Analysis
-
max time kernel
132s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 22:54
Static task
static1
Behavioral task
behavioral1
Sample
cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe
Resource
win10v2004-20221111-en
General
-
Target
cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe
-
Size
31KB
-
MD5
6a36b8c14ef9b81f6412847382825d06
-
SHA1
7fabed6a4b3bd2d33b2589c6a10e3ade62580657
-
SHA256
cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a
-
SHA512
c1ef7e0cad949ae7673354c1badfbed5aae2f3ff8a1ab9d46d52e271e2422743b6b078e925f6e40cb53994f46fe555fa380a5ee173af5352bd21655e8aa7cf0d
-
SSDEEP
768:8wJLzF75I2PSey90Ro3O/niDpDvvV+h/7lvK7OceK6RnbcuyD7UZuEk:hzFpByR3O/iDpjqo7Oce9nouy8cL
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\360se = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\r: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\v: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\w: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\y: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\e: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\m: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\n: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\p: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\z: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\x: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\l: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\o: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\s: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\u: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\q: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\t: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\g: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\i: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\j: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\k: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\f: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened (read-only) \??\h: cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\7102366.DEP cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\rgdltecq\oioifz.pif cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe File opened for modification C:\Program Files (x86)\Common Files\rgdltecq\oioifz.pif cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1176 sc.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe Token: SeDebugPrivilege 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1792 wrote to memory of 528 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 28 PID 1792 wrote to memory of 528 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 28 PID 1792 wrote to memory of 528 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 28 PID 1792 wrote to memory of 528 1792 cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe 28 PID 528 wrote to memory of 1176 528 cmd.exe 30 PID 528 wrote to memory of 1176 528 cmd.exe 30 PID 528 wrote to memory of 1176 528 cmd.exe 30 PID 528 wrote to memory of 1176 528 cmd.exe 30 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe"C:\Users\Admin\AppData\Local\Temp\cb6efa4618a4d2eaeddf120261857aec4152a787d66c8538948866175bf0978a.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1792 -
C:\Windows\SysWOW64\cmd.execmd /c sc stop policyagent2⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\sc.exesc stop policyagent3⤵
- Launches sc.exe
PID:1176
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.1MB
MD56ac88bdcb96cb6a6cd6020f2560a4006
SHA16b870049c7311cb3d8aff622ed7b1102668d35d2
SHA256630743624439e9c0c7cef1fbc45b64a2298bdfd3f164729af1dc0e4720febcf7
SHA51210afe5a9569baedf4af399af48b9e6944adcc10a325541c535a9451f1adda21d04188bb39ce2d3a9bac87bf66fa9fa877d637eb9f6804a2c99ce661251b756a2