Analysis
-
max time kernel
131s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15-01-2024 01:24
Behavioral task
behavioral1
Sample
1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe
Resource
win10v2004-20231215-en
General
-
Target
1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe
-
Size
392KB
-
MD5
d90d0f4d6dad402b5d025987030cc87c
-
SHA1
fad66bdf5c5dc2c050cbc574832c6995dba086a0
-
SHA256
1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c
-
SHA512
c2faeacfd588585633630ad710f443a72c7617c2d5e37dbfe43570e6ac5904e4b81eb682356a48a93bb794ef5e9d8ad0d673966d57798079b4de62ea61241024
-
SSDEEP
12288:m00VdXicNHeft0d/BiqpD9JD9lusIhAzhM2RdM:mrzXiu+FZqp72iDc
Malware Config
Signatures
-
Detection for the Linux version of Sysjoker cross-platform backdoor 1 IoCs
Processes:
resource yara_rule C:\ProgramData\SystemData\igfxCUIService.exe family_linux_sysjoker -
Detection for the macOS version of Sysjoker cross-platform backdoor 1 IoCs
Processes:
resource yara_rule C:\ProgramData\SystemData\igfxCUIService.exe family_macos_sysjoker -
Detection for the windows version of Sysjoker cross-platform backdoor 1 IoCs
Processes:
resource yara_rule C:\ProgramData\SystemData\igfxCUIService.exe family_sysjoker -
Executes dropped EXE 1 IoCs
Processes:
igfxCUIService.exepid process 2612 igfxCUIService.exe -
Loads dropped DLL 2 IoCs
Processes:
1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exepid process 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exedescription pid process target process PID 2008 wrote to memory of 2652 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe powershell.exe PID 2008 wrote to memory of 2652 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe powershell.exe PID 2008 wrote to memory of 2652 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe powershell.exe PID 2008 wrote to memory of 2652 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe powershell.exe PID 2008 wrote to memory of 2612 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe igfxCUIService.exe PID 2008 wrote to memory of 2612 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe igfxCUIService.exe PID 2008 wrote to memory of 2612 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe igfxCUIService.exe PID 2008 wrote to memory of 2612 2008 1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe igfxCUIService.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe"C:\Users\Admin\AppData\Local\Temp\1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" copy 'C:\Users\Admin\AppData\Local\Temp\1ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c.exe' 'C:\ProgramData\SystemData\igfxCUIService.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\ProgramData\SystemData\igfxCUIService.exe"C:\ProgramData\SystemData\igfxCUIService.exe"2⤵
- Executes dropped EXE
PID:2612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5d90d0f4d6dad402b5d025987030cc87c
SHA1fad66bdf5c5dc2c050cbc574832c6995dba086a0
SHA2561ffd6559d21470c40dcf9236da51e5823d7ad58c93502279871c3fe7718c901c
SHA512c2faeacfd588585633630ad710f443a72c7617c2d5e37dbfe43570e6ac5904e4b81eb682356a48a93bb794ef5e9d8ad0d673966d57798079b4de62ea61241024