Analysis
-
max time kernel
67s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:52
Static task
static1
Behavioral task
behavioral1
Sample
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe
Resource
win10v2004-20221111-en
General
-
Target
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe
-
Size
222KB
-
MD5
c787afed386c51d58fc01c9931d806ec
-
SHA1
626472a865ff8c01235bc4ac9f810857dea39811
-
SHA256
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b
-
SHA512
2693186f08825427e9ecbfc8cb36c255b23e714b1a44d86e7428d5377a8ddbeaeedb81b16ae2196952846b1f88e6f1b98cd769ba23737edd0f24fbe000c597ac
-
SSDEEP
3072:ByznQkl1GQxdvoBy8oPCvDh+0OyneN3AIdj5W9lrgYumqi/mPPwaBbb:G1lf8oPCvDI0i3AIdj5G8YuxPP1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Explorer.EXEservices.exepid process 1216 Explorer.EXE 464 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-3845472200-3839195424-595303356-1000\\$bb8ab67ad8382496fd4eead6952e3208\\n." e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$bb8ab67ad8382496fd4eead6952e3208\\n." e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1672 cmd.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
Processes:
services.exedescription ioc process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exedescription pid process target process PID 1960 set thread context of 1672 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe cmd.exe -
Modifies registry class 6 IoCs
Processes:
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\clsid e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-3845472200-3839195424-595303356-1000\\$bb8ab67ad8382496fd4eead6952e3208\\n." e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$bb8ab67ad8382496fd4eead6952e3208\\n." e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exeservices.exepid process 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe 464 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exeservices.exedescription pid process Token: SeDebugPrivilege 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Token: SeDebugPrivilege 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Token: SeDebugPrivilege 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Token: SeDebugPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exedescription pid process target process PID 1960 wrote to memory of 1216 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Explorer.EXE PID 1960 wrote to memory of 1216 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe Explorer.EXE PID 1960 wrote to memory of 464 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe services.exe PID 1960 wrote to memory of 1672 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe cmd.exe PID 1960 wrote to memory of 1672 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe cmd.exe PID 1960 wrote to memory of 1672 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe cmd.exe PID 1960 wrote to memory of 1672 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe cmd.exe PID 1960 wrote to memory of 1672 1960 e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe cmd.exe
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe"C:\Users\Admin\AppData\Local\Temp\e28caf89ff2f2d6579f7e49bf4e69bb2b07e3d0a0c8ae39f875c3d309b915e4b.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5991d76115618ddd2c5bd7c11abb7ed03
SHA1734574814e19dbbd3d2965ea52c83ba23056e0bc
SHA256e2d88104b6d96dbe297eceb1d8516f3902d7cc7f3521b099c12a74611d36fed1
SHA51219593027ba9237981b2930071f58fb20dc56942805ccab69e2f1e0252e8375a17e026bc85907921233864739a8679dc5b4678cc744e88558303550980f20dbf8
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2