Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 00:36
Behavioral task
behavioral1
Sample
16956258a345cb4638f5144d0119be91.exe
Resource
win7-20241010-en
General
-
Target
16956258a345cb4638f5144d0119be91.exe
-
Size
219KB
-
MD5
16956258a345cb4638f5144d0119be91
-
SHA1
e3803e1a312380bac799631a4b53c71cec434913
-
SHA256
e1ebcf818a956afb18a8d62551d16cfbe7876894dd4190bf7f4ff4565b3d2c74
-
SHA512
4be7da7e759e51f0507a1415e4d50f00a575c577d7b08d5d3d87358b735de43254163043781ff3e732ecb44088b72151d139a427e85bf61744a86e30ef4e5845
-
SSDEEP
6144:yY1qfShmVODUyNariY931Nblg+LfTzHTLaj:yY1q6mMHY9tL7/M
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
16956258a345cb4638f5144d0119be91.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Service = "C:\\Program Files (x86)\\LAN Service\\lansv.exe" 16956258a345cb4638f5144d0119be91.exe -
Processes:
16956258a345cb4638f5144d0119be91.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 16956258a345cb4638f5144d0119be91.exe -
Drops file in Program Files directory 2 IoCs
Processes:
16956258a345cb4638f5144d0119be91.exedescription ioc process File created C:\Program Files (x86)\LAN Service\lansv.exe 16956258a345cb4638f5144d0119be91.exe File opened for modification C:\Program Files (x86)\LAN Service\lansv.exe 16956258a345cb4638f5144d0119be91.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
16956258a345cb4638f5144d0119be91.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16956258a345cb4638f5144d0119be91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4476 schtasks.exe 1568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
16956258a345cb4638f5144d0119be91.exepid process 2640 16956258a345cb4638f5144d0119be91.exe 2640 16956258a345cb4638f5144d0119be91.exe 2640 16956258a345cb4638f5144d0119be91.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
16956258a345cb4638f5144d0119be91.exepid process 2640 16956258a345cb4638f5144d0119be91.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
16956258a345cb4638f5144d0119be91.exedescription pid process Token: SeDebugPrivilege 2640 16956258a345cb4638f5144d0119be91.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
16956258a345cb4638f5144d0119be91.exedescription pid process target process PID 2640 wrote to memory of 4476 2640 16956258a345cb4638f5144d0119be91.exe schtasks.exe PID 2640 wrote to memory of 4476 2640 16956258a345cb4638f5144d0119be91.exe schtasks.exe PID 2640 wrote to memory of 4476 2640 16956258a345cb4638f5144d0119be91.exe schtasks.exe PID 2640 wrote to memory of 1568 2640 16956258a345cb4638f5144d0119be91.exe schtasks.exe PID 2640 wrote to memory of 1568 2640 16956258a345cb4638f5144d0119be91.exe schtasks.exe PID 2640 wrote to memory of 1568 2640 16956258a345cb4638f5144d0119be91.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\16956258a345cb4638f5144d0119be91.exe"C:\Users\Admin\AppData\Local\Temp\16956258a345cb4638f5144d0119be91.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7927.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4476
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp79A5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1568
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5864256f4f2e152d57891dc797c5e801a
SHA1231d80d0db5bff45f619a22b51d0d0287448a16a
SHA2569671dd25d525f77e4a42134bc859bd4f72d42504a8ba1ab5b681a90399a7c5a5
SHA512895215efbe820d3782aa3aa7558d82da4ecc8780b7f1157d19b8aac2bc11a7df50e632eb1c30ad755b22cfa28e49a81ee232b2f4f79ef770b8479f03e2988644
-
Filesize
1KB
MD56b30dba7972c92c9a1b881e88c108b15
SHA1f76207985cc5a1f70edb2fb5bd45678f195a4564
SHA256578f5b0ff051f02f8e0a67fc3424dad554fa9489875475ea624fbb63eabfcbf7
SHA512e3dd368937f863cb07453de12173580fb63b8d3983db7119c24860f227c89ded76401c47607f5b1134d215d46fe2b40d4bc3d7299374f1e8abecdeaefc7b9099