Analysis
-
max time kernel
72s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17-01-2024 22:28
Static task
static1
Behavioral task
behavioral1
Sample
63c576b2d0d2232a7020cffec5d72ab0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
63c576b2d0d2232a7020cffec5d72ab0.exe
Resource
win10v2004-20231215-en
General
-
Target
63c576b2d0d2232a7020cffec5d72ab0.exe
-
Size
278KB
-
MD5
63c576b2d0d2232a7020cffec5d72ab0
-
SHA1
8244042f6024f226aedf351da1f74f523b0c0842
-
SHA256
bbbe0f87f32aa46d3fff7d38a14e18eaafc5da59ad4d116943114a48b9fa2800
-
SHA512
07e8a9a655f1e89777e6978fb9fbb16411f9bc9f83b6c555ea16b0bb155f7e58c46c523a43f562ba4e40f387832a09c8152f71222c9a934c6f24950e2c6d6cef
-
SSDEEP
6144:8jpjHcQIdULzlD3YhvS98AlP4gL9rjRa9nglkDl:GpIWLz/JAk9rjRaNglkR
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\62f46dd0\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 2552 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 2760 X -
Loads dropped DLL 2 IoCs
pid Process 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 1448 63c576b2d0d2232a7020cffec5d72ab0.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1448 set thread context of 2552 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 29 -
Modifies registry class 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b1284f4e-e5d7-808d-311b-8920c23973db}\cid = "1840440103482519930" 63c576b2d0d2232a7020cffec5d72ab0.exe Key created \registry\machine\Software\Classes\Interface\{b1284f4e-e5d7-808d-311b-8920c23973db} 63c576b2d0d2232a7020cffec5d72ab0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b1284f4e-e5d7-808d-311b-8920c23973db}\u = "71" 63c576b2d0d2232a7020cffec5d72ab0.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 2760 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1448 63c576b2d0d2232a7020cffec5d72ab0.exe Token: SeDebugPrivilege 1448 63c576b2d0d2232a7020cffec5d72ab0.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1244 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 18 PID 1448 wrote to memory of 336 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 6 PID 1448 wrote to memory of 2760 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 28 PID 1448 wrote to memory of 2760 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 28 PID 1448 wrote to memory of 2760 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 28 PID 1448 wrote to memory of 2760 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 28 PID 2760 wrote to memory of 1244 2760 X 18 PID 1448 wrote to memory of 2552 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 29 PID 1448 wrote to memory of 2552 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 29 PID 1448 wrote to memory of 2552 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 29 PID 1448 wrote to memory of 2552 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 29 PID 1448 wrote to memory of 2552 1448 63c576b2d0d2232a7020cffec5d72ab0.exe 29 PID 336 wrote to memory of 1416 336 csrss.exe 31 PID 336 wrote to memory of 1416 336 csrss.exe 31 PID 336 wrote to memory of 2216 336 csrss.exe 32 PID 336 wrote to memory of 2216 336 csrss.exe 32
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\63c576b2d0d2232a7020cffec5d72ab0.exe"C:\Users\Admin\AppData\Local\Temp\63c576b2d0d2232a7020cffec5d72ab0.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\62f46dd0\X*0*47*e675717a*31.193.3.240:533⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2552
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1416
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
2KB
MD5a6fb3c7ae7e2fdf8000eee97bb2d2411
SHA140bf52c55bc655e48a2337cf642bbac28e3cec8d
SHA25610b1e83c2a5b056eff6aa1163711f7ad440c453d91d0c6f446121b257d43f647
SHA5126cb494b437d561f24f9c8d84b72f8ce882f5f5418bd086c0a6dbf758d002788f4f227c7e7903e108008200be2edb6c4f6b1c508076d8d0bbb2cef21922cff868