Analysis
-
max time kernel
126s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 07:07
Behavioral task
behavioral1
Sample
virus.exe
Resource
win7-20240903-en
General
-
Target
virus.exe
-
Size
204KB
-
MD5
b36f9fb5e68ac0434d8337eb0f764026
-
SHA1
ba12b94f72f54c8701379213309d0d9e6399eadb
-
SHA256
164a123b62d6c5f64e8c2097948606432a1d114e56959e89feacaadde221518d
-
SHA512
c139ce95e3001401aca0e0ea82d965a220630595559c764377dfb0a607dbbc3196a79dc751fd62efa1763b1ad66df00267c1731933e6e3ac2be86dea4793b191
-
SSDEEP
3072:ozEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIf8lmsolAIrRuw+mqv9j1MWLQe:oLV6Bta6dtJmakIM5dlDAAD
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" virus.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA virus.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\UDP Service\udpsv.exe virus.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe virus.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language virus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe 2940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2496 virus.exe 2496 virus.exe 2496 virus.exe 2496 virus.exe 2496 virus.exe 2496 virus.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2496 virus.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2496 virus.exe Token: SeDebugPrivilege 2496 virus.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2392 2496 virus.exe 31 PID 2496 wrote to memory of 2392 2496 virus.exe 31 PID 2496 wrote to memory of 2392 2496 virus.exe 31 PID 2496 wrote to memory of 2392 2496 virus.exe 31 PID 2496 wrote to memory of 2940 2496 virus.exe 33 PID 2496 wrote to memory of 2940 2496 virus.exe 33 PID 2496 wrote to memory of 2940 2496 virus.exe 33 PID 2496 wrote to memory of 2940 2496 virus.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\virus.exe"C:\Users\Admin\AppData\Local\Temp\virus.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9FB9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2392
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA056.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD511a630776b6038cd50e07f7543a6ab4d
SHA1ccb63bf3542248714577372d511ad266c0c8fe05
SHA256fa4553b1d7f0b5233fb7f7038b5b5c4a1e577024167a41eb78ff3e4eadbbfa53
SHA5126f6567880d6b014b128b0265e11c5097472f8c64e6069f668b2fb375cbc466ab04f550100d8d9c8d1659f5317faa4df1f6a6633c3a16018de9570106111daf26
-
Filesize
1KB
MD50a24db62cb5b84309c4803346caaa25d
SHA167660778f61bb44168c33ed3fe56ed86cf9583e8
SHA25638d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df
SHA512d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548