Analysis
-
max time kernel
89s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 18:09
Static task
static1
Behavioral task
behavioral1
Sample
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe
Resource
win10v2004-20220812-en
General
-
Target
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe
-
Size
223KB
-
MD5
89ee14630b6ae6ec01b360a61b25896e
-
SHA1
eadaed8be02f533c02cbb248f71cbe406b239ccc
-
SHA256
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02
-
SHA512
6f0d6055e17f2a00e1000b9ef137ba7d6f44218783bce4f746e9fad1b67967af4f02e46579b32985bc2eff6ed255c126257606fd2c1a9744fc3e658e52e1494f
-
SSDEEP
3072:zg0Q0GbixEiMPK7oGnamAMV9PH7mHRXPwvCxqRKmU744aXoU+bpeQmAzTQbxtF7f:kPfkXNaiV9v7mcRKmUs4+ow4z0tB
Malware Config
Signatures
-
Modifies security service 2 TTPs 18 IoCs
Processes:
services.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security services.exe -
Executes dropped EXE 2 IoCs
Processes:
Explorer.EXEservices.exepid process 1276 Explorer.EXE 464 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$a31e499c3c7c222a40fd7fc6e142514c\\n." ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2292972927-2705560509-2768824231-1000\\$a31e499c3c7c222a40fd7fc6e142514c\\n." ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1292 cmd.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
Processes:
services.exedescription ioc process File created \systemroot\assembly\GAC_32\Desktop.ini services.exe File created \systemroot\assembly\GAC_64\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exedescription pid process target process PID 584 set thread context of 1292 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe cmd.exe -
Modifies registry class 6 IoCs
Processes:
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2292972927-2705560509-2768824231-1000\\$a31e499c3c7c222a40fd7fc6e142514c\\n." ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$a31e499c3c7c222a40fd7fc6e142514c\\n." ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\clsid ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exeservices.exepid process 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe 464 services.exe 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exeservices.exedescription pid process Token: SeDebugPrivilege 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Token: SeDebugPrivilege 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Token: SeDebugPrivilege 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Token: SeDebugPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exedescription pid process target process PID 584 wrote to memory of 1276 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Explorer.EXE PID 584 wrote to memory of 1276 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe Explorer.EXE PID 584 wrote to memory of 464 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe services.exe PID 584 wrote to memory of 1292 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe cmd.exe PID 584 wrote to memory of 1292 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe cmd.exe PID 584 wrote to memory of 1292 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe cmd.exe PID 584 wrote to memory of 1292 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe cmd.exe PID 584 wrote to memory of 1292 584 ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe cmd.exe
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Modifies security service
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe"C:\Users\Admin\AppData\Local\Temp\ded9768d750977551b734180e6660d7f97d0bdb6312657379582762fb9f6bd02.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1292
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53c69caa21b9940e2537e411e071861b7
SHA1e8815ad3dd9d11bf4656d17cc2af7ca1b537396c
SHA2563d9cffd5e6677b3e91d2af8c341b9c635e727c1040653f0eb6d5e5b894038fab
SHA5127590d12f24396673c3b0a609ef0fbe0d97d7e238b02a4a51bc55cc26689a3083184c396269a13866b2ca1ff5b527452c3012da63fbbbc99d18c53fa4ec7fa9c3
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2