Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 23:05
Static task
static1
Behavioral task
behavioral1
Sample
cf4e015eeabfd226f997a8aa258c3d97.exe
Resource
win7-20240221-en
General
-
Target
cf4e015eeabfd226f997a8aa258c3d97.exe
-
Size
957KB
-
MD5
cf4e015eeabfd226f997a8aa258c3d97
-
SHA1
eb2c8d789ab2e2b4c12dff88f7553114ada1f054
-
SHA256
06104da8d17662bd405006269c9437f542e2291a8dfcc62b5a6821bcb3a9f645
-
SHA512
01283868f2887fcf2527d3cbaf2db860e010d1a77c6af7b409a7ebfc677cf3437c86b2dfeeda02ed316ef723cf3c0a3457aa977e1f3eea2f9d8f834f07dd8317
-
SSDEEP
24576:ypfCvc5/gdZWrtMEgXDHXnTy7ovzR9JzTooO8vx/O:yp6vc6ZW2EgTHXnTeoztGc
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a95u17auay1e71.exe\DisableExceptionChainValidation cf4e015eeabfd226f997a8aa258c3d97.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "qogkr.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a95u17auay1e71.exe cf4e015eeabfd226f997a8aa258c3d97.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.09 = "\"C:\\ProgramData\\Google Updater 2.09\\a95u17auay1e71.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.09 = "C:\\ProgramData\\Google Updater 2.09\\a95u17auay1e71.exe" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cf4e015eeabfd226f997a8aa258c3d97.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\system32\perfc00A.dat WmiApSrv.exe File created C:\Windows\system32\perfh00A.dat WmiApSrv.exe File created C:\Windows\system32\perfc011.dat WmiApSrv.exe File created C:\Windows\system32\perfh009.dat WmiApSrv.exe File created C:\Windows\system32\perfc00C.dat WmiApSrv.exe File opened for modification C:\Windows\system32\PerfStringBackup.INI WmiApSrv.exe File created C:\Windows\system32\perfc007.dat WmiApSrv.exe File created C:\Windows\system32\perfh007.dat WmiApSrv.exe File created C:\Windows\system32\perfc009.dat WmiApSrv.exe File created C:\Windows\system32\PerfStringBackup.TMP WmiApSrv.exe File created C:\Windows\system32\perfh010.dat WmiApSrv.exe File created C:\Windows\system32\perfh011.dat WmiApSrv.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WmiApSrv.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WmiApSrv.exe File created C:\Windows\system32\perfh00C.dat WmiApSrv.exe File created C:\Windows\system32\perfc010.dat WmiApSrv.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 2800 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 33 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WmiApSrv.exe File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WmiApSrv.exe File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WmiApSrv.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 cf4e015eeabfd226f997a8aa258c3d97.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString cf4e015eeabfd226f997a8aa258c3d97.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 2352 explorer.exe 2352 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2800 cf4e015eeabfd226f997a8aa258c3d97.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeRestorePrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeBackupPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeLoadDriverPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeCreatePagefilePrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeShutdownPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeTakeOwnershipPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeChangeNotifyPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeCreateTokenPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeMachineAccountPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeSecurityPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeAssignPrimaryTokenPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeCreateGlobalPrivilege 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: 33 2800 cf4e015eeabfd226f997a8aa258c3d97.exe Token: SeDebugPrivilege 2352 explorer.exe Token: SeRestorePrivilege 2352 explorer.exe Token: SeBackupPrivilege 2352 explorer.exe Token: SeLoadDriverPrivilege 2352 explorer.exe Token: SeCreatePagefilePrivilege 2352 explorer.exe Token: SeShutdownPrivilege 2352 explorer.exe Token: SeTakeOwnershipPrivilege 2352 explorer.exe Token: SeChangeNotifyPrivilege 2352 explorer.exe Token: SeCreateTokenPrivilege 2352 explorer.exe Token: SeMachineAccountPrivilege 2352 explorer.exe Token: SeSecurityPrivilege 2352 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2352 explorer.exe Token: SeCreateGlobalPrivilege 2352 explorer.exe Token: 33 2352 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2800 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 33 PID 2872 wrote to memory of 2800 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 33 PID 2872 wrote to memory of 2800 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 33 PID 2872 wrote to memory of 2800 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 33 PID 2872 wrote to memory of 2800 2872 cf4e015eeabfd226f997a8aa258c3d97.exe 33 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2800 wrote to memory of 2352 2800 cf4e015eeabfd226f997a8aa258c3d97.exe 34 PID 2352 wrote to memory of 1180 2352 explorer.exe 20 PID 2352 wrote to memory of 1180 2352 explorer.exe 20 PID 2352 wrote to memory of 1180 2352 explorer.exe 20 PID 2352 wrote to memory of 1180 2352 explorer.exe 20 PID 2352 wrote to memory of 1180 2352 explorer.exe 20 PID 2352 wrote to memory of 1180 2352 explorer.exe 20 PID 2352 wrote to memory of 1256 2352 explorer.exe 21 PID 2352 wrote to memory of 1256 2352 explorer.exe 21 PID 2352 wrote to memory of 1256 2352 explorer.exe 21 PID 2352 wrote to memory of 1256 2352 explorer.exe 21 PID 2352 wrote to memory of 1256 2352 explorer.exe 21 PID 2352 wrote to memory of 1256 2352 explorer.exe 21
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\cf4e015eeabfd226f997a8aa258c3d97.exe"C:\Users\Admin\AppData\Local\Temp\cf4e015eeabfd226f997a8aa258c3d97.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\cf4e015eeabfd226f997a8aa258c3d97.exeC:\Users\Admin\AppData\Local\Temp\cf4e015eeabfd226f997a8aa258c3d97.exe3⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:2516
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:992
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD50f3d76321f0a7986b42b25a3aa554f82
SHA17036bba62109cc25da5d6a84d22b6edb954987c0
SHA256dfad62e3372760d303f7337fe290e4cb28e714caadd3c59294b77968d81fe460
SHA512bb02a3f14d47d233fbda046f61bbf5612ebc6213b156af9c47f56733a03df1bb484d1c3576569eb4499d7b378eb01f4d6e906c36c6f71738482584c2e84b47d0
-
Filesize
150KB
MD5540138285295c68de32a419b7d9de687
SHA11cf6a2a0f53f0516ff9fe5ac733dbb5a9255ae56
SHA25633867c52f756f2b0f645f4bd503c65969d73676dcb14e6a6fdb2ffb11c7562eb
SHA5127c17c10d4b6165aa0c208811dc6d98e2f4e75e3da1cc2313cc7da9d657626beb3e4ec00b07b71376a7c549725d40db20d8952753e70acc86e87a8390e224a64a
-
Filesize
145KB
MD5ce233fa5dc5adcb87a5185617a0ff6ac
SHA12e2747284b1204d3ab08733a29fdbabdf8dc55b9
SHA25668d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31
SHA5121e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2
-
Filesize
142KB
MD5d73172c6cb697755f87cd047c474cf91
SHA1abc5c7194abe32885a170ca666b7cce8251ac1d6
SHA2569de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57
SHA5127c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
680KB
MD5b69ab3aeddb720d6ef8c05ff88c23b38
SHA1d830c2155159656ed1806c7c66cae2a54a2441fa
SHA25624c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625
SHA5124c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d
-
Filesize
634KB
MD51c678ee06bd02b5d9e4d51c3a4ec2d2b
SHA190aa7fdfaaa37fb4f2edfc8efc3994871087dedb
SHA2562d168ab31836a08d8ca00aab9685f040aac4052a7f10fbbf0c28e9f880a79dd3
SHA512ec665d7a20f27b2a0fe2475883009c6d34615cc2046d096de447ef57bcac9da0ae842be0556f5736f42d9c1c601fb8629896a2444990e508f7c573165088ab32
-
Filesize
727KB
MD57d0bac4e796872daa3f6dc82c57f4ca8
SHA1b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a
SHA256ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879
SHA512145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e
-
Filesize
727KB
MD55f684ce126de17a7d4433ed2494c5ca9
SHA1ce1a30a477daa1bac2ec358ce58731429eafe911
SHA2562e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c
SHA5124d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b
-
Filesize
722KB
MD54623482c106cf6cc1bac198f31787b65
SHA15abb0decf7b42ef5daf7db012a742311932f6dad
SHA256eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349
SHA512afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f
-
Filesize
406KB
MD554c674d19c0ff72816402f66f6c3d37c
SHA12dcc0269545a213648d59dc84916d9ec2d62a138
SHA256646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5
SHA5124d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42