Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
bce67b4a22e1c0c2b292eb0144b22e50.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
bce67b4a22e1c0c2b292eb0144b22e50.exe
Resource
win10v2004-20240226-en
General
-
Target
bce67b4a22e1c0c2b292eb0144b22e50.exe
-
Size
271KB
-
MD5
bce67b4a22e1c0c2b292eb0144b22e50
-
SHA1
84d8648001806f07237a5f9cefc413b74b38856c
-
SHA256
2bae7e7dbc62a5f31973addb4641dc94ba06b0181f35d240a745dbb3bae28610
-
SHA512
83a58f48524a5d4520ffd67296ed64bc95b4b1f0b17cee97e5920053e0199e12604b8a0fd7022ff5edcf5301b43da63d43b8381c50d1f24c289c9fa644125e0a
-
SSDEEP
6144:O0vsSRYQsNWZae/vy+C3ppgktHG+s7Osqx3TG:hEgYVnbZbHGPOsqFTG
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\c1d0fc3f\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 2540 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 3032 X -
Loads dropped DLL 2 IoCs
pid Process 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3060 set thread context of 2540 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 29 -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{a873d410-6fd3-1b1c-08a3-ea6185436e1c} bce67b4a22e1c0c2b292eb0144b22e50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{a873d410-6fd3-1b1c-08a3-ea6185436e1c}\u = "71" bce67b4a22e1c0c2b292eb0144b22e50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{a873d410-6fd3-1b1c-08a3-ea6185436e1c}\cid = "8191551436808635230" bce67b4a22e1c0c2b292eb0144b22e50.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 3032 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe Token: SeDebugPrivilege 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1380 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 21 PID 3060 wrote to memory of 336 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 2 PID 3060 wrote to memory of 3032 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 28 PID 3060 wrote to memory of 3032 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 28 PID 3060 wrote to memory of 3032 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 28 PID 3060 wrote to memory of 3032 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 28 PID 3032 wrote to memory of 1380 3032 X 21 PID 3060 wrote to memory of 2540 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 29 PID 3060 wrote to memory of 2540 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 29 PID 3060 wrote to memory of 2540 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 29 PID 3060 wrote to memory of 2540 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 29 PID 3060 wrote to memory of 2540 3060 bce67b4a22e1c0c2b292eb0144b22e50.exe 29 PID 336 wrote to memory of 2516 336 csrss.exe 31 PID 336 wrote to memory of 2516 336 csrss.exe 31 PID 336 wrote to memory of 3020 336 csrss.exe 32 PID 336 wrote to memory of 3020 336 csrss.exe 32
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\bce67b4a22e1c0c2b292eb0144b22e50.exe"C:\Users\Admin\AppData\Local\Temp\bce67b4a22e1c0c2b292eb0144b22e50.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\c1d0fc3f\X*0*47*8e51c35e*31.193.3.240:533⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2540
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2516
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD576f2ad6212981964aeea83926e5ffdd7
SHA18f016ab22ce1338507218f713166c5c169eee65e
SHA2560b2de0f2219abcf8c5bd580b5b46777eb41290bf5d4b4225b4fd65e56cd99e08
SHA512e650275cf11752d12c89aa189270627e54b7b5f55b6f9261aa4e25eafc073374ae9bbae2a380338a81ee07c4aaa0ee3608a45c118fccae1c382f99554b26a91f
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
2KB
MD57936f8300ff9affef5a0d77d72d5a4f9
SHA16b33ba78a7f4d3a5cbc066747852e75fa0476685
SHA256d45121e53601695b9220cf4d4254bbb0f39aee0a0801d86abdac88e02612261a
SHA512dca62d990083d9f4e0616a3cb87964add1d66e4a1280ade1a4e8261b22c4129d51e716977e34929e96287e244f4d30b09f304dd9699e4b7903808750fb2ab308