Analysis

  • max time kernel
    67s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:02

General

  • Target

    56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb.exe

  • Size

    172KB

  • MD5

    7c33132865e04e0a1233b67d3136f7ae

  • SHA1

    377b504e9e889a305dc21c890c4a7d0aa9598661

  • SHA256

    56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb

  • SHA512

    8502a268ad8b9b0aec1869ff056e7ab8f86373e2bec57d13e697b8b87c58e78c338dcf951e00a287440da7090de5832d050f76b3c26cf633e20502464ea1779f

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE ZeroAccess Outbound udp traffic detected

    suricata: ET MALWARE ZeroAccess Outbound udp traffic detected

  • suricata: ET MALWARE ZeroAccess udp traffic detected

    suricata: ET MALWARE ZeroAccess udp traffic detected

  • Executes dropped EXE 2 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Unexpected DNS network traffic destination 9 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:464
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Executes dropped EXE
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb.exe
      "C:\Users\Admin\AppData\Local\Temp\56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb.exe"
      2⤵
      • Registers COM server for autorun
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Deletes itself
        PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-18\$32db9d043355666e22e3e7fc308db9df\@
    Filesize

    2KB

    MD5

    5de155cf2820a3bb71767532ffa7c8f5

    SHA1

    ab3ac47a2e99198cb6eab9ffbdb9f89b50675eaf

    SHA256

    e15e5ab36d35bc9c307f2189e8dd0983f6838458e078fb1d79984843674af23a

    SHA512

    bd159cb628bbe3601961b61e2564aa447ef68045e0de680cb32549613160843ba7b7fb189b7336b8f62321098988e5e1e73cb4c356b4e3f5deb80c00006172c3

  • C:\$Recycle.Bin\S-1-5-18\$32db9d043355666e22e3e7fc308db9df\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\$32db9d043355666e22e3e7fc308db9df\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • \$Recycle.Bin\S-1-5-18\$32db9d043355666e22e3e7fc308db9df\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • \$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\$32db9d043355666e22e3e7fc308db9df\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • memory/1448-54-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1448-55-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1448-56-0x0000000000220000-0x0000000000255000-memory.dmp
    Filesize

    212KB

  • memory/1448-62-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1448-64-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1448-65-0x0000000000220000-0x0000000000255000-memory.dmp
    Filesize

    212KB

  • memory/1704-63-0x0000000000000000-mapping.dmp