Analysis
-
max time kernel
137s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 20:18
Static task
static1
Behavioral task
behavioral1
Sample
a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe
Resource
win10v2004-20221111-en
General
-
Target
a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe
-
Size
198KB
-
MD5
bfc426e0bc8e604e2222ce9ae6d326fd
-
SHA1
7d857718fb2711f782cd95dcec052604d9987632
-
SHA256
a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4
-
SHA512
cec223f2b78a2d726726574461ccfe99e84c7eb5c4f07eeba5bdf407dff80885966c0ea85209dfa92dde62b229963387afacbf187dbbce03de910ae6556d4b7f
-
SSDEEP
3072:6K2ADaRP/PSgBTvw7QbU7A0xogY4hrmZzgOJR0Dwy4enem5oaUpkqU:dh0P/6gC6UMcPrmZxJi5rCkv
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1224 Explorer.EXE 472 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-4063495947-34355257-727531523-1000\\$d4e37f8e5af09b64e86d0830097e992e\\n." a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$d4e37f8e5af09b64e86d0830097e992e\\n." a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe -
Deletes itself 1 IoCs
pid Process 240 cmd.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1716 set thread context of 240 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 27 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\clsid a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-4063495947-34355257-727531523-1000\\$d4e37f8e5af09b64e86d0830097e992e\\n." a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$d4e37f8e5af09b64e86d0830097e992e\\n." a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 472 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Token: SeDebugPrivilege 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Token: SeDebugPrivilege 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe Token: SeDebugPrivilege 472 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1716 wrote to memory of 1224 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 15 PID 1716 wrote to memory of 1224 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 15 PID 1716 wrote to memory of 472 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 2 PID 1716 wrote to memory of 240 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 27 PID 1716 wrote to memory of 240 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 27 PID 1716 wrote to memory of 240 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 27 PID 1716 wrote to memory of 240 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 27 PID 1716 wrote to memory of 240 1716 a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe 27
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe"C:\Users\Admin\AppData\Local\Temp\a2a9de151c592b7b30fb5b4d3585554fe63a45df11d28c46a3e3b7e631150cf4.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:240
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c36b43a3a7967bc45d1dd9c936c51737
SHA17e10a0aef067f4a8d51a2cec0c423fb1080f7e62
SHA256f64a8815d6e46b6e6c49917fddec2b88fad5050e5a18bcfa7c7ca3778ddd41ba
SHA51276946892a4044e13d79d091c40dfcd15fd0bf963a949ce50b0d90284fe46d450433993b0afc11f474edc702cb2d44feca0c0adfad2a83729daadf91a60d7176b
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2