Analysis
-
max time kernel
25s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 18:21
Behavioral task
behavioral1
Sample
f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe
Resource
win10v2004-20220812-en
General
-
Target
f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe
-
Size
57KB
-
MD5
5665dc572a8d57e5fedc628400f3fe56
-
SHA1
2cd869177021103aebfacec9a35473e3d0ce3c80
-
SHA256
f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e
-
SHA512
a77f2d303e0dc8574705f8d4d3ec4c0cc2ae5d7826fbd05e90c09e1d8a949bd35810a533c18de71c9cb0536e0692e326297c7ef8983682fc5f05d86172b5f85b
-
SSDEEP
1536:m9a+osleo1o2qE/wAgrC3BwgSv3IExV8uokB+v35iNW:Uvo27IlABwgwVwTBiNW
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 948 DBS.EXE 368 DBS.EXE -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{21E9C5D3-EBFF-11CD-B6FD-00AA00B4E22A} f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{21E9C5D3-EBFF-11CD-B6FD-00AA00B4E22A}\StubPath = "C:\\Program Files\\DBS.EXE" f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{21E9C5D3-EBFF-11CD-B6FD-00AA00B4E22A} userinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{21E9C5D3-EBFF-11CD-B6FD-00AA00B4E22A}\StubPath = "C:\\Program Files\\DBS.EXE" userinit.exe -
resource yara_rule behavioral1/files/0x000b000000012322-55.dat upx behavioral1/files/0x000b000000012322-56.dat upx behavioral1/files/0x000b000000012322-58.dat upx behavioral1/files/0x000b000000012322-60.dat upx behavioral1/memory/1956-63-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/948-64-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/768-65-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/948-67-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/1956-68-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/768-71-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/768-77-0x0000000010000000-0x000000001002B000-memory.dmp upx behavioral1/memory/768-78-0x0000000010000000-0x000000001002B000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe 768 userinit.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 948 set thread context of 768 948 DBS.EXE 29 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\DBS.EXE f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe File created C:\Program Files\DBS.EXE f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe File opened for modification C:\Program Files\DBS.EXE userinit.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe Token: SeDebugPrivilege 948 DBS.EXE Token: SeDebugPrivilege 768 userinit.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1956 wrote to memory of 948 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe 28 PID 1956 wrote to memory of 948 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe 28 PID 1956 wrote to memory of 948 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe 28 PID 1956 wrote to memory of 948 1956 f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe 28 PID 948 wrote to memory of 768 948 DBS.EXE 29 PID 948 wrote to memory of 768 948 DBS.EXE 29 PID 948 wrote to memory of 768 948 DBS.EXE 29 PID 948 wrote to memory of 768 948 DBS.EXE 29 PID 948 wrote to memory of 768 948 DBS.EXE 29 PID 948 wrote to memory of 768 948 DBS.EXE 29 PID 768 wrote to memory of 368 768 userinit.exe 30 PID 768 wrote to memory of 368 768 userinit.exe 30 PID 768 wrote to memory of 368 768 userinit.exe 30 PID 768 wrote to memory of 368 768 userinit.exe 30 PID 368 wrote to memory of 1280 368 DBS.EXE 31 PID 368 wrote to memory of 1280 368 DBS.EXE 31 PID 368 wrote to memory of 1280 368 DBS.EXE 31 PID 368 wrote to memory of 1280 368 DBS.EXE 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe"C:\Users\Admin\AppData\Local\Temp\f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e.exe"1⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Program Files\DBS.EXE"C:\Program Files\DBS.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\userinit.exeC:\Windows\SYSTEM32\userinit.exe3⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Program Files\DBS.EXE"C:\Program Files\DBS.EXE"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE5⤵PID:1280
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD55665dc572a8d57e5fedc628400f3fe56
SHA12cd869177021103aebfacec9a35473e3d0ce3c80
SHA256f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e
SHA512a77f2d303e0dc8574705f8d4d3ec4c0cc2ae5d7826fbd05e90c09e1d8a949bd35810a533c18de71c9cb0536e0692e326297c7ef8983682fc5f05d86172b5f85b
-
Filesize
57KB
MD55665dc572a8d57e5fedc628400f3fe56
SHA12cd869177021103aebfacec9a35473e3d0ce3c80
SHA256f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e
SHA512a77f2d303e0dc8574705f8d4d3ec4c0cc2ae5d7826fbd05e90c09e1d8a949bd35810a533c18de71c9cb0536e0692e326297c7ef8983682fc5f05d86172b5f85b
-
Filesize
26KB
MD561ac3efdfacfdd3f0f11dd4fd4044223
SHA1211295ccda6cf6409189279bf66a212bd53fc650
SHA256538fe1012fedc72727a8de0c2c01944b3d35c29812ecef88e95aac07235e0b0b
SHA512754aefaa81b2435e05037c0a7d057fd86ef8f62d49aad399d7fc4ead1e68793e5cc9ba639245a133cfb6f67d1f4bb6a95a972da3ef4ed92855cb1742241f89eb
-
Filesize
57KB
MD55665dc572a8d57e5fedc628400f3fe56
SHA12cd869177021103aebfacec9a35473e3d0ce3c80
SHA256f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e
SHA512a77f2d303e0dc8574705f8d4d3ec4c0cc2ae5d7826fbd05e90c09e1d8a949bd35810a533c18de71c9cb0536e0692e326297c7ef8983682fc5f05d86172b5f85b
-
Filesize
57KB
MD55665dc572a8d57e5fedc628400f3fe56
SHA12cd869177021103aebfacec9a35473e3d0ce3c80
SHA256f9cc002841a154c62fff37c5b4962df2a85432ed6086f849fada98cbf67e5e8e
SHA512a77f2d303e0dc8574705f8d4d3ec4c0cc2ae5d7826fbd05e90c09e1d8a949bd35810a533c18de71c9cb0536e0692e326297c7ef8983682fc5f05d86172b5f85b
-
Filesize
26KB
MD561ac3efdfacfdd3f0f11dd4fd4044223
SHA1211295ccda6cf6409189279bf66a212bd53fc650
SHA256538fe1012fedc72727a8de0c2c01944b3d35c29812ecef88e95aac07235e0b0b
SHA512754aefaa81b2435e05037c0a7d057fd86ef8f62d49aad399d7fc4ead1e68793e5cc9ba639245a133cfb6f67d1f4bb6a95a972da3ef4ed92855cb1742241f89eb