Analysis
-
max time kernel
152s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 05:34
Static task
static1
Behavioral task
behavioral1
Sample
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe
Resource
win10v2004-20220812-en
General
-
Target
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe
-
Size
368KB
-
MD5
7fdc8ff1a7ccaffa8106ef8d1ce38ecf
-
SHA1
f3599b025bc9aeeee6927e174d9832b8b4d13609
-
SHA256
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906
-
SHA512
9b20e1a6b1720aba73b7edf1d4f0c9dc31816178cc5f0dd42b2bb6a0f4def07bc6e238c26b4d91030ffc8368e99992109e32b1752b88c99b872acabb72ca45be
-
SSDEEP
6144:EQI+unmhtgoi3APh5to5tvkxMjAkc9GuQlcpld+JDIPLKTGeS:E7+umrgoi3S3WvYLsuQUdUDb
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exepid process 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exeExplorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\XupiXnewh = "regsvr32.exe \"C:\\ProgramData\\XupiXnewh\\XupiXnewh.dat\"" 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\XupiXnewh = "regsvr32.exe \"C:\\ProgramData\\XupiXnewh\\XupiXnewh.dat\"" Explorer.EXE -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" Explorer.EXE -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" Explorer.EXE -
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" Explorer.EXE -
Modifies registry class 6 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exeExplorer.EXEdescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{778737FA-1487-4AE0-92C8-0D682CF36CC0}\#sd = 433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c54656d705c303166333162656639366230343362326363636665316336303734393766336661633062346337303237336537346439323934363964363732376237623930362e65786500 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{778737FA-1487-4AE0-92C8-0D682CF36CC0} Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{1E154E4A-622B-44BB-9F63-319558F77B8B} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{1E154E4A-622B-44BB-9F63-319558F77B8B}\{31953E58-32D6-4EB7-B1F1-3AE242AA542B} = 4cc63b15 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{778737FA-1487-4AE0-92C8-0D682CF36CC0}\#cert = 31 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{778737FA-1487-4AE0-92C8-0D682CF36CC0} 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exepid process 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exeExplorer.EXEdescription pid process Token: SeCreateGlobalPrivilege 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Token: SeDebugPrivilege 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Token: SeCreateGlobalPrivilege 1380 Explorer.EXE Token: SeShutdownPrivilege 1380 Explorer.EXE Token: SeDebugPrivilege 1380 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exepid process 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exedescription pid process target process PID 1600 wrote to memory of 304 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe spoolsv.exe PID 1600 wrote to memory of 304 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe spoolsv.exe PID 1600 wrote to memory of 1380 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Explorer.EXE PID 1600 wrote to memory of 1380 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe Explorer.EXE PID 1600 wrote to memory of 1620 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe sppsvc.exe PID 1600 wrote to memory of 1620 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe sppsvc.exe PID 1600 wrote to memory of 2028 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe WMIADAP.EXE PID 1600 wrote to memory of 2028 1600 01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe WMIADAP.EXE
Processes
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:1620
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe"C:\Users\Admin\AppData\Local\Temp\01f31bef96b043b2cccfe1c607497f3fac0b4c70273e74d929469d6727b7b906.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1600
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244KB
MD53e08e4b00038a9c13c7766ebfb95e7ad
SHA18d792c6b920e7010be7cfebef97ee4a84bbbb990
SHA256bf72f59a46e2a264887e9d0cbc3bd24a285bd8985065d8ddee13515102dae7d1
SHA51224fd08b1f56f45c691f0fe6a928483d82d61f18837f4b6f4ee8bc5d879430091227e23e5ed9f6a6b6c22bc601ebd1497b5f7533a83952d1dcd7e2ad640b6bfdf
-
Filesize
244KB
MD53e08e4b00038a9c13c7766ebfb95e7ad
SHA18d792c6b920e7010be7cfebef97ee4a84bbbb990
SHA256bf72f59a46e2a264887e9d0cbc3bd24a285bd8985065d8ddee13515102dae7d1
SHA51224fd08b1f56f45c691f0fe6a928483d82d61f18837f4b6f4ee8bc5d879430091227e23e5ed9f6a6b6c22bc601ebd1497b5f7533a83952d1dcd7e2ad640b6bfdf