf8ad8bd55496b64edce76c89535603b0da6a9934b24f765563a5df3b9f7b95c6dd12732e9b44472201750ff738dcc3b0ed45ae7126bf5ac19

    • C:\Users\Admin\AppData\Local\dllhost.exe

      Filesize

      170KB

      MD5

      c5c80fe6de9dadf3f5e7a5bb88009923

      SHA1

      6a848d9626199d589a50ffd4ddf131a2ef9a79d2

      SHA256

      2e0c46ab1c5d954024d794629354ab7651c2a5f4ec25ae838769d0231dec7758

      SHA512

      f30fb62cd116d45f8fa29bbee962fa021a8a5f4977750344f15e51b320c8fdc7bfeb70a4f30b16c1f079212e0be397cd698e5b83cebb1a7dcd6c91ec7cd501c4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      028d62df1af566c96cc39e05e828d435

      SHA1

      fc893eb9f44accc51b2e759303c2001adcc0c8aa

      SHA256

      ef2c8aa61bf048b4888b682bdac8724658a0fd3fab322814c04747353083c76e

      SHA512

      ddb09e65cb54ea4df93b9b1d397e3202ec450579e3f8b032e90d310d126cc294375be38f6ac7c6f9b2671c3283e973d9c67abba1a183a8417b2add6f1ec6db68

    • memory/2032-35-0x0000000001120000-0x0000000001152000-memory.dmp

      Filesize

      200KB

    • memory/2724-15-0x0000000001E10000-0x0000000001E18000-memory.dmp

      Filesize

      32KB

    • memory/2724-14-0x000000001B5A0000-0x000000001B882000-memory.dmp

      Filesize

      2.9MB

    • memory/2912-31-0x000007FEF5103000-0x000007FEF5104000-memory.dmp

      Filesize

      4KB

    • memory/2912-0-0x000007FEF5103000-0x000007FEF5104000-memory.dmp

      Filesize

      4KB

    • memory/2912-2-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

      Filesize

      9.9MB

    • memory/2912-36-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

      Filesize

      9.9MB

    • memory/2912-1-0x0000000000280000-0x00000000002B2000-memory.dmp

      Filesize

      200KB

    • memory/2912-47-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

      Filesize

      9.9MB

    • memory/2916-8-0x0000000001E50000-0x0000000001E58000-memory.dmp

      Filesize

      32KB

    • memory/2916-7-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

      Filesize

      2.9MB