Analysis
-
max time kernel
187s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-06-2022 13:07
Static task
static1
Behavioral task
behavioral1
Sample
29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe
Resource
win10v2004-20220414-en
General
-
Target
29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe
-
Size
8.4MB
-
MD5
382e1fd1e08ca8b6c19b5a0792e23eee
-
SHA1
1d683f336635ccd7a29b473e8168ba62d3d24e45
-
SHA256
29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22
-
SHA512
4a701bb7ac9d56205cd2cb6372c73d328e36673fa1a120246f2aeceda3d42357339d9f4731e791f992baf9468e5516da75000bf1a471d07e8709bd5493a6bcb3
Malware Config
Signatures
-
Klingon RAT Payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000231d8-132.dat family_klingon behavioral2/files/0x00070000000231d8-133.dat family_klingon -
Executes dropped EXE 1 IoCs
pid Process 1648 updater10.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Updater = "\"C:\\Users\\Admin\\AppData\\Local\\Windows Update\\updater10.exe\" -0 -0" updater10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Updater = "\"C:\\Users\\Admin\\AppData\\Local\\Windows Update\\updater10.exe\" -0 -0" updater10.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 api.ipify.org 19 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4912 wmic.exe Token: SeSecurityPrivilege 4912 wmic.exe Token: SeTakeOwnershipPrivilege 4912 wmic.exe Token: SeLoadDriverPrivilege 4912 wmic.exe Token: SeSystemProfilePrivilege 4912 wmic.exe Token: SeSystemtimePrivilege 4912 wmic.exe Token: SeProfSingleProcessPrivilege 4912 wmic.exe Token: SeIncBasePriorityPrivilege 4912 wmic.exe Token: SeCreatePagefilePrivilege 4912 wmic.exe Token: SeBackupPrivilege 4912 wmic.exe Token: SeRestorePrivilege 4912 wmic.exe Token: SeShutdownPrivilege 4912 wmic.exe Token: SeDebugPrivilege 4912 wmic.exe Token: SeSystemEnvironmentPrivilege 4912 wmic.exe Token: SeRemoteShutdownPrivilege 4912 wmic.exe Token: SeUndockPrivilege 4912 wmic.exe Token: SeManageVolumePrivilege 4912 wmic.exe Token: 33 4912 wmic.exe Token: 34 4912 wmic.exe Token: 35 4912 wmic.exe Token: 36 4912 wmic.exe Token: SeIncreaseQuotaPrivilege 4912 wmic.exe Token: SeSecurityPrivilege 4912 wmic.exe Token: SeTakeOwnershipPrivilege 4912 wmic.exe Token: SeLoadDriverPrivilege 4912 wmic.exe Token: SeSystemProfilePrivilege 4912 wmic.exe Token: SeSystemtimePrivilege 4912 wmic.exe Token: SeProfSingleProcessPrivilege 4912 wmic.exe Token: SeIncBasePriorityPrivilege 4912 wmic.exe Token: SeCreatePagefilePrivilege 4912 wmic.exe Token: SeBackupPrivilege 4912 wmic.exe Token: SeRestorePrivilege 4912 wmic.exe Token: SeShutdownPrivilege 4912 wmic.exe Token: SeDebugPrivilege 4912 wmic.exe Token: SeSystemEnvironmentPrivilege 4912 wmic.exe Token: SeRemoteShutdownPrivilege 4912 wmic.exe Token: SeUndockPrivilege 4912 wmic.exe Token: SeManageVolumePrivilege 4912 wmic.exe Token: 33 4912 wmic.exe Token: 34 4912 wmic.exe Token: 35 4912 wmic.exe Token: 36 4912 wmic.exe Token: SeIncreaseQuotaPrivilege 4608 WMIC.exe Token: SeSecurityPrivilege 4608 WMIC.exe Token: SeTakeOwnershipPrivilege 4608 WMIC.exe Token: SeLoadDriverPrivilege 4608 WMIC.exe Token: SeSystemProfilePrivilege 4608 WMIC.exe Token: SeSystemtimePrivilege 4608 WMIC.exe Token: SeProfSingleProcessPrivilege 4608 WMIC.exe Token: SeIncBasePriorityPrivilege 4608 WMIC.exe Token: SeCreatePagefilePrivilege 4608 WMIC.exe Token: SeBackupPrivilege 4608 WMIC.exe Token: SeRestorePrivilege 4608 WMIC.exe Token: SeShutdownPrivilege 4608 WMIC.exe Token: SeDebugPrivilege 4608 WMIC.exe Token: SeSystemEnvironmentPrivilege 4608 WMIC.exe Token: SeRemoteShutdownPrivilege 4608 WMIC.exe Token: SeUndockPrivilege 4608 WMIC.exe Token: SeManageVolumePrivilege 4608 WMIC.exe Token: 33 4608 WMIC.exe Token: 34 4608 WMIC.exe Token: 35 4608 WMIC.exe Token: 36 4608 WMIC.exe Token: SeIncreaseQuotaPrivilege 4608 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2724 1456 29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe 81 PID 1456 wrote to memory of 2724 1456 29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe 81 PID 2724 wrote to memory of 1648 2724 cmd.exe 83 PID 2724 wrote to memory of 1648 2724 cmd.exe 83 PID 1648 wrote to memory of 4912 1648 updater10.exe 84 PID 1648 wrote to memory of 4912 1648 updater10.exe 84 PID 1648 wrote to memory of 4368 1648 updater10.exe 86 PID 1648 wrote to memory of 4368 1648 updater10.exe 86 PID 1648 wrote to memory of 4504 1648 updater10.exe 88 PID 1648 wrote to memory of 4504 1648 updater10.exe 88 PID 4504 wrote to memory of 4608 4504 cmd.exe 90 PID 4504 wrote to memory of 4608 4504 cmd.exe 90 PID 1648 wrote to memory of 4436 1648 updater10.exe 91 PID 1648 wrote to memory of 4436 1648 updater10.exe 91 PID 4436 wrote to memory of 4736 4436 cmd.exe 93 PID 4436 wrote to memory of 4736 4436 cmd.exe 93 PID 1648 wrote to memory of 488 1648 updater10.exe 94 PID 1648 wrote to memory of 488 1648 updater10.exe 94 PID 488 wrote to memory of 3784 488 cmd.exe 96 PID 488 wrote to memory of 3784 488 cmd.exe 96 PID 1648 wrote to memory of 4628 1648 updater10.exe 97 PID 1648 wrote to memory of 4628 1648 updater10.exe 97 PID 1648 wrote to memory of 5052 1648 updater10.exe 99 PID 1648 wrote to memory of 5052 1648 updater10.exe 99 PID 5052 wrote to memory of 1672 5052 cmd.exe 101 PID 5052 wrote to memory of 1672 5052 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe"C:\Users\Admin\AppData\Local\Temp\29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\cmd.execmd /C start "C:\Users\Admin\AppData\Local\Windows Update\updater10.exe" "C:\Users\Admin\AppData\Local\Windows Update\updater10.exe" \"-0\" \"-0\" \"-C:\Users\Admin\AppData\Local\Temp\29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe\"2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Windows Update\updater10.exe"C:\Users\Admin\AppData\Local\Windows Update\updater10.exe" \"-0\" \"-0\" \"-C:\Users\Admin\AppData\Local\Temp\29cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22.exe\"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\System32\Wbem\wmic.exewmic process get Caption,ParentProcessId,ProcessId4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe ver4⤵PID:4368
-
-
C:\Windows\system32\cmd.execmd /C "wmic /namespace:'\\root\subscription' PATH __EventFilter CREATE Name='GuacBypassFilter', EventNameSpace='root\cimv2', QueryLanguage='WQL', Query='SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System''"4⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:'\\root\subscription' PATH __EventFilter CREATE Name='GuacBypassFilter', EventNameSpace='root\cimv2', QueryLanguage='WQL', Query='SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System''5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic /namespace:'\\root\subscription' PATH CommandLineEventConsumer CREATE Name='GuacBypassConsumer', ExecutablePath='\"C:\Users\Admin\AppData\Local\Windows Update\updater10.exe\" -0 -0', CommandLineTemplate='\"C:\Users\Admin\AppData\Local\Windows Update\updater10.exe\" -0 -0'"4⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:'\\root\subscription' PATH CommandLineEventConsumer CREATE Name='GuacBypassConsumer', ExecutablePath='\"C:\Users\Admin\AppData\Local\Windows Update\updater10.exe\" -0 -0', CommandLineTemplate='\"C:\Users\Admin\AppData\Local\Windows Update\updater10.exe\" -0 -0'5⤵PID:4736
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic /namespace:'\\root\subscription' PATH __FilterToConsumerBinding CREATE Filter='__EventFilter.Name='GuacBypassFilter'', Consumer='CommandLineEventConsumer.Name='GuacBypassConsomer'')"4⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:'\\root\subscription' PATH __FilterToConsumerBinding CREATE Filter='__EventFilter.Name='GuacBypassFilter'', Consumer='CommandLineEventConsumer.Name='GuacBypassConsomer'')5⤵PID:3784
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic process get Caption,ParentProcessId,ProcessId4⤵PID:4628
-
-
C:\Windows\system32\cmd.execmd /C "wmic /namespace:'\\root\subscription' PATH __EventFilter CREATE Name='GuacBypassFilter', EventNameSpace='root\cimv2', QueryLanguage='WQL', Query='SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System''"4⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:'\\root\subscription' PATH __EventFilter CREATE Name='GuacBypassFilter', EventNameSpace='root\cimv2', QueryLanguage='WQL', Query='SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System''5⤵PID:1672
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.4MB
MD5382e1fd1e08ca8b6c19b5a0792e23eee
SHA11d683f336635ccd7a29b473e8168ba62d3d24e45
SHA25629cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22
SHA5124a701bb7ac9d56205cd2cb6372c73d328e36673fa1a120246f2aeceda3d42357339d9f4731e791f992baf9468e5516da75000bf1a471d07e8709bd5493a6bcb3
-
Filesize
8.4MB
MD5382e1fd1e08ca8b6c19b5a0792e23eee
SHA11d683f336635ccd7a29b473e8168ba62d3d24e45
SHA25629cecf58ac96b5a5a7af77f49154d4abcdeac232758d968da6473c65eb1aff22
SHA5124a701bb7ac9d56205cd2cb6372c73d328e36673fa1a120246f2aeceda3d42357339d9f4731e791f992baf9468e5516da75000bf1a471d07e8709bd5493a6bcb3