Analysis
-
max time kernel
147s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 09:22
Static task
static1
Behavioral task
behavioral1
Sample
014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe
Resource
win10v2004-20220812-en
General
-
Target
014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe
-
Size
180KB
-
MD5
816994acce685c1d858973efcba36c60
-
SHA1
aa402a66e1230b86bb94f7bca05a9563d800063a
-
SHA256
014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4
-
SHA512
3b7b5ae0589e31749dc895ee6d91a2b313c8ccd7533d6281e425ad4c3213b2fd31d7d748ee050eaca9a2a0b4e5251f7da0a579847084881d97cd505c2cf7bc8a
-
SSDEEP
3072:mlRBykP9DAVZR/WKP52ptpben8d+oczUDD2H5aUlcyJc:CB5DeL+pptxnAd5aUKB
Malware Config
Signatures
-
Modifies security service 2 TTPs 4 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
Executes dropped EXE 2 IoCs
pid Process 1208 Explorer.EXE 460 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2292972927-2705560509-2768824231-1000\\$a31e499c3c7c222a40fd7fc6e142514c\\n." 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$a31e499c3c7c222a40fd7fc6e142514c\\n." 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_32\Desktop.ini services.exe File created \systemroot\assembly\GAC_64\Desktop.ini services.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 912 set thread context of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 PID 912 set thread context of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 PID 912 set thread context of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 -
Drops file in Program Files directory 18 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\en-US:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\clsid 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2292972927-2705560509-2768824231-1000\\$a31e499c3c7c222a40fd7fc6e142514c\\n." 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$a31e499c3c7c222a40fd7fc6e142514c\\n." 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
NTFS ADS 18 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\en-US:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 460 services.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Token: SeDebugPrivilege 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Token: SeDebugPrivilege 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe Token: SeDebugPrivilege 460 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 912 wrote to memory of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 PID 912 wrote to memory of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 PID 912 wrote to memory of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 PID 912 wrote to memory of 1284 912 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 27 PID 1284 wrote to memory of 1208 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 15 PID 1284 wrote to memory of 1208 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 15 PID 1284 wrote to memory of 460 1284 014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe 2
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe"C:\Users\Admin\AppData\Local\Temp\014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe"C:\Users\Admin\AppData\Local\Temp\014c9b16346763f8916505db04e686c9fda1ec0a7f14c51b4d8137fad12977a4.exe"3⤵
- Modifies security service
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f17eeb890fae282da4eb4a852de0c70a
SHA16bc24ec7001b5c7ef61d25efa2ef8c4bd444fc20
SHA2564a8540ab25db99606cc826f90ae0519badcc079f51da687f463b146210afa52c
SHA5123ac3eb38a05497dc21204bd9551fc56352bccb16c9080cadf9c0346ea60300abb6be1a5cc5a0c12f3834ef671cfd9ecb99b5ab37364ff8746a8ca0c5c8810a04
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2