Analysis
-
max time kernel
78s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 01:32
Static task
static1
Behavioral task
behavioral1
Sample
20b54556a3a3101e060d2d04621b33d5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
20b54556a3a3101e060d2d04621b33d5.exe
Resource
win10v2004-20231215-en
General
-
Target
20b54556a3a3101e060d2d04621b33d5.exe
-
Size
157KB
-
MD5
20b54556a3a3101e060d2d04621b33d5
-
SHA1
a18f78bc460e15ce2f98fae4423d4856728a3a31
-
SHA256
56c1a28f84e286c53178a2d631a1df4409bdb5fa0c0452a244ea9defc4d6d2ad
-
SHA512
59ce38cd81a14d9a76e671dc6685702a458d2dd6021ae95f18e123782e79c0ba31356426f694b3ee7c31e16953f52afc4091aeef19367a3ef86d2b857ad5ff0b
-
SSDEEP
3072:waFoV8RSJAm1gJ5LHRpL48eSURN5QCwJ9OcMkEeIhvryajU0of3Qw4+:waKAm1gfHR5nenTcXIH1w4
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
Processes:
services.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging services.exe -
Modifies security service 2 TTPs 18 IoCs
Processes:
services.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" services.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2856 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
Explorer.EXEservices.exepid process 1220 Explorer.EXE 464 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-3308111660-3636268597-2291490419-1000\\$6367fb4bb5c9d074f341f311a16214c0\\n." 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$6367fb4bb5c9d074f341f311a16214c0\\n." 20b54556a3a3101e060d2d04621b33d5.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
Processes:
services.exedescription ioc process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription pid process target process PID 1888 set thread context of 2856 1888 20b54556a3a3101e060d2d04621b33d5.exe cmd.exe -
Modifies registry class 6 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\clsid 20b54556a3a3101e060d2d04621b33d5.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 20b54556a3a3101e060d2d04621b33d5.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-3308111660-3636268597-2291490419-1000\\$6367fb4bb5c9d074f341f311a16214c0\\n." 20b54556a3a3101e060d2d04621b33d5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$6367fb4bb5c9d074f341f311a16214c0\\n." 20b54556a3a3101e060d2d04621b33d5.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exeservices.exepid process 1888 20b54556a3a3101e060d2d04621b33d5.exe 1888 20b54556a3a3101e060d2d04621b33d5.exe 1888 20b54556a3a3101e060d2d04621b33d5.exe 1888 20b54556a3a3101e060d2d04621b33d5.exe 1888 20b54556a3a3101e060d2d04621b33d5.exe 464 services.exe 1888 20b54556a3a3101e060d2d04621b33d5.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exeservices.exedescription pid process Token: SeDebugPrivilege 1888 20b54556a3a3101e060d2d04621b33d5.exe Token: SeDebugPrivilege 1888 20b54556a3a3101e060d2d04621b33d5.exe Token: SeDebugPrivilege 1888 20b54556a3a3101e060d2d04621b33d5.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeDebugPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe Token: SeBackupPrivilege 464 services.exe Token: SeRestorePrivilege 464 services.exe Token: SeSecurityPrivilege 464 services.exe Token: SeTakeOwnershipPrivilege 464 services.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
20b54556a3a3101e060d2d04621b33d5.exedescription pid process target process PID 1888 wrote to memory of 1220 1888 20b54556a3a3101e060d2d04621b33d5.exe Explorer.EXE PID 1888 wrote to memory of 1220 1888 20b54556a3a3101e060d2d04621b33d5.exe Explorer.EXE PID 1888 wrote to memory of 464 1888 20b54556a3a3101e060d2d04621b33d5.exe services.exe PID 1888 wrote to memory of 2856 1888 20b54556a3a3101e060d2d04621b33d5.exe cmd.exe PID 1888 wrote to memory of 2856 1888 20b54556a3a3101e060d2d04621b33d5.exe cmd.exe PID 1888 wrote to memory of 2856 1888 20b54556a3a3101e060d2d04621b33d5.exe cmd.exe PID 1888 wrote to memory of 2856 1888 20b54556a3a3101e060d2d04621b33d5.exe cmd.exe PID 1888 wrote to memory of 2856 1888 20b54556a3a3101e060d2d04621b33d5.exe cmd.exe
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Modifies firewall policy service
- Modifies security service
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\20b54556a3a3101e060d2d04621b33d5.exe"C:\Users\Admin\AppData\Local\Temp\20b54556a3a3101e060d2d04621b33d5.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2856
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed93082984087b51365f28861299c5f7
SHA1f5e782e831d22866d573e99cc8bc90bd71024af7
SHA256237326b2609db2de7245e1e4839fe72fb94668d9750f12cd1128b5dcbe770bd5
SHA51274345db539dfcfe896491ddeb55c6ca1f5eb0a21460936598ce00d0e8a5ebedf469d1e1d146c5d2e372be4af8b26613ae767af82108a9a046defd51a34b2c2a3
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2