Analysis
-
max time kernel
21s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 21:58
Static task
static1
Behavioral task
behavioral1
Sample
fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe
Resource
win10v2004-20220812-en
General
-
Target
fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe
-
Size
203KB
-
MD5
68b8bb8ca5ee9028a87c296d4b1a7e87
-
SHA1
e6d0e7d60c0e0335e99b60b5b4ef8c1f1ce8c07c
-
SHA256
fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461
-
SHA512
1ece337acc47d143d347fecd2b1edd8be0fcbb7e8c6a1719b57b7f915e46c94295f88051cbbcbec0db42ca2d70243fb872cb7ba33e7b760e401fad0054ed6035
-
SSDEEP
3072:Y+l0u/6Pw9I4J6LRolPCvwljqIDWeq7uhSA1IryrbSn9+ezRi3PLng5uUx3aTPxV:h6PwW4J69ywSqIDWwhb18yUgLg5KT
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile services.exe -
Modifies security service 2 TTPs 26 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\ErrorControl = "0" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" services.exe -
Deletes itself 1 IoCs
pid Process 1052 cmd.exe -
Unexpected DNS network traffic destination 6 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 832 set thread context of 1052 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 27 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Installer\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@ fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 460 services.exe 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe Token: SeDebugPrivilege 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe Token: SeDebugPrivilege 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeDebugPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1412 Explorer.EXE 1412 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1412 Explorer.EXE 1412 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 832 wrote to memory of 1412 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 14 PID 832 wrote to memory of 460 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 2 PID 832 wrote to memory of 1052 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 27 PID 832 wrote to memory of 1052 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 27 PID 832 wrote to memory of 1052 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 27 PID 832 wrote to memory of 1052 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 27 PID 832 wrote to memory of 1052 832 fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe 27
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Modifies firewall policy service
- Modifies security service
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe"C:\Users\Admin\AppData\Local\Temp\fe21ccf5448ee3d4fd4fae8155a1fa1890fcc0ddcaf684babb8bfa143beaa461.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1052
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56d26c3ccc4c38132127b987db021bc70
SHA1fa581d983649ac2ccc7ffdb87428d843379fe119
SHA256e7435bbb566a06861660ab217ef1692c1f8448d486647251ea50eb28e27c5d27
SHA512cc9623c5614d20af175dd5f2ea1479e81a4e1af9c1af887563da09b7f42bae362694af7f924995381ebc748a51eeb92ba2b2ed18ea356efd7e39a1e66ed1faf9