Analysis
-
max time kernel
149s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230824-en -
resource tags
arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 15:15
Static task
static1
Behavioral task
behavioral1
Sample
a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe
Resource
win10v2004-20230703-en
General
-
Target
a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe
-
Size
1.5MB
-
MD5
9ac8df034ee35585ef957d6bc63aea2e
-
SHA1
cb39a57194a04bd154ecb952c75de7453670a611
-
SHA256
a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35
-
SHA512
278ea8590eaa1b9ec66273b0a3d7f17c06a239bf7f38837e24b70072c446ca09a217804a4370025caceed27181aeaa22e912ce37e23a7aebc19299168b201863
-
SSDEEP
24576:lRaHegwk9NmtOSisLE7JEn3MJC3+vAuYLkvMlWtsYnhlFJ3jA:l1gSOS1QJvTYOMlWtdXFJ8
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2096 servicc.exe 2296 Mesyeas.exe 3060 Mesyeas.exe -
Loads dropped DLL 11 IoCs
pid Process 2296 Mesyeas.exe 2296 Mesyeas.exe 2296 Mesyeas.exe 2296 Mesyeas.exe 3060 Mesyeas.exe 3060 Mesyeas.exe 3060 Mesyeas.exe 2792 WerFault.exe 2792 WerFault.exe 2792 WerFault.exe 2792 WerFault.exe -
resource yara_rule behavioral1/files/0x000c0000000155a9-4.dat upx behavioral1/memory/2096-6-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/files/0x000c0000000155a9-7.dat upx behavioral1/files/0x0009000000015c6b-18.dat upx behavioral1/files/0x0009000000015c6b-13.dat upx behavioral1/files/0x0009000000015c6b-17.dat upx behavioral1/files/0x0009000000015c6b-16.dat upx behavioral1/files/0x0009000000015c6b-15.dat upx behavioral1/memory/2296-19-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/2096-22-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/files/0x0009000000015c6b-24.dat upx behavioral1/files/0x0009000000015c6b-28.dat upx behavioral1/files/0x0009000000015c6b-31.dat upx behavioral1/files/0x0009000000015c6b-27.dat upx behavioral1/files/0x0009000000015c6b-26.dat upx behavioral1/memory/2096-33-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/files/0x0009000000015c6b-38.dat upx behavioral1/files/0x0009000000015c6b-37.dat upx behavioral1/files/0x0009000000015c6b-36.dat upx behavioral1/files/0x0009000000015c6b-35.dat upx behavioral1/memory/2296-40-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/3060-41-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/3060-44-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/3060-48-0x0000000000400000-0x0000000000512000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Zpaxhu\Mesyeas.exe servicc.exe File opened for modification C:\Program Files (x86)\Microsoft Zpaxhu\Mesyeas.exe servicc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2792 2296 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2096 servicc.exe 2296 Mesyeas.exe 2096 servicc.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 Mesyeas.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 1760 wrote to memory of 2096 1760 a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe 30 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2296 wrote to memory of 3060 2296 Mesyeas.exe 32 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2096 wrote to memory of 2704 2096 servicc.exe 34 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33 PID 2296 wrote to memory of 2792 2296 Mesyeas.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe"C:\Users\Admin\AppData\Local\Temp\a6337bfd769ec2a468b058141c35ef38e46fb173ee29c11ad331c1cd4f70cb35.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\servicc.exeC:\servicc.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\6030.vbs"3⤵PID:2704
-
-
-
C:\Program Files (x86)\Microsoft Zpaxhu\Mesyeas.exe"C:\Program Files (x86)\Microsoft Zpaxhu\Mesyeas.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Program Files (x86)\Microsoft Zpaxhu\Mesyeas.exe"C:\Program Files (x86)\Microsoft Zpaxhu\Mesyeas.exe" Win72⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 4242⤵
- Loads dropped DLL
- Program crash
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500B
MD507b5ddcde75b140103eb10c35ad95356
SHA1218cc92e83f139a47ea181cc0bf6524087404990
SHA256aec8ae4680971ed6a5ad2e7a0c6a41527027b8efc19dba28d2c03e1d57a362eb
SHA512ad13844744e728774ee75e5dc34ace5e75eb06490d4d024ac5b741f5ace187ec1969666c5d560cb97e1e67e73467bd75833def42ae3c9647171b72198f854acd
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2
-
Filesize
207KB
MD5ede5be5aa6649067a1ca880ee5f281e4
SHA14766ab85700fbffaa77bfedfac9b58cf97ba6c31
SHA2565de208b723806a1c11824044c4f4ce5f6f1f0633e368ae55e4a0c8d36e91422e
SHA512ab296cc1d7e391c78cb2fd677393e9e23babd041c538c6dc366476dae0c8ff13e17265b7d0c7350840ff9e075fe9024c2319dd83f63065793362daf20fbe11e2