Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 09:02
Static task
static1
Behavioral task
behavioral1
Sample
e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe
Resource
win10v2004-20221111-en
General
-
Target
e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe
-
Size
130KB
-
MD5
5bb16aa83e702f599f521c89bbfc6706
-
SHA1
2a1527ccd4d4a667fcebd1a948bd6a31d4fb4629
-
SHA256
e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa
-
SHA512
584dd5bc163b54661a2141b2db3312c1476b7f15babe3478abd7e18e269dc83dce7df19f4c515e91d12c0d42596579eb11f54ac40df98535158d6e5ef479eceb
-
SSDEEP
3072:3dK5fyVxt6jznO7P/3Qimke50bTc26K49h28uS:3s1OP/3Qimk/fcNvh28f
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winp32_ttyp.vbs e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\windt32_toj = "C:\\Program Files\\Wintows Publoj\\services.exe" regedit.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\2.txt e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe File created C:\Windows\SysWOW64\1.txt e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe File opened for modification C:\Windows\SysWOW64\1.txt e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe File opened for modification C:\Windows\SysWOW64\internat.exe.txt e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe File opened for modification C:\Windows\SysWOW64\internat.exe e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Wintows Publoj\services.exe.txt e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe File opened for modification C:\Program Files\Wintows Publoj\services.exe e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe -
Kills process with taskkill 3 IoCs
pid Process 820 taskkill.exe 1708 taskkill.exe 1640 taskkill.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1320 regedit.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 820 taskkill.exe Token: SeDebugPrivilege 1708 taskkill.exe Token: SeDebugPrivilege 1640 taskkill.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 1280 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 1280 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 1280 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2012 wrote to memory of 820 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 27 PID 2012 wrote to memory of 820 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 27 PID 2012 wrote to memory of 820 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 27 PID 2012 wrote to memory of 820 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 27 PID 2012 wrote to memory of 1280 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 28 PID 2012 wrote to memory of 1280 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 28 PID 2012 wrote to memory of 1280 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 28 PID 2012 wrote to memory of 1280 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 28 PID 2012 wrote to memory of 1708 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 31 PID 2012 wrote to memory of 1708 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 31 PID 2012 wrote to memory of 1708 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 31 PID 2012 wrote to memory of 1708 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 31 PID 2012 wrote to memory of 1640 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 33 PID 2012 wrote to memory of 1640 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 33 PID 2012 wrote to memory of 1640 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 33 PID 2012 wrote to memory of 1640 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 33 PID 2012 wrote to memory of 1320 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 35 PID 2012 wrote to memory of 1320 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 35 PID 2012 wrote to memory of 1320 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 35 PID 2012 wrote to memory of 1320 2012 e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe"C:\Users\Admin\AppData\Local\Temp\e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im iResearchiClick.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exeC:\Users\Admin\AppData\Local\Temp\e42f6dd08dffb9cc32ec8392b614592a5e056bb7a9e81f4dfe5758b12dcbf7aa.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im internat.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im internat.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s C:\1.reg2⤵
- Adds Run key to start application
- Runs .reg file with regedit
PID:1320
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD50f9a0031e7606235e4ae9f59a6752aaf
SHA1ac60b058c2f18e010f651f6ea8a5fb0833c960d6
SHA256c77e2c06d760fae7e60cd522941fef6dd57d382981b65d6ad5c67cefd093aa78
SHA5124ddebf9b637dd5a17b6544121ea7b4e987638b2f5dcedd3ce2859c1385d190fe9c6944d78063419f48f9fbe3580307df5f67ac23dbc77270852a5ea2e40429a9