Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7 -
submitted
09-07-2020 11:15
Static task
static1
Behavioral task
behavioral1
Sample
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe
Resource
win7
Behavioral task
behavioral2
Sample
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe
Resource
win10v200430
General
-
Target
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe
-
Size
188KB
-
MD5
4bb3e58d375714e27744d106143cf61b
-
SHA1
802803b91e9439c5bc0a59f73629d2a191e9f4dc
-
SHA256
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea
-
SHA512
64cf58bbc58f05d6d08bdf59ce5b7496bf4a4ae97135d8a96c4ed6af7ae319a2b146d79059ff718d481f26198b1f80874fb7111c8bd79fda039e21db3f9424f7
Malware Config
Signatures
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 icanhazip.com -
Modifies service 2 TTPs 30 IoCs
Processes:
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance\1023 = "132387669328718000" f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Linkage\Export = 53006500720076006900630065004d006f00640065006c005300650072007600690063006500200033002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Linkage\Export = 4d0053004400540043002000420072006900640067006500200034002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Linkage\Export = 570069006e0064006f0077007300200057006f0072006b0066006c006f007700200046006f0075006e0064006100740069006f006e00200033002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Linkage\Export = 53006500720076006900630065004d006f00640065006c0045006e00640070006f0069006e007400200033002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Linkage\Export = 53006500720076006900630065004d006f00640065006c004f007000650072006100740069006f006e00200033002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Linkage\Export = 53004d0053007600630048006f0073007400200034002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance\1008 = "132387669316394000" f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Linkage\Export = 570069006e0064006f0077007300200057006f0072006b0066006c006f007700200046006f0075006e0064006100740069006f006e00200034002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Outlook\Performance\1022 = "132387669317330000" f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Linkage\Export = 2e004e004500540020004d0065006d006f0072007900200043006100630068006500200034002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Linkage\Export = 4d0053004400540043002000420072006900640067006500200033002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BITS\Performance f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Outlook\Performance\Disable Performance Counters = "2" f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Linkage f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Linkage\Export = 53004d0053007600630048006f0073007400200033002e0030002e0030002e00300000000000 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exepid process 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exedescription pid process Token: SeDebugPrivilege 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.execmd.exedescription pid process target process PID 900 wrote to memory of 1072 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe cmd.exe PID 900 wrote to memory of 1072 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe cmd.exe PID 900 wrote to memory of 1072 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe cmd.exe PID 900 wrote to memory of 1072 900 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe cmd.exe PID 1072 wrote to memory of 1056 1072 cmd.exe schtasks.exe PID 1072 wrote to memory of 1056 1072 cmd.exe schtasks.exe PID 1072 wrote to memory of 1056 1072 cmd.exe schtasks.exe PID 1072 wrote to memory of 1056 1072 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe"C:\Users\Admin\AppData\Local\Temp\f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe"1⤵
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"'3⤵
- Creates scheduled task(s)
PID:1056
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1856