Analysis
-
max time kernel
138s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 09:12
Static task
static1
Behavioral task
behavioral1
Sample
952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe
Resource
win10v2004-20220812-en
General
-
Target
952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe
-
Size
187KB
-
MD5
404c290e4075f5379a38d09aa75d0a9c
-
SHA1
a0f3e304f20ea6406abe2feefbae9ee8c0a20e14
-
SHA256
952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679
-
SHA512
8adf687fc8155e794948559e8af3304880cf0b80f297ad7cbe076d3691be3b9a7779417a61f789f9ca33ee473590cf005705c8dbd930a0b9462eb8dbf41277c5
-
SSDEEP
3072:nDMAjn8StcmWoff5r1Qah2XWhfPWhZfg8XX2sj34di5K9Qt+2yo5nyL2Jw5VZv44:DP8S1b5r1Vh2afPWXYu34di5iAnm2Ov4
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\\n." 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe -
Deletes itself 1 IoCs
pid Process 568 cmd.exe -
Unexpected DNS network traffic destination 8 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1284 set thread context of 568 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 27 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\@ 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe File created C:\Windows\Installer\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\n 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\\n." 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\clsid 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1200 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Token: SeDebugPrivilege 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Token: SeDebugPrivilege 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1284 wrote to memory of 1200 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 8 PID 1284 wrote to memory of 1200 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 8 PID 1284 wrote to memory of 464 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 20 PID 1284 wrote to memory of 568 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 27 PID 1284 wrote to memory of 568 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 27 PID 1284 wrote to memory of 568 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 27 PID 1284 wrote to memory of 568 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 27 PID 1284 wrote to memory of 568 1284 952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe 27
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe"C:\Users\Admin\AppData\Local\Temp\952d3be856aac9a5a670399bfa4b860950d8de73c2ff0c376750809f8a40b679.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:568
-
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ace5dbf54dc4982283b6ade3a0a88232
SHA1f3f2dafb1461acc29c2ad80588e615a6cf24fd49
SHA25688a5273cfb61991806899f6f6638c5a173829f9f83489e22115d67c92e436d51
SHA512806f5fc8c082d5ffe8621cee738a799ef285134019d066094d56b507fafb0536d126600f58f7faa214c546a4103c6a1d3482bd77733619b5b774026c027ce486