Analysis
-
max time kernel
198s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 02:09
Static task
static1
Behavioral task
behavioral1
Sample
23ff89e2a3a76826a0ca7e115116cf93.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
23ff89e2a3a76826a0ca7e115116cf93.exe
Resource
win10v2004-20231222-en
General
-
Target
23ff89e2a3a76826a0ca7e115116cf93.exe
-
Size
168KB
-
MD5
23ff89e2a3a76826a0ca7e115116cf93
-
SHA1
47293ddb1d8ba3cf1680ec1d82b00d949d3ea2f8
-
SHA256
91b4f76381a45cf01d211fd8f6f991be43a3fdfeb823c516585225aca406a6d5
-
SHA512
ce1ea295e2bdedc2a1ad4e3df6f31c0fbbbe2e63b0036befab2da0761c6cb3b82a8057780d0b1adf2f61103f0c3b1ed693e1e84918f3f74e40425065190ebc9a
-
SSDEEP
3072:RyHL/PXRDWBxBZ14euW06NjoBXOWvBxlX8fRJ/dVlaW4GjqQ:UHLBWbZ10OjaXllsbr4GuQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1540 services165.exe 1748 services165.exe -
Loads dropped DLL 2 IoCs
pid Process 3028 23ff89e2a3a76826a0ca7e115116cf93.exe 3028 23ff89e2a3a76826a0ca7e115116cf93.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services165.exe" 23ff89e2a3a76826a0ca7e115116cf93.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services165.exe" 23ff89e2a3a76826a0ca7e115116cf93.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services165.exe" services165.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services165.exe" services165.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: services165.exe File opened (read-only) \??\F: services165.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services165.exe" 23ff89e2a3a76826a0ca7e115116cf93.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services165.exe" services165.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2788 set thread context of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 1540 set thread context of 1748 1540 services165.exe 31 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1748 services165.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1748 services165.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 2788 wrote to memory of 3028 2788 23ff89e2a3a76826a0ca7e115116cf93.exe 29 PID 3028 wrote to memory of 1540 3028 23ff89e2a3a76826a0ca7e115116cf93.exe 30 PID 3028 wrote to memory of 1540 3028 23ff89e2a3a76826a0ca7e115116cf93.exe 30 PID 3028 wrote to memory of 1540 3028 23ff89e2a3a76826a0ca7e115116cf93.exe 30 PID 3028 wrote to memory of 1540 3028 23ff89e2a3a76826a0ca7e115116cf93.exe 30 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31 PID 1540 wrote to memory of 1748 1540 services165.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\23ff89e2a3a76826a0ca7e115116cf93.exe"C:\Users\Admin\AppData\Local\Temp\23ff89e2a3a76826a0ca7e115116cf93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\23ff89e2a3a76826a0ca7e115116cf93.exe"C:\Users\Admin\AppData\Local\Temp\23ff89e2a3a76826a0ca7e115116cf93.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies WinLogon
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Roaming\Microsoft\services165.exe-n3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Roaming\Microsoft\services165.exe-n4⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD523ff89e2a3a76826a0ca7e115116cf93
SHA147293ddb1d8ba3cf1680ec1d82b00d949d3ea2f8
SHA25691b4f76381a45cf01d211fd8f6f991be43a3fdfeb823c516585225aca406a6d5
SHA512ce1ea295e2bdedc2a1ad4e3df6f31c0fbbbe2e63b0036befab2da0761c6cb3b82a8057780d0b1adf2f61103f0c3b1ed693e1e84918f3f74e40425065190ebc9a