Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 18:07
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240704-en
General
-
Target
file.exe
-
Size
552KB
-
MD5
06a9fb51c5455ef7c06cdad4f015c96b
-
SHA1
9cdcae44885e4e2e9a742810ce63c18662d617bc
-
SHA256
ce3ae4549b58a5304de4c262ac272aa5da715b63edd796de299c861330a4a8d6
-
SHA512
7c797b1780c0ef768a98bf04e8d560c8a6366b2cdc31d1be26cf0dc750cf490110df8bab71be29f00a8804998ac3f30235d48cebb5b56e79569ce59123ed4ba7
-
SSDEEP
12288:WLV6BtpmkL0GKD8wMSrbwlrVdUnBRO+KcXrWelWyk+kOTo5:EApfL0GKD8wMS/GdUnXocxlPk+kn5
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2656 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
file.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Host = "C:\\Program Files (x86)\\ARP Host\\arphost.exe" file.exe -
Processes:
file.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA file.exe -
Drops file in Program Files directory 2 IoCs
Processes:
file.exedescription ioc process File created C:\Program Files (x86)\ARP Host\arphost.exe file.exe File opened for modification C:\Program Files (x86)\ARP Host\arphost.exe file.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
file.exeschtasks.exeschtasks.execmd.exetaskkill.exePING.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2656 cmd.exe 2696 PING.EXE -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2792 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
file.exepid process 2812 file.exe 2812 file.exe 2812 file.exe 2812 file.exe 2812 file.exe 2812 file.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
file.exepid process 2812 file.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
file.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2812 file.exe Token: SeDebugPrivilege 2812 file.exe Token: SeDebugPrivilege 2792 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
file.execmd.exedescription pid process target process PID 2812 wrote to memory of 2744 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2744 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2744 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2744 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2896 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2896 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2896 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2896 2812 file.exe schtasks.exe PID 2812 wrote to memory of 2656 2812 file.exe cmd.exe PID 2812 wrote to memory of 2656 2812 file.exe cmd.exe PID 2812 wrote to memory of 2656 2812 file.exe cmd.exe PID 2812 wrote to memory of 2656 2812 file.exe cmd.exe PID 2656 wrote to memory of 2792 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2792 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2792 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2792 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2696 2656 cmd.exe PING.EXE PID 2656 wrote to memory of 2696 2656 cmd.exe PING.EXE PID 2656 wrote to memory of 2696 2656 cmd.exe PING.EXE PID 2656 wrote to memory of 2696 2656 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /f /tn "ARP Host"2⤵
- System Location Discovery: System Language Discovery
PID:2744 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /f /tn "ARP Host Task"2⤵
- System Location Discovery: System Language Discovery
PID:2896 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /f /im "file.exe" & ping -n 1 -w 3000 1.1.1.1 & type nul > "C:\Users\Admin\AppData\Local\Temp\file.exe" & del /f /q "C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "file.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Windows\SysWOW64\PING.EXEping -n 1 -w 3000 1.1.1.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1