Analysis

  • max time kernel
    167s
  • max time network
    264s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-09-2022 10:21

General

  • Target

    c4122524776c195199816a4e57635c7d32f15aa2e9080feb32ae0c2b05446a23.exe

  • Size

    1.3MB

  • MD5

    e87958faafc944de105df5d77166543f

  • SHA1

    a6624993a89299038e5cda27b48f77313d02dfd5

  • SHA256

    c4122524776c195199816a4e57635c7d32f15aa2e9080feb32ae0c2b05446a23

  • SHA512

    56b886f4e9dcf9629242b07e46c6619d7f7ed716c9738438c4973f1c951ff5da0be51babb7d6b49f7f1555a4810c3974d9fd6a3d591992d91b9f78f32413836f

  • SSDEEP

    24576:+yIOTaHGeTylZra0y3uZIy+o87vbvLBq97N/3KjLOTR8:N3aHGeu7Py+Bf87TvLA97JsD

Malware Config

Signatures

  • Detects Arechclient2 RAT 1 IoCs

    Arechclient2.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\c4122524776c195199816a4e57635c7d32f15aa2e9080feb32ae0c2b05446a23.exe
        "C:\Users\Admin\AppData\Local\Temp\c4122524776c195199816a4e57635c7d32f15aa2e9080feb32ae0c2b05446a23.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Windows\SysWOW64\robocopy.exe
          robocopy 8927387376487263745672673846276374982938486273568279384982384972834
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c cmd < Fold.xltm & ping -n 5 localhost
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5040
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "imagename eq AvastUI.exe"
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3868
            • C:\Windows\SysWOW64\find.exe
              find /I /N "avastui.exe"
              5⤵
                PID:4664
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "imagename eq AVGUI.exe"
                5⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:4708
              • C:\Windows\SysWOW64\find.exe
                find /I /N "avgui.exe"
                5⤵
                  PID:3920
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V /R "^fnEMjhsMHNjDK$" Moments.xltm
                  5⤵
                    PID:2068
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Secure.exe.pif
                    Secure.exe.pif v
                    5⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:4744
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                      6⤵
                      • UAC bypass
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2400
                  • C:\Windows\SysWOW64\PING.EXE
                    ping localhost -n 5
                    5⤵
                    • Runs ping.exe
                    PID:4476
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 5 localhost
                  4⤵
                  • Runs ping.exe
                  PID:308
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VOURxLBXVe.url" & echo URL="C:\Users\Admin\AppData\Local\Temp\CXKBMOwtux\xjofqU.vbs" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VOURxLBXVe.url"
              2⤵
              • Drops startup file
              PID:1884

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          1
          T1089

          Modify Registry

          2
          T1112

          Discovery

          Process Discovery

          1
          T1057

          Remote System Discovery

          1
          T1018

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Fold.xltm
            Filesize

            11KB

            MD5

            90d8f5e3ac6018518f62e956d2880e7b

            SHA1

            0c990d51199f360b1b92b2ecf59e2fcbf271370d

            SHA256

            2d94baac5ea323a4c8e5b85086b3d633bc0665cf519b9125e54d21f23bdca29a

            SHA512

            6cec14f3814fe2663fdac8018c96e751f7e3dcb0352e675965a5ea608f50f48674cc271875ae1ac3a4bf7a29dbdab7447afc7c9f8dc718869b7f2f0a21678593

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Moments.xltm
            Filesize

            924KB

            MD5

            fdeac3f6ababd1a476ea5439e32c1644

            SHA1

            567d87f642781f6928652cd7a84e08b490a3d8ba

            SHA256

            9c1c55b4be77c21d1d1cf7976c4db12f7cb7da9651da5acb8fdaebdc2496d824

            SHA512

            5098d26edef958b6e5428dcd83240096012449534a9cf7d35d4cf90beb1770ec729744045c10cf245dc3ea18186790032d879a899399193ddaf009b956f5539a

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Secure.exe.pif
            Filesize

            924KB

            MD5

            6987e4cd3f256462f422326a7ef115b9

            SHA1

            71672a495b4603ecfec40a65254cb3ba8766bbe0

            SHA256

            3e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0

            SHA512

            4b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Secure.exe.pif
            Filesize

            924KB

            MD5

            6987e4cd3f256462f422326a7ef115b9

            SHA1

            71672a495b4603ecfec40a65254cb3ba8766bbe0

            SHA256

            3e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0

            SHA512

            4b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zambia.xltm
            Filesize

            1.6MB

            MD5

            4cc5098b13c4399f6ff959497462f327

            SHA1

            676d5607891bad100eda09913e239b0b0a0024b8

            SHA256

            621e7010c0c2e6b361cb3c2e8cce4c514c91f2fe62e211e1f0992f796bef114f

            SHA512

            614ca78a7aaecc9bb823e644a9f581b9ee95a27023c117ad07d7479bcc7782295146ad4309fddfb159e72181b95dfb325a3162b75a12d181c9f7539e00fe3b20

          • \Users\Admin\AppData\Local\Temp\IXP000.TMP\VmUgoYUDbSmYh.dll
            Filesize

            1.5MB

            MD5

            50741b3f2d7debf5d2bed63d88404029

            SHA1

            56210388a627b926162b36967045be06ffb1aad3

            SHA256

            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

            SHA512

            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

          • \Users\Admin\AppData\Local\Temp\IXP000.TMP\VmUgoYUDbSmYh.dll
            Filesize

            1.5MB

            MD5

            50741b3f2d7debf5d2bed63d88404029

            SHA1

            56210388a627b926162b36967045be06ffb1aad3

            SHA256

            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

            SHA512

            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

          • \Users\Admin\AppData\Local\Temp\IXP000.TMP\VmUgoYUDbSmYh.dll
            Filesize

            1.5MB

            MD5

            50741b3f2d7debf5d2bed63d88404029

            SHA1

            56210388a627b926162b36967045be06ffb1aad3

            SHA256

            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

            SHA512

            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

          • \Users\Admin\AppData\Local\Temp\IXP000.TMP\VmUgoYUDbSmYh.dll
            Filesize

            1.5MB

            MD5

            50741b3f2d7debf5d2bed63d88404029

            SHA1

            56210388a627b926162b36967045be06ffb1aad3

            SHA256

            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

            SHA512

            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

          • \Users\Admin\AppData\Local\Temp\IXP000.TMP\VmUgoYUDbSmYh.dll
            Filesize

            1.5MB

            MD5

            50741b3f2d7debf5d2bed63d88404029

            SHA1

            56210388a627b926162b36967045be06ffb1aad3

            SHA256

            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

            SHA512

            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

          • \Users\Admin\AppData\Local\Temp\IXP000.TMP\VmUgoYUDbSmYh.dll
            Filesize

            1.5MB

            MD5

            50741b3f2d7debf5d2bed63d88404029

            SHA1

            56210388a627b926162b36967045be06ffb1aad3

            SHA256

            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

            SHA512

            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

          • memory/308-402-0x0000000000000000-mapping.dmp
          • memory/1884-387-0x0000000000000000-mapping.dmp
          • memory/2068-301-0x0000000000000000-mapping.dmp
          • memory/2400-443-0x0000000001460E0E-mapping.dmp
          • memory/2400-477-0x00000000013C0000-0x0000000001466000-memory.dmp
            Filesize

            664KB

          • memory/2400-481-0x0000000005E00000-0x00000000062FE000-memory.dmp
            Filesize

            5.0MB

          • memory/2400-495-0x00000000059A0000-0x0000000005A32000-memory.dmp
            Filesize

            584KB

          • memory/2400-497-0x0000000005A40000-0x0000000005AA6000-memory.dmp
            Filesize

            408KB

          • memory/2400-530-0x0000000007300000-0x00000000074C2000-memory.dmp
            Filesize

            1.8MB

          • memory/2400-531-0x00000000071C0000-0x0000000007236000-memory.dmp
            Filesize

            472KB

          • memory/2400-532-0x0000000007A00000-0x0000000007F2C000-memory.dmp
            Filesize

            5.2MB

          • memory/2400-535-0x00000000072A0000-0x00000000072BE000-memory.dmp
            Filesize

            120KB

          • memory/3052-129-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-137-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-142-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-144-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-143-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-145-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-146-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-147-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-148-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-149-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-150-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-151-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-152-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-153-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-154-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-155-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-156-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-157-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-158-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-159-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-160-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-161-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-162-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-163-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-118-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-119-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-120-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-121-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-122-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-124-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-123-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-125-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-126-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-127-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-128-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-130-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-131-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-132-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-134-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-135-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-117-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-138-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-139-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-133-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-141-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-140-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3052-136-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/3868-199-0x0000000000000000-mapping.dmp
          • memory/3920-251-0x0000000000000000-mapping.dmp
          • memory/4256-171-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-166-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-176-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-164-0x0000000000000000-mapping.dmp
          • memory/4256-177-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-167-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-181-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-180-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-179-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-178-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-165-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-168-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-173-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-174-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-175-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-172-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-169-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4256-170-0x0000000077470000-0x00000000775FE000-memory.dmp
            Filesize

            1.6MB

          • memory/4396-185-0x0000000000000000-mapping.dmp
          • memory/4476-346-0x0000000000000000-mapping.dmp
          • memory/4664-201-0x0000000000000000-mapping.dmp
          • memory/4708-250-0x0000000000000000-mapping.dmp
          • memory/4744-318-0x0000000000000000-mapping.dmp
          • memory/5040-192-0x0000000000000000-mapping.dmp