Analysis
-
max time kernel
164s -
max time network
210s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:13
Static task
static1
Behavioral task
behavioral1
Sample
ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe
Resource
win10v2004-20221111-en
General
-
Target
ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe
-
Size
197KB
-
MD5
959f14d00f19aa14ec823e83a7624153
-
SHA1
b683798f3f43a99307d4351efc3953618d1360cf
-
SHA256
ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4
-
SHA512
440f82635064bd759e464e3d1361c3b050c7ff47d44139b79141d601aa15c028f8a49fbb53a578ca73d07f41df3886b07ca1d15d18ce9e5377d291f9e94b8371
-
SSDEEP
3072:cTqoWn7WlApz74iEbHjzA6qT7i7Aop+5jBH9qpqf/X+EmtWwGzcP95CYwFnjEKM:SqoWqq7GXU6vAQ+3eofu9
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{8c508dde-2ce9-92e3-5b79-435a5d2d0943}\\n." ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe -
Deletes itself 1 IoCs
pid Process 552 cmd.exe -
Unexpected DNS network traffic destination 8 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1056 set thread context of 552 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 28 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{8c508dde-2ce9-92e3-5b79-435a5d2d0943}\@ ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe File created C:\Windows\Installer\{8c508dde-2ce9-92e3-5b79-435a5d2d0943}\n ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{8c508dde-2ce9-92e3-5b79-435a5d2d0943}\\n." ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\clsid ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 464 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1252 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Token: SeDebugPrivilege 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Token: SeDebugPrivilege 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe Token: SeDebugPrivilege 464 services.exe Token: SeShutdownPrivilege 1252 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1056 wrote to memory of 1252 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 16 PID 1056 wrote to memory of 1252 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 16 PID 1056 wrote to memory of 464 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 2 PID 1056 wrote to memory of 552 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 28 PID 1056 wrote to memory of 552 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 28 PID 1056 wrote to memory of 552 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 28 PID 1056 wrote to memory of 552 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 28 PID 1056 wrote to memory of 552 1056 ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe 28
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
C:\Users\Admin\AppData\Local\Temp\ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe"C:\Users\Admin\AppData\Local\Temp\ef1826caa6ca65415e8ea5fcef32a1841f5c2580e5a08f219d902089aff395b4.exe"1⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:552
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD528fb3771bef70a4db1b2a0c1db04493d
SHA11c8d647a14cb0bb1b6564539f332580a1817602a
SHA2569d4d23dff1e6aace5c45d8d3263ebf20ead55294c04287c17bdc2dacf69b1cf6
SHA512315ec38a8910daf347112e365600ada1611e3987acd1bb1bce4d44ab9c63d82e4ab8bc99b106f23a29f92e06f441f09e0ae0298846bbcf8500a798e51604b022