Analysis
-
max time kernel
151s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 18:16
Static task
static1
Behavioral task
behavioral1
Sample
c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe
Resource
win10v2004-20220812-en
General
-
Target
c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe
-
Size
504KB
-
MD5
0ee36ac34d0ff39f03cc0d3f224309e3
-
SHA1
4157f18a1ab431eb9ccc51621ecb863755c3bb53
-
SHA256
c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be
-
SHA512
8b82a54106c26717046be4cfed4c45e2528d382ab19926e11990dc30655203caee39feda5ed574f3b20afb815310ca489ddd213d117823cdee06899da11a2be9
-
SSDEEP
12288:5meb8JFAgBv3r+TMP10fWdNHKVWDTerzM5NQoQpI:57OFAgBv3r+TMP106NqVWOrzM5NQRI
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 31 4476 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ej353.no-ip.org\Parameters\ServiceDll = "C:\\Windows\\system32\\server.dll" c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe -
Loads dropped DLL 2 IoCs
pid Process 2408 svchost.exe 4476 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\server.dll c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2408 wrote to memory of 4476 2408 svchost.exe 82 PID 2408 wrote to memory of 4476 2408 svchost.exe 82 PID 2408 wrote to memory of 4476 2408 svchost.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe"C:\Users\Admin\AppData\Local\Temp\c1ea2333cd830cb82079369d820347f3d38ccf080bde61fdda2de9b7b19463be.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in System32 directory
PID:3520
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\server.dll,main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4476
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
492KB
MD51181c8a89cd05f8cf227708329594adb
SHA1700b9888fc2e5714f328009bcd550f21d2e0858a
SHA25642b2a48bec546e575c0d52fa479b3fc67feaa82d3df90636431d6b6b9c1eb75d
SHA512f71cdac08c8f4a3dfa3a844c37409caa07170caf3c4ba3ab8c74c93111f015df0b26e79aad96b49c3169f551693aaab113882f11db0b3813d9737ed80384b67a
-
Filesize
492KB
MD51181c8a89cd05f8cf227708329594adb
SHA1700b9888fc2e5714f328009bcd550f21d2e0858a
SHA25642b2a48bec546e575c0d52fa479b3fc67feaa82d3df90636431d6b6b9c1eb75d
SHA512f71cdac08c8f4a3dfa3a844c37409caa07170caf3c4ba3ab8c74c93111f015df0b26e79aad96b49c3169f551693aaab113882f11db0b3813d9737ed80384b67a
-
Filesize
492KB
MD51181c8a89cd05f8cf227708329594adb
SHA1700b9888fc2e5714f328009bcd550f21d2e0858a
SHA25642b2a48bec546e575c0d52fa479b3fc67feaa82d3df90636431d6b6b9c1eb75d
SHA512f71cdac08c8f4a3dfa3a844c37409caa07170caf3c4ba3ab8c74c93111f015df0b26e79aad96b49c3169f551693aaab113882f11db0b3813d9737ed80384b67a