Analysis
-
max time kernel
71s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:24
Static task
static1
Behavioral task
behavioral1
Sample
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe
Resource
win10v2004-20220901-en
General
-
Target
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe
-
Size
134KB
-
MD5
d0202f4ac2fd583d9eb32fd4ff1aff5c
-
SHA1
951b731626b6d266cd4e5ebf6fecfa0e356ea805
-
SHA256
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf
-
SHA512
fe31989e2cbeffb2d74f79e3f940db838fc28d9d93858e64eadf2ba08cf5d358d39166226fbf4b4fa267d573351feeb92fd6895594c1b4b3535315053ae50d4e
-
SSDEEP
3072:qsRG0fFgblljWFQ8ZrYPVfPLWkTKirRhCRgkHvHTO:lRGC6uNoVfPUirYdHa
Malware Config
Signatures
-
Modifies security service 2 TTPs 22 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\etadpug\ImagePath = "\"C:\\Program Files (x86)\\Google\\Desktop\\Install\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\ \\...\\\u202eﯹ๛\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\GoogleUpdate.exe\" <" acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 840 cmd.exe -
Unexpected DNS network traffic destination 11 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Update = "\"C:\\Users\\Admin\\AppData\\Local\\Google\\Desktop\\Install\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\❤≸⋙\\Ⱒ☠⍨\\\u202eﯹ๛\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\GoogleUpdate.exe\" >" acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
description ioc process File created \systemroot\assembly\GAC_64\Desktop.ini File created \systemroot\assembly\GAC_32\Desktop.ini -
Suspicious use of SetThreadContext 1 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription pid process target process PID 1964 set thread context of 840 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe cmd.exe -
Drops file in Program Files directory 22 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription ioc process File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File created C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@ acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@\:@ File opened for modification C:\Program Files\Windows Defender\es-ES:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File created C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\GoogleUpdate.exe acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@ File opened for modification C:\Program Files\Windows Defender\de-DE:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\en-US:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe -
NTFS ADS 19 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription ioc process File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@\:@ File opened for modification C:\Program Files\Windows Defender\de-DE:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\en-US:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exepid process 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe 460 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exepid process 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription pid process Token: SeRestorePrivilege 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Token: SeDebugPrivilege 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Token: SeDebugPrivilege 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Token: SeRestorePrivilege 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeBackupPrivilege 460 Token: SeRestorePrivilege 460 Token: SeSecurityPrivilege 460 Token: SeTakeOwnershipPrivilege 460 Token: SeDebugPrivilege 460 -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1208 1208 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 1208 1208 -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exedescription pid process target process PID 1964 wrote to memory of 840 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe cmd.exe PID 1964 wrote to memory of 840 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe cmd.exe PID 1964 wrote to memory of 840 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe cmd.exe PID 1964 wrote to memory of 840 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe cmd.exe PID 1964 wrote to memory of 840 1964 acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe"C:\Users\Admin\AppData\Local\Temp\acd1d5e6495240532917fb0a38650fa89dc6ed3d35816b7409817b43f5b9f7cf.exe"1⤵
- Modifies security service
- Sets service image path in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:840
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@
Filesize2KB
MD5051afc8b67b209efda2b84a18e401893
SHA155e7b365014834de24e651ddc1b914f99b538776
SHA256456d406255133082a9f2eaa8374fe135086de85b4e01d3c89885296e05cc60f6
SHA512b30c9526bfa8e34d2bf021f5c1cdcb91f96216978d6ca9259ad551943c29dda22c8f15e3b2ff5111de89c1b3c6458449a0247fd56c6ace9b94480ec466cc879a