Analysis
-
max time kernel
70s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-01-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
751ef59be3c954bc0af792f2d426138e.exe
Resource
win7-20231129-en
General
-
Target
751ef59be3c954bc0af792f2d426138e.exe
-
Size
358KB
-
MD5
751ef59be3c954bc0af792f2d426138e
-
SHA1
a6631f30664a22c9dd5dd08cad96e3149c16adb3
-
SHA256
8ecba4b9ab5f639c8a3df5ad0856c6b83c96d2c937f2bd2af4fc71907852ccab
-
SHA512
2b21d28063717038f1ff424b1009841740316e50ee2a5fd7558ae300e84eac056b4a8c8b3fbcdf52bbb28b8a67cd8a5e2024c07a8affb201cb3c811ce14b86ca
-
SSDEEP
6144:/uMO+BlSNSvJA6yGjspnJJkwxNmm0PYct5xjg40WSXN5JKk3Sm9p5lTRDGrP02Zk:4WLvJeGwnXkdtlqWmf4kiObTlGbrk
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\c1d0fc3f\\X" Explorer.EXE -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3032 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeXpid process 340 csrss.exe 2940 X -
Loads dropped DLL 2 IoCs
Processes:
751ef59be3c954bc0af792f2d426138e.exepid process 2360 751ef59be3c954bc0af792f2d426138e.exe 2360 751ef59be3c954bc0af792f2d426138e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
751ef59be3c954bc0af792f2d426138e.exedescription pid process target process PID 2360 set thread context of 3032 2360 751ef59be3c954bc0af792f2d426138e.exe cmd.exe -
Modifies registry class 3 IoCs
Processes:
751ef59be3c954bc0af792f2d426138e.exedescription ioc process Key created \registry\machine\Software\Classes\Interface\{a873d410-6fd3-1b1c-08a3-ea6185436e1c} 751ef59be3c954bc0af792f2d426138e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{a873d410-6fd3-1b1c-08a3-ea6185436e1c}\u = "28" 751ef59be3c954bc0af792f2d426138e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{a873d410-6fd3-1b1c-08a3-ea6185436e1c}\cid = "7196394949772599857" 751ef59be3c954bc0af792f2d426138e.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
751ef59be3c954bc0af792f2d426138e.exeXpid process 2360 751ef59be3c954bc0af792f2d426138e.exe 2360 751ef59be3c954bc0af792f2d426138e.exe 2360 751ef59be3c954bc0af792f2d426138e.exe 2360 751ef59be3c954bc0af792f2d426138e.exe 2940 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
751ef59be3c954bc0af792f2d426138e.exedescription pid process Token: SeDebugPrivilege 2360 751ef59be3c954bc0af792f2d426138e.exe Token: SeDebugPrivilege 2360 751ef59be3c954bc0af792f2d426138e.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 340 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
751ef59be3c954bc0af792f2d426138e.exeXcsrss.exedescription pid process target process PID 2360 wrote to memory of 1276 2360 751ef59be3c954bc0af792f2d426138e.exe Explorer.EXE PID 2360 wrote to memory of 340 2360 751ef59be3c954bc0af792f2d426138e.exe csrss.exe PID 2360 wrote to memory of 2940 2360 751ef59be3c954bc0af792f2d426138e.exe X PID 2360 wrote to memory of 2940 2360 751ef59be3c954bc0af792f2d426138e.exe X PID 2360 wrote to memory of 2940 2360 751ef59be3c954bc0af792f2d426138e.exe X PID 2360 wrote to memory of 2940 2360 751ef59be3c954bc0af792f2d426138e.exe X PID 2940 wrote to memory of 1276 2940 X Explorer.EXE PID 2360 wrote to memory of 3032 2360 751ef59be3c954bc0af792f2d426138e.exe cmd.exe PID 2360 wrote to memory of 3032 2360 751ef59be3c954bc0af792f2d426138e.exe cmd.exe PID 2360 wrote to memory of 3032 2360 751ef59be3c954bc0af792f2d426138e.exe cmd.exe PID 2360 wrote to memory of 3032 2360 751ef59be3c954bc0af792f2d426138e.exe cmd.exe PID 2360 wrote to memory of 3032 2360 751ef59be3c954bc0af792f2d426138e.exe cmd.exe PID 340 wrote to memory of 1632 340 csrss.exe WMIADAP.EXE PID 340 wrote to memory of 1632 340 csrss.exe WMIADAP.EXE PID 340 wrote to memory of 2696 340 csrss.exe wmiprvse.exe PID 340 wrote to memory of 2696 340 csrss.exe wmiprvse.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\751ef59be3c954bc0af792f2d426138e.exe"C:\Users\Admin\AppData\Local\Temp\751ef59be3c954bc0af792f2d426138e.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\c1d0fc3f\X176.53.17.23:802⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:3032
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1276
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:340
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1632
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52321f7348f3e6fd0c31f269f6e6bee81
SHA1eacd9ae5ab188753483c21b455d54344f4af36e6
SHA2566e153b6c2f940b32f50ba7597e7602a5d33d244b584b2eed09bc5a8efa3f6867
SHA512370afa5e18071080838485558d6c68f188b53aeae12873532c5ce4aefc5f1bec76c63b78bb9191ffb1638849a86bc49289caaa4d96e177225a29cb8a0cc1b79e
-
Filesize
41KB
MD5f2e8308cff5808d84baa7bc3896c6602
SHA10a4ea175113bfe3904db040ce887ef79b6e0b9e9
SHA25646de5cc298cacddbf41b01c6c4a734427d281796c3e8b9709f46f0eeae8fec3b
SHA5122c6e8aecdb8270ed984367c2659e524b26e254ba9879363d5cfbf671a6f2fbdc68a5ec191f3461505fca76412e3cf8b160a0e53cf379881a83dd21eecbce831c
-
Filesize
31KB
MD52718f2d89cab642e96ebad313b64f478
SHA194b8e9d95786d2e03bfe61df5705f0bfb8b77f19
SHA256765090821b30dbca4bdf96de0ffeeeb8821013a643f9405285ef7acdb44fab58
SHA512e25172284c1e5206568310b7a4bb0c62445a56bc5bcaae65dd39ed86456df03faa20e1a883d0df60c9253b250ff7e8d11e7bb05f89dca69ba7c5b261f35a70f6
-
Filesize
2KB
MD5298e22b34b2b05e0b1ee7bbb21031ece
SHA11dd45bbb696571086b2ff99829dfb04260c32cf7
SHA2561c42fd20e7efffab5a80ca8c455639173eb21385191dfc4fd9759ee25bc49e25
SHA5127dd8fd09f19f6cf686fee5596ed68a365cf4388110481d68bd8a1effef15e4675b37541996f8ab4449744148c0973b15708af2e7d43450bcc59c46c953fad95a