Analysis
-
max time kernel
68s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 17:33
Static task
static1
Behavioral task
behavioral1
Sample
cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe
Resource
win10v2004-20220812-en
General
-
Target
cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe
-
Size
180KB
-
MD5
f3de311c525513ef2e247fa26a4f6eab
-
SHA1
47098999f0e93c4e09bab2addc8d42db47ddd215
-
SHA256
cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf
-
SHA512
b06f27666769377d69b18df6cd023468b376ab373eb6877a759ec2cba677ee2aa6b9836520f5a94122610a6ba31f1adc5b00a2ae155b3e2306d83c74cf2f7463
-
SSDEEP
3072:mzQQblHP59vyraIA6ZmtJrUXpxvrwVYDNVwlqC6zgyxV0qJ:m0QJHaOIA6ZMQHwVYDwlT6z/x1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1340 Explorer.EXE 460 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-999675638-2867687379-27515722-1000\\$f545a6cb63874d75375b4ac5befd06b3\\n." cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$f545a6cb63874d75375b4ac5befd06b3\\n." cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe -
Deletes itself 1 IoCs
pid Process 1116 cmd.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1476 set thread context of 1116 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 27 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\clsid cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-999675638-2867687379-27515722-1000\\$f545a6cb63874d75375b4ac5befd06b3\\n." cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$f545a6cb63874d75375b4ac5befd06b3\\n." cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 460 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Token: SeDebugPrivilege 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Token: SeDebugPrivilege 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe Token: SeDebugPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1340 Explorer.EXE 1340 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1340 Explorer.EXE 1340 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1340 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 18 PID 1476 wrote to memory of 1340 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 18 PID 1476 wrote to memory of 460 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 2 PID 1476 wrote to memory of 1116 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 27 PID 1476 wrote to memory of 1116 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 27 PID 1476 wrote to memory of 1116 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 27 PID 1476 wrote to memory of 1116 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 27 PID 1476 wrote to memory of 1116 1476 cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe 27
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe"C:\Users\Admin\AppData\Local\Temp\cc7f1cc2bee72276860e589594ef58f6f67e028f6938dd7e02e9d62925c45ebf.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1116
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD512d1d1e2eecf65d3e23a38ee6952e2fa
SHA1c9c6c490b098ecfe19b1579f0ba28df96ac220d3
SHA256bdb463b825e7f7b8744b731a44530c12d880979f4d179b8db9aeb434a7269e76
SHA512059ebef05bfb68b4cbfb0b903fc3ef8c993ff21d5c07a34a5b33e12abe60e3ac1f5abaae649554a54ee1835f8ceb1a1da04cda893b975fc9f24f9fdae4e604ae
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2