Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
0022910b9779b05f816cfa667baa25c0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0022910b9779b05f816cfa667baa25c0N.exe
Resource
win10v2004-20240709-en
General
-
Target
0022910b9779b05f816cfa667baa25c0N.exe
-
Size
153KB
-
MD5
0022910b9779b05f816cfa667baa25c0
-
SHA1
71302c29a6fb5f5267b19643922fcc5f705d5183
-
SHA256
a12357958143a56fc6361cdd1ff2ed46e17935a249cbd2c0e0bd64ff473c86cd
-
SHA512
b4fa49f1843068373036c2aa5e066e187ea8c7d39bae55478d05f72e6615ed5e1de92c446ba70566852c836d95639d97c6ead72e7e076d26b321cc24fe59c085
-
SSDEEP
3072:YwclDUIQkY7OWuorTiabmCQIMP+/qK2YNJyC05X3rwbaV0O:aAyWuoruemz2CYNJ63rlV0O
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1544 NetMeeting.exe -
Loads dropped DLL 11 IoCs
pid Process 2012 0022910b9779b05f816cfa667baa25c0N.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe 2440 rundll32.exe 2440 rundll32.exe 2440 rundll32.exe 2440 rundll32.exe 1112 rundll32.exe 1112 rundll32.exe 1112 rundll32.exe 1112 rundll32.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Hardware Profile = "C:\\Windows\\system32\\hxdef.exe" 0022910b9779b05f816cfa667baa25c0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\VFW Encoder/Decoder Settings = "RUNDLL32.EXE MSSIGN30.DLL ondll_reg" 0022910b9779b05f816cfa667baa25c0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft NetMeeting Associates, Inc. = "NetMeeting.exe" 0022910b9779b05f816cfa667baa25c0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\runServices\SystemTra = "C:\\Windows\\SysTra.EXE" 0022910b9779b05f816cfa667baa25c0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\runServices\COM++ System = "svchost.exe" 0022910b9779b05f816cfa667baa25c0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Shell Extension = "C:\\Windows\\system32\\spollsv.exe" NetMeeting.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Protected Storage = "RUNDLL32.EXE MSSIGN30.DLL ondll_reg" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WinHelp = "C:\\Windows\\system32\\TkBellExe.exe" 0022910b9779b05f816cfa667baa25c0N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\K: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\O: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\R: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\S: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\T: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\Y: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\G: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\H: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\V: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\W: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\X: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\J: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\L: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\N: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\U: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\E: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\M: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\P: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\Q: 0022910b9779b05f816cfa667baa25c0N.exe File opened (read-only) \??\Z: 0022910b9779b05f816cfa667baa25c0N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\AUTORUN.INF 0022910b9779b05f816cfa667baa25c0N.exe File created C:\AUTORUN.INF 0022910b9779b05f816cfa667baa25c0N.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\SysWOW64\TkBellExe.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\RAVMOND.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\NetMeeting.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\IEXPLORE.EXE 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\spollsv.exe NetMeeting.exe File opened for modification C:\Windows\SysWOW64\TkBellExe.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\Update_OB.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\hxdef.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\kernel66.dll 0022910b9779b05f816cfa667baa25c0N.exe File opened for modification C:\Windows\SysWOW64\spollsv.exe NetMeeting.exe File opened for modification C:\Windows\SysWOW64\kernel66.dll 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\ODBC16.dll 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\msjdbc11.dll 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SysWOW64\MSSIGN30.DLL 0022910b9779b05f816cfa667baa25c0N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svchost.exe 0022910b9779b05f816cfa667baa25c0N.exe File created C:\Windows\SYSTRA.EXE 0022910b9779b05f816cfa667baa25c0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 676 2012 WerFault.exe 29 -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "Update_OB.exe %1" 0022910b9779b05f816cfa667baa25c0N.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2012 0022910b9779b05f816cfa667baa25c0N.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe 2012 0022910b9779b05f816cfa667baa25c0N.exe 1112 rundll32.exe 1112 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1112 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1544 NetMeeting.exe 1544 NetMeeting.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2132 2012 0022910b9779b05f816cfa667baa25c0N.exe 30 PID 2012 wrote to memory of 2132 2012 0022910b9779b05f816cfa667baa25c0N.exe 30 PID 2012 wrote to memory of 2132 2012 0022910b9779b05f816cfa667baa25c0N.exe 30 PID 2012 wrote to memory of 2132 2012 0022910b9779b05f816cfa667baa25c0N.exe 30 PID 2012 wrote to memory of 2720 2012 0022910b9779b05f816cfa667baa25c0N.exe 32 PID 2012 wrote to memory of 2720 2012 0022910b9779b05f816cfa667baa25c0N.exe 32 PID 2012 wrote to memory of 2720 2012 0022910b9779b05f816cfa667baa25c0N.exe 32 PID 2012 wrote to memory of 2720 2012 0022910b9779b05f816cfa667baa25c0N.exe 32 PID 2132 wrote to memory of 2808 2132 net.exe 33 PID 2132 wrote to memory of 2808 2132 net.exe 33 PID 2132 wrote to memory of 2808 2132 net.exe 33 PID 2132 wrote to memory of 2808 2132 net.exe 33 PID 2720 wrote to memory of 2916 2720 net.exe 35 PID 2720 wrote to memory of 2916 2720 net.exe 35 PID 2720 wrote to memory of 2916 2720 net.exe 35 PID 2720 wrote to memory of 2916 2720 net.exe 35 PID 2012 wrote to memory of 1072 2012 0022910b9779b05f816cfa667baa25c0N.exe 36 PID 2012 wrote to memory of 1072 2012 0022910b9779b05f816cfa667baa25c0N.exe 36 PID 2012 wrote to memory of 1072 2012 0022910b9779b05f816cfa667baa25c0N.exe 36 PID 2012 wrote to memory of 1072 2012 0022910b9779b05f816cfa667baa25c0N.exe 36 PID 1072 wrote to memory of 2852 1072 net.exe 38 PID 1072 wrote to memory of 2852 1072 net.exe 38 PID 1072 wrote to memory of 2852 1072 net.exe 38 PID 1072 wrote to memory of 2852 1072 net.exe 38 PID 2012 wrote to memory of 2232 2012 0022910b9779b05f816cfa667baa25c0N.exe 39 PID 2012 wrote to memory of 2232 2012 0022910b9779b05f816cfa667baa25c0N.exe 39 PID 2012 wrote to memory of 2232 2012 0022910b9779b05f816cfa667baa25c0N.exe 39 PID 2012 wrote to memory of 2232 2012 0022910b9779b05f816cfa667baa25c0N.exe 39 PID 2012 wrote to memory of 1544 2012 0022910b9779b05f816cfa667baa25c0N.exe 40 PID 2012 wrote to memory of 1544 2012 0022910b9779b05f816cfa667baa25c0N.exe 40 PID 2012 wrote to memory of 1544 2012 0022910b9779b05f816cfa667baa25c0N.exe 40 PID 2012 wrote to memory of 1544 2012 0022910b9779b05f816cfa667baa25c0N.exe 40 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 2440 2012 0022910b9779b05f816cfa667baa25c0N.exe 41 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 2012 wrote to memory of 1112 2012 0022910b9779b05f816cfa667baa25c0N.exe 42 PID 1112 wrote to memory of 2012 1112 rundll32.exe 29 PID 1112 wrote to memory of 2012 1112 rundll32.exe 29 PID 2012 wrote to memory of 676 2012 0022910b9779b05f816cfa667baa25c0N.exe 43 PID 2012 wrote to memory of 676 2012 0022910b9779b05f816cfa667baa25c0N.exe 43 PID 2012 wrote to memory of 676 2012 0022910b9779b05f816cfa667baa25c0N.exe 43 PID 2012 wrote to memory of 676 2012 0022910b9779b05f816cfa667baa25c0N.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\0022910b9779b05f816cfa667baa25c0N.exe"C:\Users\Admin\AppData\Local\Temp\0022910b9779b05f816cfa667baa25c0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Symantec AntiVirus Client"2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Client"3⤵PID:2808
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Symantec AntiVirus Server"2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Server"3⤵PID:2916
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Rising Realtime Monitor Service"2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Rising Realtime Monitor Service"3⤵PID:2852
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:2232
-
-
C:\Windows\SysWOW64\NetMeeting.exe"C:\Windows\System32\NetMeeting.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1544
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" ODBC16.dll ondll_install2⤵
- Loads dropped DLL
PID:2440
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" ODBC16.dll ondll_reg2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 6162⤵
- Program crash
PID:676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153KB
MD50022910b9779b05f816cfa667baa25c0
SHA171302c29a6fb5f5267b19643922fcc5f705d5183
SHA256a12357958143a56fc6361cdd1ff2ed46e17935a249cbd2c0e0bd64ff473c86cd
SHA512b4fa49f1843068373036c2aa5e066e187ea8c7d39bae55478d05f72e6615ed5e1de92c446ba70566852c836d95639d97c6ead72e7e076d26b321cc24fe59c085
-
Filesize
60KB
MD5068ab7aff165eaf4a6b5d1f5efc5779d
SHA173a804514776dfd459eeff5fe00a0d6fab0af268
SHA256c0c8e4b525a79261a08fe87507f0c0e3bbe4b8f5e78c9a8d4b26bba4077d2708
SHA5126053cd554427ebef13a7d405309b9ce3d675d81e389632e80b28bac7b0e1e7dc1913fee8dcfbc624ed091d62eeab51ad41d9124463548be9d32b8d33911b50ee
-
Filesize
52KB
MD57d72bf5a3f74ddeb5a7a384a1f73be80
SHA12c7041e8b997996720772ed15ec5e978e3074795
SHA2561e69e7b29420d2fc935664a76ee7015c53d8155c8d624258c30d4ed17a2bebff
SHA5120652753b4fd5a1bad738b2299f00d0231c0a136c670278299e409624c6ed423ab66e0400814e20ffbbca87c75d60f1c893819c02cde372f99b584eba3d5c72d7