Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 02:43

General

  • Target

    http://www.reworktopper.top

  • Sample

    210722-2f7fjl5zpj

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://www.reworktopper.top
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\msdt.exe
        -modal "196852" -skip TRUE -path "C:\Windows\diagnostics\system\networking" -af "C:\Users\Admin\AppData\Local\Temp\NDFDAE5.tmp" -ep "NetworkDiagnosticsWeb"
        3⤵
        • Suspicious use of FindShellTrayWindow
        PID:1548
  • C:\Windows\SysWOW64\sdiagnhost.exe
    C:\Windows\SysWOW64\sdiagnhost.exe -Embedding
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\system32\ipconfig.exe" /all
      2⤵
      • Gathers network information
      PID:4360
    • C:\Windows\SysWOW64\ROUTE.EXE
      "C:\Windows\system32\ROUTE.EXE" print
      2⤵
        PID:4412
      • C:\Windows\SysWOW64\makecab.exe
        "C:\Windows\system32\makecab.exe" /f NetworkConfiguration.ddf
        2⤵
          PID:4456
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localservicenonetwork -s DPS
        1⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3216
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localservice -s WdiServiceHost
        1⤵
        • Drops file in System32 directory
        PID:4088
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\winethc.dll",ForceProxyDetectionOnNextRun
          2⤵
            PID:2500
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:420

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          MD5

          4e64ee3a1f4c34f528e8de9b728dbca6

          SHA1

          9b27bb889cc2fe2fbb89c0c7c8aa16a841291499

          SHA256

          ec75d601fb9309c65a60ad6bd10b10c5927c77648d42de670003dc0b2693105b

          SHA512

          e23b06910c9009d254dba06b1fe8910d10fd0c11cf0ad22ebf21cf41765da0f51f9179eeb39ca7317cf3ccfcce01622914171ebb9e7c661373dbc92acf9676bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          MD5

          e8fb849965b56b529ebcdd3626e7fd00

          SHA1

          90532718d9ddec65ac2a5624a8c443090e2729f4

          SHA256

          1724106bde8b9bc072a7a6a827d7cc023be0d6d2a77f3190b7685d99282da14b

          SHA512

          63d4cbd1f063ce115f1a2ef4637db8ea2146ea0f9ab7835dde8318b5bb46fc0539d5dc2c4e7c8f60daaf8098ad99bb32aeb4669d0b8b8d3f39b114ef6bc24a01

        • C:\Users\Admin\AppData\Local\Microsoft\NetTraces\NdfSession-07222021-0248.etl
          MD5

          9782f6435a04ec7ab4abcdafccf31abd

          SHA1

          b9f7299cfe0cae1d9450d5ebdea4228a7dd38b55

          SHA256

          b0fe281ab79aad1ec11575eb5899aa32a70120fa64b15658f653fb561a4808e3

          SHA512

          c872871f742a4c293063122d2414d17163610821c07341a411e6e8d37920865fbd9662f36b9d4e1e58b04ebddf543f0f03fdf02fe301ac3800af503af11d253d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\K8RQ3FXU.cookie
          MD5

          f4dbe5a5ed816069142aa8b89d986004

          SHA1

          2c2b64e29aba8a5a41ddc8a8849c8753ffcc00dd

          SHA256

          6c2c159d1231bdd1b1781abe82e903810cb219941306009057b10459d6d01b57

          SHA512

          01a1dfd88bd79a356a4d25248701f346357fb538a9fc0fe09b4dba39374007a6153c58f47b094a4f98c436081c42a9f4280d9d824cfee29630e635418c730030

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Q2INTRE6.cookie
          MD5

          31b29f7f8403e166b29bf6d5421e0d9c

          SHA1

          37c199713ba53b6c7ea5064ca9370c19ecf7737b

          SHA256

          cbb930b3904eadd47e0c54359d2723399ae4f49719a5743ad3cce46981b8b7f6

          SHA512

          f8aea102557545ab0d02e45fe139f013c4c5637c52aa236b7918f066bb034296a3598648c28d26d51271ad9f43e96d973b2b4167e03d8a0046dd2b908e4cf877

        • C:\Users\Admin\AppData\Local\Temp\NDFDAE5.tmp
          MD5

          98e021e35c359b4fe575278bc0635888

          SHA1

          8c35cf35c42f0b6bd2543b8b461e6970b74de1cd

          SHA256

          b59e3e879c39b99f69c416a75ff795701ad9184c49883966d1c9f3ce2c3959e6

          SHA512

          dce56788739b5b0aae5968f319a2cae95ba197592a7a4db22447d42394f8c26a7c751148886fd8434fad5bfe334efa8b444de283a29c32202074826d5bafa0a5

        • C:\Users\Admin\AppData\Local\Temp\tmp153E.tmp\NetworkConfiguration.cab
          MD5

          64cf239faf70e57e2898976c72f06e77

          SHA1

          3df5806cd32273c0251329d9d49ea2080d19c63e

          SHA256

          5d0410f98ad963ee06756cea5d52c303e8b130410e8c8d4ffad80601d648e6e3

          SHA512

          4420c603b6b7c2d3f6d99fcbcc5c543d0a5a24e48ab07271bd8d481b9b468e822ee7dea6c4fe513059e95e556d3e81188db8190c763449eee6b307d8e5c1ae12

        • C:\Users\Admin\AppData\Local\Temp\tmp153E.tmp\NetworkConfiguration.ddf
          MD5

          00848049d4218c485d9e9d7a54aa3b5f

          SHA1

          d1d5f388221417985c365e8acaec127b971c40d0

          SHA256

          ffeafbb8e7163fd7ec9abc029076796c73cd7b4eddaeeda9ba394c547419769e

          SHA512

          3a4874a5289682e2b32108740feea586cb9ccdad9ca08bf30f67c9742370c081ad943ea714f08dbf722f9f98f3b0bb307619a8ba47f96b24301c68b0fd1086d9

        • C:\Users\Admin\AppData\Local\Temp\tmp153E.tmp\ipconfig.all.txt
          MD5

          1789b986a46fbe38c22639e5da997082

          SHA1

          c36bfd4435872d67bba7926a0c7fa23798acbc47

          SHA256

          56641e899b36d0306d5e85bb75e76b8831412b904249da1a7b4fd79be75b7027

          SHA512

          9cb1a1a45d8f17d352ab1c65ec505ec59c7740a93c3cb4be41a745d9870a56d53b65638b0eead7894004bedc20b85adb85e1448fd8c875ee75e89ef7c14d2fb1

        • C:\Users\Admin\AppData\Local\Temp\tmp153E.tmp\route.print.txt
          MD5

          1d674d6213125e1afbaadd0f12d77393

          SHA1

          60114ea1c93f1caf80b1f2c92a44671e9b5b6df7

          SHA256

          3cab86dca7125917db891a2c73edde966fdb6c4b36db1c5136dcc642b98d39c5

          SHA512

          b72ef0bae4444ac2bda2725995c66f0e52154ffbacb69343023ce4ef305d7de0e47fb759561ef4a74a849abc15b36186896b6b6552b6789b8cadaad09d97ad40

        • C:\Users\Admin\AppData\Local\Temp\tmp153E.tmp\setup.inf
          MD5

          efbcef18a2cf6f94f04b77efdad43a7c

          SHA1

          c2472f593790d6b25c328272c7077f70ebd076c9

          SHA256

          154fd99ba4690a5e69c7ac6bc9fff98f10e215b1c5a57cf4fe34832745669bdb

          SHA512

          41c4598047b4e00e8bbf2824c3c155435f1c8361ee299e3eb9298ff569ef8e9b3299325d23ca86b1850c07c2acc403cc6bd86e780fc3f2516781dfec867e2699

        • C:\Users\Admin\AppData\Local\Temp\tmp153E.tmp\setup.rpt
          MD5

          3b6c271c6bd8a27cd730c8d54952c773

          SHA1

          9b869d7abf32fcd947f3c2051d008ce86095d1e9

          SHA256

          5b7dc7dec3481b5a97eba093acaab9c9f926a0dc180eed57922c12240ade8523

          SHA512

          e6409d9064b78681523e0b3767410bc9fd3dffc8028d6d3d804282c47c0af239d4c1c6a3a1b11bf5d7473376f541c69d6e85aeb73fab98f63e283e7672f54d5c

        • C:\Windows\TEMP\SDIAG_5f531bfa-38c5-4a27-8ce8-9aa9d182d072\NetworkDiagnosticsTroubleshoot.ps1
          MD5

          d18dd3c5d111eecbfec65251d357f3c1

          SHA1

          5cec3df9e5f7fe3ea0d7226e1461da2de2fad900

          SHA256

          fc9ce9f57cb224d13ea1b973fa084e8f7fd00dd172d84b7c14e31085c58fea5d

          SHA512

          6ce2eac565c0fc921f07881c2bb64ba73c670562a8b86456d718c1a75ab6097f623d49a608aa984075d1d764dcdca9b1cd95704f6bf817e7b1081b7b5ae0a7ce

        • C:\Windows\TEMP\SDIAG_5f531bfa-38c5-4a27-8ce8-9aa9d182d072\StartDPSService.ps1
          MD5

          a660422059d953c6d681b53a6977100e

          SHA1

          0c95dd05514d062354c0eecc9ae8d437123305bb

          SHA256

          d19677234127c38a52aec23686775a8eb3f4e3a406f4a11804d97602d6c31813

          SHA512

          26f8cf9ac95ff649ecc2ed349bc6c7c3a04b188594d5c3289af8f2768ab59672bc95ffefcc83ed3ffa44edd0afeb16a4c2490e633a89fce7965843674d94b523

        • C:\Windows\TEMP\SDIAG_5f531bfa-38c5-4a27-8ce8-9aa9d182d072\UtilityFunctions.ps1
          MD5

          c912faa190464ce7dec867464c35a8dc

          SHA1

          d1c6482dad37720db6bdc594c4757914d1b1dd70

          SHA256

          3891846307aa9e83bca66b13198455af72af45bf721a2fbd41840d47e2a91201

          SHA512

          5c34352d36459fd8fcda5b459a2e48601a033af31d802a90ed82c443a5a346b9480880d30c64db7ad0e4a8c35b98c98f69eceedad72f2a70d9c6cca74dce826a

        • C:\Windows\TEMP\SDIAG_5f531bfa-38c5-4a27-8ce8-9aa9d182d072\UtilitySetConstants.ps1
          MD5

          0c75ae5e75c3e181d13768909c8240ba

          SHA1

          288403fc4bedaacebccf4f74d3073f082ef70eb9

          SHA256

          de5c231c645d3ae1e13694284997721509f5de64ee5c96c966cdfda9e294db3f

          SHA512

          8fc944515f41a837c61a6c4e5181ca273607a89e48fbf86cf8eb8db837aed095aa04fc3043029c3b5cb3710d59abfd86f086ac198200f634bfb1a5dd0823406b

        • C:\Windows\TEMP\SDIAG_5f531bfa-38c5-4a27-8ce8-9aa9d182d072\en-US\LocalizationData.psd1
          MD5

          91e3038ec5ddc6a0924607b192117a68

          SHA1

          af46db32086ddd72fbf759ed136f7e66ad5b5b43

          SHA256

          7e23e58cc90aa265464cb2f5a9da9f2a04ba2541e84ab26a052cc17155a91080

          SHA512

          fc745c310d0157df2f588dc4f9b991c484712f7935b6e4128e02433c2a2b9cda2daf959af006f63c55a5a9a4e0c8e4caaa4c86d7a65a626d55822097dcb7fd84

        • memory/1548-118-0x0000000000000000-mapping.dmp
        • memory/1584-138-0x00000000089A0000-0x00000000089A1000-memory.dmp
          Filesize

          4KB

        • memory/1584-129-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
          Filesize

          4KB

        • memory/1584-122-0x00000000070C0000-0x00000000070C1000-memory.dmp
          Filesize

          4KB

        • memory/1584-139-0x0000000008B30000-0x0000000008B31000-memory.dmp
          Filesize

          4KB

        • memory/1584-134-0x0000000007B00000-0x0000000007B01000-memory.dmp
          Filesize

          4KB

        • memory/1584-133-0x00000000076F0000-0x00000000076F1000-memory.dmp
          Filesize

          4KB

        • memory/1584-132-0x0000000006D80000-0x0000000006D81000-memory.dmp
          Filesize

          4KB

        • memory/1584-131-0x0000000006C80000-0x0000000006C81000-memory.dmp
          Filesize

          4KB

        • memory/1584-296-0x0000000006A81000-0x0000000006A82000-memory.dmp
          Filesize

          4KB

        • memory/1584-130-0x00000000083F0000-0x00000000083F1000-memory.dmp
          Filesize

          4KB

        • memory/1584-123-0x0000000006A80000-0x0000000006A81000-memory.dmp
          Filesize

          4KB

        • memory/1584-135-0x00000000088F0000-0x00000000088F1000-memory.dmp
          Filesize

          4KB

        • memory/1584-124-0x0000000006A50000-0x0000000006A51000-memory.dmp
          Filesize

          4KB

        • memory/1584-125-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
          Filesize

          4KB

        • memory/1584-126-0x0000000007D70000-0x0000000007D71000-memory.dmp
          Filesize

          4KB

        • memory/1584-128-0x0000000006B40000-0x0000000006B41000-memory.dmp
          Filesize

          4KB

        • memory/1584-127-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
          Filesize

          4KB

        • memory/2076-115-0x0000000000000000-mapping.dmp
        • memory/2116-114-0x00007FF86F970000-0x00007FF86F9DB000-memory.dmp
          Filesize

          428KB

        • memory/2500-336-0x0000000000000000-mapping.dmp
        • memory/4360-384-0x0000000000000000-mapping.dmp
        • memory/4412-389-0x0000000000000000-mapping.dmp
        • memory/4456-394-0x0000000000000000-mapping.dmp