Analysis
-
max time kernel
168s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 06:35
Static task
static1
Behavioral task
behavioral1
Sample
b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe
Resource
win10v2004-20221111-en
General
-
Target
b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe
-
Size
197KB
-
MD5
544405553672f0c62488a34437e0010e
-
SHA1
aa74331a6c7ea48106efeaab131717de78270a13
-
SHA256
b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504
-
SHA512
6111f95f9a779dd503a216db21343d4ae269b3b18200469711d244440870e5297fce71cab42074a35bd0b645fe4e75693d819473178046dedbb89b839a35a698
-
SSDEEP
6144:xnTqhnKZ+gyxOErDR06XVRx2M5bnty0CP5:xGhnKch11nFRnw0q5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1372 Explorer.EXE 464 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-3845472200-3839195424-595303356-1000\\$bb8ab67ad8382496fd4eead6952e3208\\n." b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$bb8ab67ad8382496fd4eead6952e3208\\n." b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe -
Deletes itself 1 IoCs
pid Process 1068 cmd.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 980 set thread context of 1068 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 28 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-3845472200-3839195424-595303356-1000\\$bb8ab67ad8382496fd4eead6952e3208\\n." b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$bb8ab67ad8382496fd4eead6952e3208\\n." b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\clsid b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 464 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Token: SeDebugPrivilege 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Token: SeDebugPrivilege 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe Token: SeDebugPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 980 wrote to memory of 1372 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 11 PID 980 wrote to memory of 1372 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 11 PID 980 wrote to memory of 464 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 2 PID 980 wrote to memory of 1068 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 28 PID 980 wrote to memory of 1068 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 28 PID 980 wrote to memory of 1068 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 28 PID 980 wrote to memory of 1068 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 28 PID 980 wrote to memory of 1068 980 b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe 28
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe"C:\Users\Admin\AppData\Local\Temp\b8e598fac0bbd28bbd49ebe37a43889e1428e94db6c910a5a53e1bc3e3716504.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e59f57524cd5692c8294ca801589ec5e
SHA18c855465ce9b1c8c5373593c7d5313d1a962e0d8
SHA2565f1d3d609983bc7243393a6132a91a357e8b4f21c7458f2be9a82f4bd40e90c3
SHA5128f7a7cffd27fde7e3a3145b93bd8078c9289b3383d7eff8cc74575c1518bf1dad0c6279c8d192f0eae158c013eaafdb2abe9dbd32f4ced138d74bc42e94c8974
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2