Analysis
-
max time kernel
91s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:38
Static task
static1
Behavioral task
behavioral1
Sample
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe
Resource
win10v2004-20221111-en
General
-
Target
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe
-
Size
178KB
-
MD5
10a1d3076e341bc58eb877812af28831
-
SHA1
4ac987f8d220168d089d86f3e47810f67fb4c889
-
SHA256
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9
-
SHA512
9f45ef560a8e3091d232032656810f31521ae7913fe5a437d80b3065e791decf5722c70a9283f19bb59acb3ad1508d2cdaf3535fcf85c564b85fb0f364e93579
-
SSDEEP
3072:ovbnG14mgBkAV7y9rwOWqdIQhY4IC4ilDG0UQ2Vf8RjPrd:AGGkAc9tdIOYC4iFUQ2BAzrd
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\n." fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2012 cmd.exe -
Unexpected DNS network traffic destination 16 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 91.193.74.13 Destination IP 91.193.74.13 Destination IP 91.193.74.13 Destination IP 91.193.74.13 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 91.193.74.13 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 91.193.74.13 Destination IP 66.85.130.234 Destination IP 91.193.74.13 Destination IP 91.193.74.13 -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exedescription pid process target process PID 1884 set thread context of 2012 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe cmd.exe -
Drops file in Windows directory 2 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exedescription ioc process File created C:\Windows\Installer\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@ fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe File created C:\Windows\Installer\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\n fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe -
Modifies registry class 5 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\n." fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\clsid fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exepid process 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exeservices.exedescription pid process Token: SeDebugPrivilege 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Token: SeDebugPrivilege 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Token: SeDebugPrivilege 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exedescription pid process target process PID 1884 wrote to memory of 1212 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Explorer.EXE PID 1884 wrote to memory of 1212 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe Explorer.EXE PID 1884 wrote to memory of 460 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe services.exe PID 1884 wrote to memory of 2012 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe cmd.exe PID 1884 wrote to memory of 2012 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe cmd.exe PID 1884 wrote to memory of 2012 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe cmd.exe PID 1884 wrote to memory of 2012 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe cmd.exe PID 1884 wrote to memory of 2012 1884 fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe"C:\Users\Admin\AppData\Local\Temp\fa6f80a2025801716693f71334a2fed9c0821eaf42a9af8734b6e100840412a9.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2012
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52c623f23d7f6ffdacd50a4c89cd753f5
SHA1ef8588168919ca30a1b92b5c96447958aa7b0e52
SHA256fb26431103acf2082bf94f86a0641e4e12d9c4f50682ccdaaa0ee7414d4ab862
SHA512c257654015208bfcae0481e717f8699a8b1643c018385a9c8024a6cb1cf223f7799d95a51696bd0bacd9c6462e36cea6a708638c729e9dcfa75ead01c4249c8a