Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 04:53
Static task
static1
Behavioral task
behavioral1
Sample
RivalsExternal.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RivalsExternal.exe
Resource
win10v2004-20240802-en
General
-
Target
RivalsExternal.exe
-
Size
509KB
-
MD5
7b2f0c8112aa9498c864fccd3a5258d5
-
SHA1
8b44fccfdf873a69fe3f51cba9b9a7b00f77b4c0
-
SHA256
ce75fa27bc67730f94d5503ded4ec7c22c1a72add103cea29ccdc7dc3361f8e8
-
SHA512
5711eb921e865232da2fe242e5ffac42aabb3cbbc6ee6b1799818a7a6bf38b33ff0454bbc63c6eac53bc23826c36ab32a388bf65ca77cf3f6bf4aa7e6d5ed869
-
SSDEEP
6144:mx22P7Ue3e1fe6VlWT8b9t6+Sb4+t5zWov8blZ7FbNo:mA2TvkfPVle8n6+IvsjNo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Permwoofer" RivalsExternal.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\runtime = "C:\\Program Files\\Permwoofer" RivalsExternal.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Permwoofer RivalsExternal.exe File created C:\Program Files\Permwoofer RivalsExternal.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\xdwd.dll RivalsExternal.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2132 schtasks.exe 2864 schtasks.exe 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2132 schtasks.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2520 WmiApSrv.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe 2112 RivalsExternal.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2112 RivalsExternal.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2052 2112 RivalsExternal.exe 32 PID 2112 wrote to memory of 2052 2112 RivalsExternal.exe 32 PID 2112 wrote to memory of 2052 2112 RivalsExternal.exe 32 PID 2052 wrote to memory of 2864 2052 CMD.exe 34 PID 2052 wrote to memory of 2864 2052 CMD.exe 34 PID 2052 wrote to memory of 2864 2052 CMD.exe 34 PID 2112 wrote to memory of 2792 2112 RivalsExternal.exe 35 PID 2112 wrote to memory of 2792 2112 RivalsExternal.exe 35 PID 2112 wrote to memory of 2792 2112 RivalsExternal.exe 35 PID 2792 wrote to memory of 2896 2792 CMD.exe 37 PID 2792 wrote to memory of 2896 2792 CMD.exe 37 PID 2792 wrote to memory of 2896 2792 CMD.exe 37 PID 2112 wrote to memory of 2652 2112 RivalsExternal.exe 38 PID 2112 wrote to memory of 2652 2112 RivalsExternal.exe 38 PID 2112 wrote to memory of 2652 2112 RivalsExternal.exe 38 PID 2652 wrote to memory of 2132 2652 CMD.exe 40 PID 2652 wrote to memory of 2132 2652 CMD.exe 40 PID 2652 wrote to memory of 2132 2652 CMD.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RivalsExternal.exe"C:\Users\Admin\AppData\Local\Temp\RivalsExternal.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "INJECT" /tr "C:\Users\Admin\AppData\Roaming\Permwoofer" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "INJECT" /tr "C:\Users\Admin\AppData\Roaming\Permwoofer"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Permwoofer" /tr "C:\Users\Admin\AppData\Roaming\Permwoofer" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Permwoofer" /tr "C:\Users\Admin\AppData\Roaming\Permwoofer" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Permwoofer" /tr "C:\Program Files\Permwoofer" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Permwoofer" /tr "C:\Program Files\Permwoofer" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2520
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6