Analysis
-
max time kernel
64s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 11:57
Static task
static1
Behavioral task
behavioral1
Sample
6c93af68d88185109cdd8c5bdb310542.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6c93af68d88185109cdd8c5bdb310542.exe
Resource
win10v2004-20231222-en
General
-
Target
6c93af68d88185109cdd8c5bdb310542.exe
-
Size
347KB
-
MD5
6c93af68d88185109cdd8c5bdb310542
-
SHA1
0165c396f06c31c9e7ca892c9528d1df567271ab
-
SHA256
9898795c01aa24bccb59f559fe54d289c2b1eb4cf7278c7d0bda05c4084d5e59
-
SHA512
b01f99465fc49218c4da7fa2b64e3f798d00f2c5a78740c0ef362284efc91a83d54432ce536996c4d29f25a802828ef563d25e62ffb7e7b04753f01947d7643d
-
SSDEEP
6144:hQp8ix91HA11SHeF4qjjo+5fUs+0KrQgEbJHSYBpE82v+JC+8F:cr1HAQ+F4qPbfL+0qpEbAKc+Jz8F
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\b868f3ec\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 2884 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 2976 X -
Loads dropped DLL 2 IoCs
pid Process 1968 6c93af68d88185109cdd8c5bdb310542.exe 1968 6c93af68d88185109cdd8c5bdb310542.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 2884 1968 6c93af68d88185109cdd8c5bdb310542.exe 31 -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{23b1868e-e133-7167-e077-e5dbf580d4d9} 6c93af68d88185109cdd8c5bdb310542.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{23b1868e-e133-7167-e077-e5dbf580d4d9}\u = "170" 6c93af68d88185109cdd8c5bdb310542.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{23b1868e-e133-7167-e077-e5dbf580d4d9}\cid = "7797584389193835473" 6c93af68d88185109cdd8c5bdb310542.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1968 6c93af68d88185109cdd8c5bdb310542.exe 1968 6c93af68d88185109cdd8c5bdb310542.exe 1968 6c93af68d88185109cdd8c5bdb310542.exe 1968 6c93af68d88185109cdd8c5bdb310542.exe 2976 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 6c93af68d88185109cdd8c5bdb310542.exe Token: SeDebugPrivilege 1968 6c93af68d88185109cdd8c5bdb310542.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1292 1968 6c93af68d88185109cdd8c5bdb310542.exe 12 PID 1968 wrote to memory of 336 1968 6c93af68d88185109cdd8c5bdb310542.exe 6 PID 1968 wrote to memory of 2976 1968 6c93af68d88185109cdd8c5bdb310542.exe 28 PID 1968 wrote to memory of 2976 1968 6c93af68d88185109cdd8c5bdb310542.exe 28 PID 1968 wrote to memory of 2976 1968 6c93af68d88185109cdd8c5bdb310542.exe 28 PID 1968 wrote to memory of 2976 1968 6c93af68d88185109cdd8c5bdb310542.exe 28 PID 2976 wrote to memory of 1292 2976 X 12 PID 336 wrote to memory of 2720 336 csrss.exe 29 PID 336 wrote to memory of 2720 336 csrss.exe 29 PID 336 wrote to memory of 2560 336 csrss.exe 30 PID 336 wrote to memory of 2560 336 csrss.exe 30 PID 1968 wrote to memory of 2884 1968 6c93af68d88185109cdd8c5bdb310542.exe 31 PID 1968 wrote to memory of 2884 1968 6c93af68d88185109cdd8c5bdb310542.exe 31 PID 1968 wrote to memory of 2884 1968 6c93af68d88185109cdd8c5bdb310542.exe 31 PID 1968 wrote to memory of 2884 1968 6c93af68d88185109cdd8c5bdb310542.exe 31 PID 1968 wrote to memory of 2884 1968 6c93af68d88185109cdd8c5bdb310542.exe 31
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\6c93af68d88185109cdd8c5bdb310542.exe"C:\Users\Admin\AppData\Local\Temp\6c93af68d88185109cdd8c5bdb310542.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\b868f3ec\X176.53.17.23:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2884
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2720
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5106d07837aeb77fe119e585f19397eca
SHA1e5b4728ed55d4fb8f392e07b54ffd9e400efd4f0
SHA256fdf9ff93b29948b09b2f88ead00a92db7b41f934fd2101fc1e79cf10e01610f0
SHA512f72c17ac94d4fbc3ebc39cd6255b3533437483f30a8bf62bccbb75f7bf4a1de7b590196ef20e2f473bc56addd65b616db560fff61c73cb23401849ef083e3870
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
29KB
MD52585231190620fb4557aacf4515f83e1
SHA18277ce556c7de0eacc724b94d04855a51a9292e1
SHA256346abe431b22efc5b6134991139106a9a08abc947eb0c9026277d120c1101b64
SHA512921e330f8b2a4c5bba84b43c255132c849a4b7641228f9c998a18acb7743942cd9763a056fe18bfa56e72e03de8124c35504e57d4c7ab18a6928aa07515c93ef
-
Filesize
2KB
MD57d70dce66ab6a274e483742be2963132
SHA16700bedc37a21ec637039bf5a87ad04bf9588998
SHA25625ef6eac889ff0a9b67cd4400d83c0b85625a92573b14d7c4dc6a5741abc16f6
SHA512e3b0e7a47b67cb20b61f527dad5a6ad3afa42987db134f55f29ce3eafbdd6ed577343680715934f7ca783dd4578f74a215e8b82ff36f08a96492658a20b54665