Analysis
-
max time kernel
226s -
max time network
311s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe
Resource
win10v2004-20220812-en
General
-
Target
630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe
-
Size
165KB
-
MD5
7efff8398a8c54106dac725bcfb383df
-
SHA1
2ffd3b5412a590073f17be4fac0f5e28fbee8bf2
-
SHA256
630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9
-
SHA512
7d3327ae76488c28ea823ae2c57f8146ceec0e4a230af52adf585de79b6b429cf1a8b44f4e068dee04a1d57de1eb3e2a32f1f52ed0a50a9abfdaad6efbc432ae
-
SSDEEP
3072:xWTBvKWLbGQPrGjAPCum9knrxarRPHwb2Bvt7MRLVSgFVgLuc/1FMgMK6c94B:ezXPyv+rxWXt7MRLgAVgqcgN
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications services.exe -
Modifies security service 2 TTPs 9 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\DeleteFlag = "1" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo services.exe -
Executes dropped EXE 2 IoCs
pid Process 1228 Explorer.EXE 460 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-1214520366-621468234-4062160515-1000\\$e0870acbcd010e28031691a4b4cb2286\\n." 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$e0870acbcd010e28031691a4b4cb2286\\n." 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe -
Unexpected DNS network traffic destination 18 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\clsid 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-1214520366-621468234-4062160515-1000\\$e0870acbcd010e28031691a4b4cb2286\\n." 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$e0870acbcd010e28031691a4b4cb2286\\n." 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1228 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Token: SeShutdownPrivilege 1228 Explorer.EXE Token: SeDebugPrivilege 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Token: SeDebugPrivilege 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1228 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 10 PID 1260 wrote to memory of 1228 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 10 PID 1260 wrote to memory of 460 1260 630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe 2
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Modifies firewall policy service
- Modifies security service
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:460
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe"C:\Users\Admin\AppData\Local\Temp\630a7a0ca81af99918fc6d9719c7ed6cfd9a059c6a979e3eb2eea3139c326ca9.exe"2⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD555bc2d35a452ceea3f51649e9cd3d607
SHA1a41dc9ae52b99772088c6b1af4fc26360b2e49bf
SHA256e41a640b6a2fd5fbcd4b5acbd0027128ab87305bd471f48229e406eb86916daf
SHA512b8b774842b58d439464a6263742039eefda7891692c2c586946df40d6aa49399bd8d624628d1f2764816829c8ae5315778a7ea13f6ad4e3c08958b6683a03438
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5