Analysis
-
max time kernel
1201s -
max time network
1205s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:41
Static task
static1
Behavioral task
behavioral1
Sample
032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe
Resource
win10v2004-20220812-en
General
-
Target
032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe
-
Size
6.8MB
-
MD5
a5cc0738a563489458f6541c3d3dc722
-
SHA1
c4647225139bfde320f51f7af5751c33930f3787
-
SHA256
032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe
-
SHA512
3239e0fedecb92738fed530822bbe5b49c011cd425f162c2032df068ce676cb6286b1d2eb3d7711d090e5014228d1cf021410ff7d3351e81acbf1d046ab02537
-
SSDEEP
196608:WIQ9gu6aCQeL7fgzVwu4UN6KB3/0V61S+I:WIsp6axeLCIE6QyIvI
Malware Config
Signatures
-
XMRig Miner payload 2 IoCs
Processes:
resource yara_rule \Windows\SysWOW64\dllhostex.exe xmrig C:\Windows\SysWOW64\dllhostex.exe xmrig -
Executes dropped EXE 2 IoCs
Processes:
dllhostex.exeWUDHostServices.exepid process 1896 dllhostex.exe 1624 WUDHostServices.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetworkProtocolEvent\Parameters\ServiceDll = "C:\\Windows\\system32\\NetworkProtocolEvent.dll" 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1968 cmd.exe -
Loads dropped DLL 4 IoCs
Processes:
svchost.exesearchindexer.exepid process 1724 svchost.exe 1724 svchost.exe 1672 searchindexer.exe 1672 searchindexer.exe -
Drops file in System32 directory 8 IoCs
Processes:
032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exesvchost.exesearchindexer.exedescription ioc process File created C:\Windows\SysWOW64\text.log 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe File created C:\Windows\SysWOW64\msvccxg.dat 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe File created C:\Windows\SysWOW64\NetworkProtocolEvent.dll 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe File opened for modification C:\Windows\SysWOW64\msvccxg.dat 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe File opened for modification C:\Windows\SysWOW64\NetworkProtocolEvent.dll 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe File created C:\Windows\SysWOW64\dllhostex.exe svchost.exe File opened for modification C:\Windows\SysWOW64\dllhostex.exe svchost.exe File created C:\Windows\SysWOW64\WUDHostServices.exe searchindexer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svchost.exedescription pid process target process PID 1724 set thread context of 1672 1724 svchost.exe searchindexer.exe -
Drops file in Windows directory 59 IoCs
Processes:
searchindexer.exedescription ioc process File created C:\Windows\NetworkDistribution\Eternalblue-2.2.0.fb searchindexer.exe File created C:\Windows\NetworkDistribution\tibe-1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\trch-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\trch.dll searchindexer.exe File created C:\Windows\NetworkDistribution\dmgd-1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\iconv.dll searchindexer.exe File created C:\Windows\NetworkDistribution\spoolsv.xml searchindexer.exe File created C:\Windows\NetworkDistribution\trfo-2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\cnli-1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\dmgd-4.dll searchindexer.exe File created C:\Windows\NetworkDistribution\ssleay32.dll searchindexer.exe File created C:\Windows\NetworkDistribution\svchost.xml searchindexer.exe File created C:\Windows\NetworkDistribution\adfw-2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\crli-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\pcreposix-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\ucl.dll searchindexer.exe File created C:\Windows\NetworkDistribution\exma-1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\pytrch.pyc searchindexer.exe File created C:\Windows\NetworkDistribution\zibe.dll searchindexer.exe File created C:\Windows\NetworkDistribution\x86.dll searchindexer.exe File created C:\Windows\NetworkDistribution\tibe-2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\trfo-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\xdvl-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\zlib1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\x64.dll searchindexer.exe File created C:\Windows\NetworkDistribution\Diagnostics.txt searchindexer.exe File created C:\Windows\NetworkDistribution\cnli-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\libcurl.dll searchindexer.exe File created C:\Windows\NetworkDistribution\pcre-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\adfw.dll searchindexer.exe File created C:\Windows\NetworkDistribution\etebCore-2.x64.dll searchindexer.exe File created C:\Windows\NetworkDistribution\etebCore-2.x86.dll searchindexer.exe File created C:\Windows\NetworkDistribution\pcla-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\tibe.dll searchindexer.exe File created C:\Windows\NetworkDistribution\esco-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\riar-2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\trch-1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\trfo.dll searchindexer.exe File created C:\Windows\NetworkDistribution\out.dll searchindexer.exe File created C:\Windows\NetworkDistribution\posh.dll searchindexer.exe File created C:\Windows\NetworkDistribution\pytrch.py searchindexer.exe File created C:\Windows\NetworkDistribution\riar.dll searchindexer.exe File created C:\Windows\NetworkDistribution\svchost.exe searchindexer.exe File created C:\Windows\NetworkDistribution\eteb-2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\spoolsv.exe searchindexer.exe File created C:\Windows\NetworkDistribution\_pytrch.pyd searchindexer.exe File created C:\Windows\NetworkDistribution\etch-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\etchCore-0.x86.dll searchindexer.exe File created C:\Windows\NetworkDistribution\exma.dll searchindexer.exe File created C:\Windows\NetworkDistribution\libxml2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\posh-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\tucl.dll searchindexer.exe File created C:\Windows\NetworkDistribution\libiconv-2.dll searchindexer.exe File created C:\Windows\NetworkDistribution\pcrecpp-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\coli-0.dll searchindexer.exe File created C:\Windows\NetworkDistribution\etchCore-0.x64.dll searchindexer.exe File created C:\Windows\NetworkDistribution\tucl-1.dll searchindexer.exe File created C:\Windows\NetworkDistribution\Eternalchampion-2.0.0.fb searchindexer.exe File created C:\Windows\NetworkDistribution\libeay32.dll searchindexer.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exeWUDHostServices.exepid process 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1624 WUDHostServices.exe 1624 WUDHostServices.exe 1624 WUDHostServices.exe 1624 WUDHostServices.exe 1624 WUDHostServices.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
dllhostex.exeWUDHostServices.exedescription pid process Token: SeLockMemoryPrivilege 1896 dllhostex.exe Token: SeDebugPrivilege 1624 WUDHostServices.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
svchost.exe032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.execmd.exesearchindexer.exedescription pid process target process PID 1724 wrote to memory of 1040 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1040 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1040 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1040 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1508 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1508 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1508 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1508 1724 svchost.exe schtasks.exe PID 1724 wrote to memory of 1896 1724 svchost.exe dllhostex.exe PID 1724 wrote to memory of 1896 1724 svchost.exe dllhostex.exe PID 1724 wrote to memory of 1896 1724 svchost.exe dllhostex.exe PID 1724 wrote to memory of 1896 1724 svchost.exe dllhostex.exe PID 1724 wrote to memory of 1672 1724 svchost.exe searchindexer.exe PID 1724 wrote to memory of 1672 1724 svchost.exe searchindexer.exe PID 1724 wrote to memory of 1672 1724 svchost.exe searchindexer.exe PID 1724 wrote to memory of 1672 1724 svchost.exe searchindexer.exe PID 1724 wrote to memory of 1672 1724 svchost.exe searchindexer.exe PID 1724 wrote to memory of 1672 1724 svchost.exe searchindexer.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 536 wrote to memory of 1484 536 032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe cmd.exe PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1484 wrote to memory of 876 1484 cmd.exe PING.EXE PID 1672 wrote to memory of 1624 1672 searchindexer.exe WUDHostServices.exe PID 1672 wrote to memory of 1624 1672 searchindexer.exe WUDHostServices.exe PID 1672 wrote to memory of 1624 1672 searchindexer.exe WUDHostServices.exe PID 1672 wrote to memory of 1624 1672 searchindexer.exe WUDHostServices.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe PID 1484 wrote to memory of 1968 1484 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c del /a /f "C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:876 -
C:\Windows\SysWOW64\cmd.execmd.exe /c del /a /f "C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"3⤵
- Deletes itself
PID:1968
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\schtasks.exe/End /TN "\Microsoft\Windows\UPnP\RpcPolicyHost"2⤵PID:1040
-
C:\Windows\SysWOW64\schtasks.exe/Delete /TN "\Microsoft\Windows\UPnP\RpcPolicyHost" /F2⤵PID:1508
-
C:\Windows\SysWOW64\dllhostex.exe"C:\Windows\system32\dllhostex.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1896 -
C:\Windows\SysWOW64\searchindexer.exeC:\Windows\system32\searchindexer.exe2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WUDHostServices.exe"C:\Windows\system32\WUDHostServices.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5fc7880429d850789e40808d1ab45c119
SHA19d6bb1bc89bac653ae4d40107bbed6e07551d8ee
SHA256c71623b62590e904e77f597b9f956a6f6a7b266206a75ddac3fd91d86652e55d
SHA512bad391f5d0b014bfcb43015ac5e789e55b4492114516f09c4ecd1023470ad97ab824f929f4b9ce97da56c55f7f94d82e0c9319488bdfd1e5b6834a8da31525b4
-
Filesize
1.3MB
MD59d31226e4e5e486c0ad4f904405c3592
SHA1c54ae00c31c3e417ce68e7405f66c2d6e9e4ab98
SHA25695415e1067177a7e0409904231f503c8684d26b55c0dfe632053ce304aaf3354
SHA512bb3a82aa72d66e9581b174397f7ae1681465dafd3a85defe3bdafbd83a62740c1c866441dcda69ccfa39a3015682e02df99111e6ae6338edaa9c731dfb875e08
-
Filesize
6.7MB
MD52fffb3077a386cd27259ac7a4957e1d6
SHA1022d49e632b2996e955d4eebf360245c65a59093
SHA2566790df7aa6bc871da4c62af4db9555de3de3b4813a0df374b11f70df81fbccdb
SHA51266ae49ed96d4ac304f05a5ed1f1d6ac1b021c02045fcd94ded3a3506c3eef146db835622133eb13baa4b96799665acde98be0f624b29f0d6dfc6c1f09a95ab5b
-
Filesize
106KB
MD5fc34a74c24cd77e4bfef63a6ed8b7ee4
SHA10c1510c4756f06a40db167e7cc6205d9fcfedbed
SHA2560fc17c84ff796a1a85fca84d8b2e37dbf6c66eea0fcddd855406c7a3a8c60ac2
SHA512c0d510bf2031fcdbf818d3eeae1f445d38cdc931d598907bfeb889a6ed19eb951e049f07a217d0065fdc742ea82d0184ee2ec104c900186db48e93ad608322a9
-
Filesize
106KB
MD5fc34a74c24cd77e4bfef63a6ed8b7ee4
SHA10c1510c4756f06a40db167e7cc6205d9fcfedbed
SHA2560fc17c84ff796a1a85fca84d8b2e37dbf6c66eea0fcddd855406c7a3a8c60ac2
SHA512c0d510bf2031fcdbf818d3eeae1f445d38cdc931d598907bfeb889a6ed19eb951e049f07a217d0065fdc742ea82d0184ee2ec104c900186db48e93ad608322a9
-
Filesize
46KB
MD5fc7880429d850789e40808d1ab45c119
SHA19d6bb1bc89bac653ae4d40107bbed6e07551d8ee
SHA256c71623b62590e904e77f597b9f956a6f6a7b266206a75ddac3fd91d86652e55d
SHA512bad391f5d0b014bfcb43015ac5e789e55b4492114516f09c4ecd1023470ad97ab824f929f4b9ce97da56c55f7f94d82e0c9319488bdfd1e5b6834a8da31525b4
-
Filesize
46KB
MD5fc7880429d850789e40808d1ab45c119
SHA19d6bb1bc89bac653ae4d40107bbed6e07551d8ee
SHA256c71623b62590e904e77f597b9f956a6f6a7b266206a75ddac3fd91d86652e55d
SHA512bad391f5d0b014bfcb43015ac5e789e55b4492114516f09c4ecd1023470ad97ab824f929f4b9ce97da56c55f7f94d82e0c9319488bdfd1e5b6834a8da31525b4
-
Filesize
1.3MB
MD59d31226e4e5e486c0ad4f904405c3592
SHA1c54ae00c31c3e417ce68e7405f66c2d6e9e4ab98
SHA25695415e1067177a7e0409904231f503c8684d26b55c0dfe632053ce304aaf3354
SHA512bb3a82aa72d66e9581b174397f7ae1681465dafd3a85defe3bdafbd83a62740c1c866441dcda69ccfa39a3015682e02df99111e6ae6338edaa9c731dfb875e08