Analysis
-
max time kernel
71s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-05-2022 15:03
Static task
static1
Behavioral task
behavioral1
Sample
b4253f3ea96808cba77b8ceb0f76d1d4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b4253f3ea96808cba77b8ceb0f76d1d4.exe
Resource
win10v2004-20220414-en
General
-
Target
b4253f3ea96808cba77b8ceb0f76d1d4.exe
-
Size
1.2MB
-
MD5
b4253f3ea96808cba77b8ceb0f76d1d4
-
SHA1
d4b776ae1c0fa40c532a812dd69cd199e1fef94e
-
SHA256
ff536d51ab667c0546c33352c460bbceb6722d333932ba992364b032cba6af1e
-
SHA512
bceebeb1435b0858b9462ad42fdab065c81f90db8f8ea19c6d08d14574720ec71a260b6675180362db9639d5707b0a11c7b6027d7c8e1055ba06a30c7cfb0c90
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Miniato.exe.pifdescription pid Process procid_target PID 2204 created 3212 2204 Miniato.exe.pif 55 -
suricata: ET MALWARE Arechclient2 Backdoor CnC Init
suricata: ET MALWARE Arechclient2 Backdoor CnC Init
-
Executes dropped EXE 1 IoCs
Processes:
Miniato.exe.pifpid Process 2204 Miniato.exe.pif -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TcxaZIJCTb.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TcxaZIJCTb.url cmd.exe -
Loads dropped DLL 6 IoCs
Processes:
Miniato.exe.pifpid Process 2204 Miniato.exe.pif 2204 Miniato.exe.pif 2204 Miniato.exe.pif 2204 Miniato.exe.pif 2204 Miniato.exe.pif 2204 Miniato.exe.pif -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b4253f3ea96808cba77b8ceb0f76d1d4.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b4253f3ea96808cba77b8ceb0f76d1d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b4253f3ea96808cba77b8ceb0f76d1d4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 eth0.me -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Miniato.exe.pifdescription pid Process procid_target PID 2204 set thread context of 3360 2204 Miniato.exe.pif 99 -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Miniato.exe.pifpid Process 2204 Miniato.exe.pif 2204 Miniato.exe.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exejsc.exedescription pid Process Token: SeDebugPrivilege 1736 tasklist.exe Token: SeDebugPrivilege 3360 jsc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Miniato.exe.pifpid Process 2204 Miniato.exe.pif 2204 Miniato.exe.pif 2204 Miniato.exe.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Miniato.exe.pifpid Process 2204 Miniato.exe.pif 2204 Miniato.exe.pif 2204 Miniato.exe.pif -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
b4253f3ea96808cba77b8ceb0f76d1d4.execmd.execmd.exeMiniato.exe.pifdescription pid Process procid_target PID 1472 wrote to memory of 3652 1472 b4253f3ea96808cba77b8ceb0f76d1d4.exe 79 PID 1472 wrote to memory of 3652 1472 b4253f3ea96808cba77b8ceb0f76d1d4.exe 79 PID 1472 wrote to memory of 3652 1472 b4253f3ea96808cba77b8ceb0f76d1d4.exe 79 PID 1472 wrote to memory of 1012 1472 b4253f3ea96808cba77b8ceb0f76d1d4.exe 81 PID 1472 wrote to memory of 1012 1472 b4253f3ea96808cba77b8ceb0f76d1d4.exe 81 PID 1472 wrote to memory of 1012 1472 b4253f3ea96808cba77b8ceb0f76d1d4.exe 81 PID 1012 wrote to memory of 4196 1012 cmd.exe 83 PID 1012 wrote to memory of 4196 1012 cmd.exe 83 PID 1012 wrote to memory of 4196 1012 cmd.exe 83 PID 4196 wrote to memory of 1736 4196 cmd.exe 84 PID 4196 wrote to memory of 1736 4196 cmd.exe 84 PID 4196 wrote to memory of 1736 4196 cmd.exe 84 PID 4196 wrote to memory of 1956 4196 cmd.exe 85 PID 4196 wrote to memory of 1956 4196 cmd.exe 85 PID 4196 wrote to memory of 1956 4196 cmd.exe 85 PID 4196 wrote to memory of 4856 4196 cmd.exe 86 PID 4196 wrote to memory of 4856 4196 cmd.exe 86 PID 4196 wrote to memory of 4856 4196 cmd.exe 86 PID 4196 wrote to memory of 2204 4196 cmd.exe 87 PID 4196 wrote to memory of 2204 4196 cmd.exe 87 PID 4196 wrote to memory of 2204 4196 cmd.exe 87 PID 4196 wrote to memory of 2912 4196 cmd.exe 88 PID 4196 wrote to memory of 2912 4196 cmd.exe 88 PID 4196 wrote to memory of 2912 4196 cmd.exe 88 PID 2204 wrote to memory of 4772 2204 Miniato.exe.pif 89 PID 2204 wrote to memory of 4772 2204 Miniato.exe.pif 89 PID 2204 wrote to memory of 4772 2204 Miniato.exe.pif 89 PID 2204 wrote to memory of 3360 2204 Miniato.exe.pif 99 PID 2204 wrote to memory of 3360 2204 Miniato.exe.pif 99 PID 2204 wrote to memory of 3360 2204 Miniato.exe.pif 99 PID 2204 wrote to memory of 3360 2204 Miniato.exe.pif 99 PID 2204 wrote to memory of 3360 2204 Miniato.exe.pif 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\b4253f3ea96808cba77b8ceb0f76d1d4.exe"C:\Users\Admin\AppData\Local\Temp\b4253f3ea96808cba77b8ceb0f76d1d4.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\sc.exesc -?3⤵PID:3652
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Accostarmi.docm3⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "imagename eq PSUAService.exe"5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\SysWOW64\find.exefind /I /N "psuaservice.exe"5⤵PID:1956
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^NQFqoGVQxYSIQrfoDnUjNFfyoxAMOVRRNkbqlOvlnNcBNzehfgUVonIiAAROypwniwUFGfXOeJOqlOaOshvmqVIfCfmKWHyfLWxLmbHqsuTmKI$" Uggisce.docm5⤵PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Miniato.exe.pifMiniato.exe.pif B5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 55⤵
- Runs ping.exe
PID:2912
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TcxaZIJCTb.url" & echo URL="C:\Users\Admin\AppData\Local\Temp\pjNyfBJOCF\uUgapzdfEfhSuk.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TcxaZIJCTb.url"2⤵
- Drops startup file
PID:4772
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD52e4cc7366c2aacb9e23849c39f911540
SHA19da62ff889dbc7e039dee70c3fd6222a68559bde
SHA2566ca743496f8491784f4898c2723777bf540c8bceee0b4e0fb34870f2403f9f85
SHA512767c1414794732856f299665277d0c5fe421b267dc5197fd6212409c8d317b35b2784ca78da6b7cf524ff664cab258d01e68b26a0f0ab45dbc45cd0e505fef7f
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.8MB
MD5e8d8484158a1a4bbd57f762ff214be71
SHA17603b87e1d010ff3ad108957cdc88e6e93a07198
SHA25652828d1bdd2f3e144791961fd8f1688e5e2f63b8ba9fdda524cb02f48fe966ea
SHA512c93d7753f964023731012ec50c30e93b90af568e1d69464acfd234ef376246d44d0c9b0eafc2cb8f9c12df8f7429a2c74a4128d059d026702fef5d27b6c25655
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD5baf39e622e32e47abca1466114b733b4
SHA1d6e62574de5c9b0e90f27bde4ebde84e8f1cd57e
SHA2560adb19033f1047bbc4eec2eb376738b7b1782dbd75c8f87088046d5f4058c5de
SHA51288c6308c7b359622a4097918cb19fee8c12812abd3401ca1d8c2c96a14cc4781ce4fdb41fd013d737c6596a6a366c10d02e58d29bd8ad2a1a344dbfb0055be53