Analysis
-
max time kernel
119s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
2be70f74bd9dc5739d049d15eeb03e1a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2be70f74bd9dc5739d049d15eeb03e1a.exe
Resource
win10v2004-20231215-en
General
-
Target
2be70f74bd9dc5739d049d15eeb03e1a.exe
-
Size
18KB
-
MD5
2be70f74bd9dc5739d049d15eeb03e1a
-
SHA1
bf73f546ed6d4364c430eb4d0a8ec7556ec33857
-
SHA256
94ed2e768203ca7daafc43a856cff692ab4b78266b60a0bd70d206c9ae59917e
-
SHA512
7ddec3d492121131890d29c0b4a6e19a55297867d4c99c387324627bc723deb1713003740d38b925148cb3b12cb639ea4a699d59f85575c6c40332e4f012174e
-
SSDEEP
384:grJ+ftGb/hq/lNcExd52UXtXNKDZDtIFyu32Tt1bUW:gVWcb/6lNcEZLtX4DZDmT32vUW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\msosfpids32.sys 2be70f74bd9dc5739d049d15eeb03e1a.exe -
Modifies AppInit DLL entries 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2560 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 632 2be70f74bd9dc5739d049d15eeb03e1a.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\msosping00.dll 2be70f74bd9dc5739d049d15eeb03e1a.exe File opened for modification C:\Windows\SysWOW64\msosping00.dll 2be70f74bd9dc5739d049d15eeb03e1a.exe File opened for modification C:\Windows\SysWOW64\msosping.dat 2be70f74bd9dc5739d049d15eeb03e1a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini 2be70f74bd9dc5739d049d15eeb03e1a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 632 2be70f74bd9dc5739d049d15eeb03e1a.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 468 services.exe 468 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 632 2be70f74bd9dc5739d049d15eeb03e1a.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 632 wrote to memory of 260 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 7 PID 632 wrote to memory of 336 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 6 PID 632 wrote to memory of 364 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 5 PID 632 wrote to memory of 388 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 4 PID 632 wrote to memory of 424 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 3 PID 632 wrote to memory of 468 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 2 PID 632 wrote to memory of 484 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 1 PID 632 wrote to memory of 492 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 8 PID 632 wrote to memory of 604 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 27 PID 632 wrote to memory of 680 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 26 PID 632 wrote to memory of 764 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 25 PID 632 wrote to memory of 808 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 23 PID 632 wrote to memory of 840 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 22 PID 632 wrote to memory of 964 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 20 PID 632 wrote to memory of 280 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 19 PID 632 wrote to memory of 1020 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 18 PID 632 wrote to memory of 1036 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 9 PID 632 wrote to memory of 1164 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 17 PID 632 wrote to memory of 1272 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 16 PID 632 wrote to memory of 1344 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 15 PID 632 wrote to memory of 1088 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 13 PID 632 wrote to memory of 2460 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 12 PID 632 wrote to memory of 2076 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 10 PID 632 wrote to memory of 2560 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 28 PID 632 wrote to memory of 2560 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 28 PID 632 wrote to memory of 2560 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 28 PID 632 wrote to memory of 2560 632 2be70f74bd9dc5739d049d15eeb03e1a.exe 28
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Suspicious behavior: LoadsDriver
PID:468 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1036
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2076
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2460
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1164
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:840
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:364
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\2be70f74bd9dc5739d049d15eeb03e1a.exe"C:\Users\Admin\AppData\Local\Temp\2be70f74bd9dc5739d049d15eeb03e1a.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\2be70f74bd9dc5739d049d15eeb03e1a.exe"3⤵
- Deletes itself
PID:2560
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5d36e764fb18d441d7835425d528acae6
SHA139a1e3e339731aa8ce6a55e9f2ee309553065109
SHA25657ea89b9b6a0316b857f6c8cc6e265aa062643b76f37febe98efdf9821e668d1
SHA5123ce3943dd614caf055baa15c3bfc110d28cde5bbf61f1a82599c90654369943df3c70d6fb7c1563e02fb8be98dd2ab19ee8464a39a26d174e5a667350a3a20db