Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 03:32

General

  • Target

    sihost.exe

  • Size

    47KB

  • MD5

    ddfa99c0629fae91dc5aa17e45a2a8bd

  • SHA1

    53abd5f26f2ac7d1fb93bd9d57797fba01341586

  • SHA256

    54fe6edf9984389e95e425706b85706ea2fc6e8f51631e89eec2df36c5636025

  • SHA512

    770f9847ffc43918671fa29b55ca061e17cde564541a07c3f55c5ecfb28629d73ed94c8b49f43a77ea17ed43e09f7cb22690db9b124b1698d71e34c265a3c6eb

  • SSDEEP

    768:6jpwvigowz21xEHUTZhfff8gkOzrGm/06a5bQBvzigDcXSxm91fwZYBxkr:spd1FEHWf38gXr7/06CbuDgXSxm9xwao

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sihost.exe
    "C:\Users\Admin\AppData\Local\Temp\sihost.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\system32\CMD.exe
      "CMD" netsh advfirewall firewall add rule name="4ka>GAhQGa3lG;" dir=in action=allow program="C:\Windows\lsass" enable=yes & exit
      2⤵
        PID:2340
      • C:\Windows\system32\cmd.exe
        "cmd" /c schtasks /create /f /sc minute /mo 1 /tn "smss" /tr "C:\Windows\lsass" /RL HIGHEST & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc minute /mo 1 /tn "smss" /tr "C:\Windows\lsass" /RL HIGHEST
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2856
      • C:\Windows\system32\cmd.exe
        "cmd" /c schtasks /create /f /sc minute /mo 30 /tn "sihost" /tr "C:\Program Files\ctfmon" /RL HIGHEST & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc minute /mo 30 /tn "sihost" /tr "C:\Program Files\ctfmon" /RL HIGHEST
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2828
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7D94EEB4-0AC1-4E96-96EC-B00F4D25342F} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\lsass
        C:\Windows\lsass
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:3052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1680-0-0x000007FEF5F83000-0x000007FEF5F84000-memory.dmp

      Filesize

      4KB

    • memory/1680-1-0x000000013F3F0000-0x000000013F400000-memory.dmp

      Filesize

      64KB

    • memory/3052-33-0x000000013FA20000-0x000000013FA30000-memory.dmp

      Filesize

      64KB