Analysis
-
max time kernel
130s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 18:36
Static task
static1
Behavioral task
behavioral1
Sample
00a41c18443fff4421bee2b2af738bc0.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
00a41c18443fff4421bee2b2af738bc0.exe
Resource
win10v2004-20231222-en
General
-
Target
00a41c18443fff4421bee2b2af738bc0.exe
-
Size
45KB
-
MD5
00a41c18443fff4421bee2b2af738bc0
-
SHA1
b2033c9d0831c7a003fa5b3ebc9ec1b1a8076a31
-
SHA256
02d6c30186bb3de9e359d651a8e90b9913a38fa72643db38eddf0c870bd98005
-
SHA512
d0ce0b2cd364f417dcaff424a44bad52cb88c246dcef9d43699325ca1b453d24cb0f1cb5503f24865abc912413ab162c62f4a65f4d88a8e31a91d8db3696fa34
-
SSDEEP
768:tWnJ7UE+A7gTplJMOYSBYCuvMuGSMGkmxMupps51Rw8jrOONnNrMYMXJ8oeQAb26:tIL+AUTpldYVCuvMuGakmx1ps51G8jrB
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Serverx = "C:\\Windows\\system32\\Serverx.exe" 00a41c18443fff4421bee2b2af738bc0.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Serverx.exe 00a41c18443fff4421bee2b2af738bc0.exe File opened for modification C:\WINDOWS\SysWOW64\SERVERX.EXE 00a41c18443fff4421bee2b2af738bc0.exe File opened for modification C:\Windows\SysWOW64\Serverx.exe 00a41c18443fff4421bee2b2af738bc0.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2864 00a41c18443fff4421bee2b2af738bc0.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe 2864 00a41c18443fff4421bee2b2af738bc0.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2864 00a41c18443fff4421bee2b2af738bc0.exe Token: SeTakeOwnershipPrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeRestorePrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeBackupPrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeChangeNotifyPrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeTakeOwnershipPrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeRestorePrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeBackupPrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe Token: SeChangeNotifyPrivilege 2652 00a41c18443fff4421bee2b2af738bc0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2864 2652 00a41c18443fff4421bee2b2af738bc0.exe 28 PID 2652 wrote to memory of 2864 2652 00a41c18443fff4421bee2b2af738bc0.exe 28 PID 2652 wrote to memory of 2864 2652 00a41c18443fff4421bee2b2af738bc0.exe 28 PID 2652 wrote to memory of 2864 2652 00a41c18443fff4421bee2b2af738bc0.exe 28 PID 2864 wrote to memory of 384 2864 00a41c18443fff4421bee2b2af738bc0.exe 5 PID 2864 wrote to memory of 384 2864 00a41c18443fff4421bee2b2af738bc0.exe 5 PID 2864 wrote to memory of 384 2864 00a41c18443fff4421bee2b2af738bc0.exe 5 PID 2864 wrote to memory of 384 2864 00a41c18443fff4421bee2b2af738bc0.exe 5 PID 2864 wrote to memory of 384 2864 00a41c18443fff4421bee2b2af738bc0.exe 5 PID 2864 wrote to memory of 396 2864 00a41c18443fff4421bee2b2af738bc0.exe 4 PID 2864 wrote to memory of 396 2864 00a41c18443fff4421bee2b2af738bc0.exe 4 PID 2864 wrote to memory of 396 2864 00a41c18443fff4421bee2b2af738bc0.exe 4 PID 2864 wrote to memory of 396 2864 00a41c18443fff4421bee2b2af738bc0.exe 4 PID 2864 wrote to memory of 396 2864 00a41c18443fff4421bee2b2af738bc0.exe 4 PID 2864 wrote to memory of 432 2864 00a41c18443fff4421bee2b2af738bc0.exe 3 PID 2864 wrote to memory of 432 2864 00a41c18443fff4421bee2b2af738bc0.exe 3 PID 2864 wrote to memory of 432 2864 00a41c18443fff4421bee2b2af738bc0.exe 3 PID 2864 wrote to memory of 432 2864 00a41c18443fff4421bee2b2af738bc0.exe 3 PID 2864 wrote to memory of 432 2864 00a41c18443fff4421bee2b2af738bc0.exe 3 PID 2864 wrote to memory of 476 2864 00a41c18443fff4421bee2b2af738bc0.exe 2 PID 2864 wrote to memory of 476 2864 00a41c18443fff4421bee2b2af738bc0.exe 2 PID 2864 wrote to memory of 476 2864 00a41c18443fff4421bee2b2af738bc0.exe 2 PID 2864 wrote to memory of 476 2864 00a41c18443fff4421bee2b2af738bc0.exe 2 PID 2864 wrote to memory of 476 2864 00a41c18443fff4421bee2b2af738bc0.exe 2 PID 2864 wrote to memory of 492 2864 00a41c18443fff4421bee2b2af738bc0.exe 1 PID 2864 wrote to memory of 492 2864 00a41c18443fff4421bee2b2af738bc0.exe 1 PID 2864 wrote to memory of 492 2864 00a41c18443fff4421bee2b2af738bc0.exe 1 PID 2864 wrote to memory of 492 2864 00a41c18443fff4421bee2b2af738bc0.exe 1 PID 2864 wrote to memory of 492 2864 00a41c18443fff4421bee2b2af738bc0.exe 1 PID 2864 wrote to memory of 500 2864 00a41c18443fff4421bee2b2af738bc0.exe 26 PID 2864 wrote to memory of 500 2864 00a41c18443fff4421bee2b2af738bc0.exe 26 PID 2864 wrote to memory of 500 2864 00a41c18443fff4421bee2b2af738bc0.exe 26 PID 2864 wrote to memory of 500 2864 00a41c18443fff4421bee2b2af738bc0.exe 26 PID 2864 wrote to memory of 500 2864 00a41c18443fff4421bee2b2af738bc0.exe 26 PID 2864 wrote to memory of 604 2864 00a41c18443fff4421bee2b2af738bc0.exe 8 PID 2864 wrote to memory of 604 2864 00a41c18443fff4421bee2b2af738bc0.exe 8 PID 2864 wrote to memory of 604 2864 00a41c18443fff4421bee2b2af738bc0.exe 8 PID 2864 wrote to memory of 604 2864 00a41c18443fff4421bee2b2af738bc0.exe 8 PID 2864 wrote to memory of 604 2864 00a41c18443fff4421bee2b2af738bc0.exe 8 PID 2864 wrote to memory of 684 2864 00a41c18443fff4421bee2b2af738bc0.exe 25 PID 2864 wrote to memory of 684 2864 00a41c18443fff4421bee2b2af738bc0.exe 25 PID 2864 wrote to memory of 684 2864 00a41c18443fff4421bee2b2af738bc0.exe 25 PID 2864 wrote to memory of 684 2864 00a41c18443fff4421bee2b2af738bc0.exe 25 PID 2864 wrote to memory of 684 2864 00a41c18443fff4421bee2b2af738bc0.exe 25 PID 2864 wrote to memory of 756 2864 00a41c18443fff4421bee2b2af738bc0.exe 24 PID 2864 wrote to memory of 756 2864 00a41c18443fff4421bee2b2af738bc0.exe 24 PID 2864 wrote to memory of 756 2864 00a41c18443fff4421bee2b2af738bc0.exe 24 PID 2864 wrote to memory of 756 2864 00a41c18443fff4421bee2b2af738bc0.exe 24 PID 2864 wrote to memory of 756 2864 00a41c18443fff4421bee2b2af738bc0.exe 24 PID 2864 wrote to memory of 824 2864 00a41c18443fff4421bee2b2af738bc0.exe 23 PID 2864 wrote to memory of 824 2864 00a41c18443fff4421bee2b2af738bc0.exe 23 PID 2864 wrote to memory of 824 2864 00a41c18443fff4421bee2b2af738bc0.exe 23 PID 2864 wrote to memory of 824 2864 00a41c18443fff4421bee2b2af738bc0.exe 23 PID 2864 wrote to memory of 824 2864 00a41c18443fff4421bee2b2af738bc0.exe 23 PID 2864 wrote to memory of 852 2864 00a41c18443fff4421bee2b2af738bc0.exe 9 PID 2864 wrote to memory of 852 2864 00a41c18443fff4421bee2b2af738bc0.exe 9 PID 2864 wrote to memory of 852 2864 00a41c18443fff4421bee2b2af738bc0.exe 9 PID 2864 wrote to memory of 852 2864 00a41c18443fff4421bee2b2af738bc0.exe 9 PID 2864 wrote to memory of 852 2864 00a41c18443fff4421bee2b2af738bc0.exe 9 PID 2864 wrote to memory of 1000 2864 00a41c18443fff4421bee2b2af738bc0.exe 21 PID 2864 wrote to memory of 1000 2864 00a41c18443fff4421bee2b2af738bc0.exe 21 PID 2864 wrote to memory of 1000 2864 00a41c18443fff4421bee2b2af738bc0.exe 21 PID 2864 wrote to memory of 1000 2864 00a41c18443fff4421bee2b2af738bc0.exe 21 PID 2864 wrote to memory of 1000 2864 00a41c18443fff4421bee2b2af738bc0.exe 21
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1924
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:852
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:276
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2228
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1000
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:824
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\00a41c18443fff4421bee2b2af738bc0.exe"C:\Users\Admin\AppData\Local\Temp\00a41c18443fff4421bee2b2af738bc0.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\00a41c18443fff4421bee2b2af738bc0.exe"C:\Users\Admin\AppData\Local\Temp\00a41c18443fff4421bee2b2af738bc0.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5ec99998f3927fbccbfab3347b74b7988
SHA16bdcf26ee6f481527108c47f4f9184b815ee2079
SHA256b1874d725703e328c44517f665c8fcb8b94cb3424291e50dce6547f17362f7cc
SHA51205fa18a4b5a5266c8443e5b1109c88056f9eae8c0f2da60ac02612efdb97b57453d8505eadab83f6f24e431f58db3434cd882f68ed4350df9f9b55be5246d7e4