Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 01:01
Behavioral task
behavioral1
Sample
0963173dfe6d81f12f5c44d02694824b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0963173dfe6d81f12f5c44d02694824b.exe
Resource
win10v2004-20231215-en
General
-
Target
0963173dfe6d81f12f5c44d02694824b.exe
-
Size
444KB
-
MD5
0963173dfe6d81f12f5c44d02694824b
-
SHA1
5201a60a45a92229d1195f2cea934ae3d102956b
-
SHA256
a463eb4c2dc0560ae262590dedd5b515b68d8c85d11b6723d5a5f01ccef07279
-
SHA512
b9185a5cf557a46d2d89a4e9d11a8777995a687ac56e5aabe6e9ef291c240827292f2069092fff23b7b10ea37cec4117b9ab33c1b537dc31ab79bdac8983b32e
-
SSDEEP
12288:JBLaX1nUCMdSyeIljHomlgHjDp1Cncmeap7pfCyaX8BdDn:JBOFSekIzHzEeap7p/asBdD
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1524 netsh.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 2712 iecheck.exe 1644 iecheck.exe -
resource yara_rule behavioral1/memory/1708-0-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/files/0x00070000000122c9-3.dat upx behavioral1/memory/1708-4-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/2712-5-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-9-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/2712-12-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1708-13-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-14-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/2712-15-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-16-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-17-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-19-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-21-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-23-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral1/memory/1644-25-0x0000000000400000-0x0000000000555000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\0963173dfe6d81f12f5c44d02694824b.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0963173dfe6d81f12f5c44d02694824b.exe\"" 0963173dfe6d81f12f5c44d02694824b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\iecheck.exe 0963173dfe6d81f12f5c44d02694824b.exe File opened for modification C:\Windows\iecheck.exe 0963173dfe6d81f12f5c44d02694824b.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2652 sc.exe 2556 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2408 taskkill.exe -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iecheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" iecheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" iecheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iecheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" iecheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" iecheck.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1708 0963173dfe6d81f12f5c44d02694824b.exe 2712 iecheck.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1708 0963173dfe6d81f12f5c44d02694824b.exe 2712 iecheck.exe 1644 iecheck.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2408 1708 0963173dfe6d81f12f5c44d02694824b.exe 21 PID 1708 wrote to memory of 2408 1708 0963173dfe6d81f12f5c44d02694824b.exe 21 PID 1708 wrote to memory of 2408 1708 0963173dfe6d81f12f5c44d02694824b.exe 21 PID 1708 wrote to memory of 2408 1708 0963173dfe6d81f12f5c44d02694824b.exe 21 PID 1708 wrote to memory of 2252 1708 0963173dfe6d81f12f5c44d02694824b.exe 20 PID 1708 wrote to memory of 2252 1708 0963173dfe6d81f12f5c44d02694824b.exe 20 PID 1708 wrote to memory of 2252 1708 0963173dfe6d81f12f5c44d02694824b.exe 20 PID 1708 wrote to memory of 2252 1708 0963173dfe6d81f12f5c44d02694824b.exe 20 PID 2252 wrote to memory of 1728 2252 net.exe 18 PID 2252 wrote to memory of 1728 2252 net.exe 18 PID 2252 wrote to memory of 1728 2252 net.exe 18 PID 2252 wrote to memory of 1728 2252 net.exe 18 PID 1708 wrote to memory of 2652 1708 0963173dfe6d81f12f5c44d02694824b.exe 35 PID 1708 wrote to memory of 2652 1708 0963173dfe6d81f12f5c44d02694824b.exe 35 PID 1708 wrote to memory of 2652 1708 0963173dfe6d81f12f5c44d02694824b.exe 35 PID 1708 wrote to memory of 2652 1708 0963173dfe6d81f12f5c44d02694824b.exe 35 PID 1708 wrote to memory of 2556 1708 0963173dfe6d81f12f5c44d02694824b.exe 36 PID 1708 wrote to memory of 2556 1708 0963173dfe6d81f12f5c44d02694824b.exe 36 PID 1708 wrote to memory of 2556 1708 0963173dfe6d81f12f5c44d02694824b.exe 36 PID 1708 wrote to memory of 2556 1708 0963173dfe6d81f12f5c44d02694824b.exe 36 PID 1708 wrote to memory of 2924 1708 0963173dfe6d81f12f5c44d02694824b.exe 38 PID 1708 wrote to memory of 2924 1708 0963173dfe6d81f12f5c44d02694824b.exe 38 PID 1708 wrote to memory of 2924 1708 0963173dfe6d81f12f5c44d02694824b.exe 38 PID 1708 wrote to memory of 2924 1708 0963173dfe6d81f12f5c44d02694824b.exe 38 PID 2924 wrote to memory of 2684 2924 net.exe 40 PID 2924 wrote to memory of 2684 2924 net.exe 40 PID 2924 wrote to memory of 2684 2924 net.exe 40 PID 2924 wrote to memory of 2684 2924 net.exe 40 PID 2712 wrote to memory of 1644 2712 iecheck.exe 42 PID 2712 wrote to memory of 1644 2712 iecheck.exe 42 PID 2712 wrote to memory of 1644 2712 iecheck.exe 42 PID 2712 wrote to memory of 1644 2712 iecheck.exe 42 PID 1644 wrote to memory of 1524 1644 iecheck.exe 44 PID 1644 wrote to memory of 1524 1644 iecheck.exe 44 PID 1644 wrote to memory of 1524 1644 iecheck.exe 44 PID 1644 wrote to memory of 1524 1644 iecheck.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\0963173dfe6d81f12f5c44d02694824b.exe"C:\Users\Admin\AppData\Local\Temp\0963173dfe6d81f12f5c44d02694824b.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "srviecheck"2⤵
- Suspicious use of WriteProcessMemory
PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /F /IM iecheck.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" delete "srviecheck"2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create "srviecheck" binpath= "C:\Windows\iecheck.exe srv" start= "auto"2⤵
- Launches sc.exe
PID:2556
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start "srviecheck"2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "srviecheck"3⤵PID:2684
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "srviecheck"1⤵PID:1728
-
C:\Windows\iecheck.exeC:\Windows\iecheck.exe srv1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\iecheck.exe"C:\Windows\iecheck.exe" stand2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD50963173dfe6d81f12f5c44d02694824b
SHA15201a60a45a92229d1195f2cea934ae3d102956b
SHA256a463eb4c2dc0560ae262590dedd5b515b68d8c85d11b6723d5a5f01ccef07279
SHA512b9185a5cf557a46d2d89a4e9d11a8777995a687ac56e5aabe6e9ef291c240827292f2069092fff23b7b10ea37cec4117b9ab33c1b537dc31ab79bdac8983b32e