Analysis
-
max time kernel
163s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2022, 03:17
Static task
static1
Behavioral task
behavioral1
Sample
f5508c57f116baf22d0e1a8114d85797565f09571103a3af1cc12b3ce790364e.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f5508c57f116baf22d0e1a8114d85797565f09571103a3af1cc12b3ce790364e.dll
Resource
win10v2004-20220812-en
General
-
Target
f5508c57f116baf22d0e1a8114d85797565f09571103a3af1cc12b3ce790364e.dll
-
Size
371KB
-
MD5
61b6d64f7ca14f2bba31c68f10c3cd20
-
SHA1
2b792503db2cbca825c9a782fff9728a3d080e13
-
SHA256
f5508c57f116baf22d0e1a8114d85797565f09571103a3af1cc12b3ce790364e
-
SHA512
4b96c66705b9867f7872b1720fa09c35eebf744148663e1a3540bf6d371c6c5219f7d8554527330df7d24a8571c1b7c98a9ee55bf7cc42224668c3439e85d96a
-
SSDEEP
6144:4cTsPrjFXNlkArqecU3KmeBKahiom7EIrIczmyHfsip+rGf8xxrKDRwv2o7:4cTs99jKUheBKah2EOX/FktKE2G
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 644 regsvr32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LacoTiqac = "regsvr32.exe \"C:\\ProgramData\\LacoTiqac\\ZerpAxtes.hgq\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LacoTiqac = "regsvr32.exe \"C:\\ProgramData\\LacoTiqac\\ZerpAxtes.hgq\"" Explorer.EXE -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Program crash 4 IoCs
pid pid_target Process procid_target 216 780 WerFault.exe 8 112 788 WerFault.exe 76 4168 3276 WerFault.exe 52 4740 3364 WerFault.exe 51 -
Checks SCSI registry key(s) 3 TTPs 20 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Filters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\UpperFilters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" Explorer.EXE -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" Explorer.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" Explorer.EXE -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\{4669553C-733C-4EC3-9CC9-0D5276980A18} spoolsv.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\{4669553C-733C-4EC3-9CC9-0D5276980A18}\foplmafdjhko = 23e1ba11 spoolsv.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 644 regsvr32.exe 644 regsvr32.exe 2312 wmiprvse.exe 2312 wmiprvse.exe 2312 wmiprvse.exe 2312 wmiprvse.exe 2312 wmiprvse.exe 2312 wmiprvse.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3060 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeLoadDriverPrivilege 3524 rundll32.exe Token: SeCreateGlobalPrivilege 644 regsvr32.exe Token: SeDebugPrivilege 644 regsvr32.exe Token: SeCreateGlobalPrivilege 1732 spoolsv.exe Token: SeShutdownPrivilege 1732 spoolsv.exe Token: SeDebugPrivilege 1732 spoolsv.exe Token: SeCreateGlobalPrivilege 2376 sihost.exe Token: SeShutdownPrivilege 2376 sihost.exe Token: SeDebugPrivilege 2376 sihost.exe Token: SeCreateGlobalPrivilege 2484 taskhostw.exe Token: SeShutdownPrivilege 2484 taskhostw.exe Token: SeDebugPrivilege 2484 taskhostw.exe Token: SeCreateGlobalPrivilege 2672 OfficeClickToRun.exe Token: SeShutdownPrivilege 2672 OfficeClickToRun.exe Token: SeDebugPrivilege 2672 OfficeClickToRun.exe Token: SeCreateGlobalPrivilege 3060 Explorer.EXE Token: SeShutdownPrivilege 3060 Explorer.EXE Token: SeDebugPrivilege 3060 Explorer.EXE Token: SeCreateGlobalPrivilege 3424 StartMenuExperienceHost.exe Token: SeShutdownPrivilege 3424 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3424 StartMenuExperienceHost.exe Token: SeCreateGlobalPrivilege 3508 RuntimeBroker.exe Token: SeShutdownPrivilege 3508 RuntimeBroker.exe Token: SeDebugPrivilege 3508 RuntimeBroker.exe Token: SeCreateGlobalPrivilege 3812 RuntimeBroker.exe Token: SeShutdownPrivilege 3812 RuntimeBroker.exe Token: SeDebugPrivilege 3812 RuntimeBroker.exe Token: SeCreateGlobalPrivilege 4808 RuntimeBroker.exe Token: SeShutdownPrivilege 4808 RuntimeBroker.exe Token: SeDebugPrivilege 4808 RuntimeBroker.exe Token: SeCreateGlobalPrivilege 2176 SppExtComObj.exe Token: SeShutdownPrivilege 2176 SppExtComObj.exe Token: SeDebugPrivilege 2176 SppExtComObj.exe Token: SeCreateGlobalPrivilege 2312 wmiprvse.exe Token: SeShutdownPrivilege 2312 wmiprvse.exe Token: SeDebugPrivilege 2312 wmiprvse.exe Token: SeShutdownPrivilege 3060 Explorer.EXE Token: SeCreatePagefilePrivilege 3060 Explorer.EXE Token: SeDebugPrivilege 2312 wmiprvse.exe Token: SeShutdownPrivilege 3508 RuntimeBroker.exe Token: SeShutdownPrivilege 3508 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1568 wrote to memory of 3524 1568 rundll32.exe 79 PID 1568 wrote to memory of 3524 1568 rundll32.exe 79 PID 1568 wrote to memory of 3524 1568 rundll32.exe 79 PID 3524 wrote to memory of 644 3524 rundll32.exe 81 PID 3524 wrote to memory of 644 3524 rundll32.exe 81 PID 3524 wrote to memory of 644 3524 rundll32.exe 81 PID 644 wrote to memory of 780 644 regsvr32.exe 8 PID 644 wrote to memory of 780 644 regsvr32.exe 8 PID 644 wrote to memory of 788 644 regsvr32.exe 76 PID 644 wrote to memory of 788 644 regsvr32.exe 76 PID 644 wrote to memory of 1732 644 regsvr32.exe 60 PID 644 wrote to memory of 1732 644 regsvr32.exe 60 PID 644 wrote to memory of 2376 644 regsvr32.exe 21 PID 644 wrote to memory of 2376 644 regsvr32.exe 21 PID 644 wrote to memory of 2484 644 regsvr32.exe 23 PID 644 wrote to memory of 2484 644 regsvr32.exe 23 PID 644 wrote to memory of 2672 644 regsvr32.exe 25 PID 644 wrote to memory of 2672 644 regsvr32.exe 25 PID 644 wrote to memory of 3060 644 regsvr32.exe 54 PID 644 wrote to memory of 3060 644 regsvr32.exe 54 PID 644 wrote to memory of 3276 644 regsvr32.exe 52 PID 644 wrote to memory of 3276 644 regsvr32.exe 52 PID 644 wrote to memory of 3364 644 regsvr32.exe 51 PID 644 wrote to memory of 3364 644 regsvr32.exe 51 PID 644 wrote to memory of 3424 644 regsvr32.exe 32 PID 644 wrote to memory of 3424 644 regsvr32.exe 32 PID 644 wrote to memory of 3508 644 regsvr32.exe 31 PID 644 wrote to memory of 3508 644 regsvr32.exe 31 PID 644 wrote to memory of 3592 644 regsvr32.exe 50 PID 644 wrote to memory of 3592 644 regsvr32.exe 50 PID 644 wrote to memory of 3812 644 regsvr32.exe 49 PID 644 wrote to memory of 3812 644 regsvr32.exe 49 PID 644 wrote to memory of 4808 644 regsvr32.exe 48 PID 644 wrote to memory of 4808 644 regsvr32.exe 48 PID 644 wrote to memory of 2176 644 regsvr32.exe 40 PID 644 wrote to memory of 2176 644 regsvr32.exe 40 PID 644 wrote to memory of 2312 644 regsvr32.exe 82 PID 644 wrote to memory of 2312 644 regsvr32.exe 82
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 780 -s 1442⤵
- Program crash
PID:216
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3364
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3364 -s 3882⤵
- Program crash
PID:4740
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3276
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3276 -s 10162⤵
- Program crash
PID:4168
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f5508c57f116baf22d0e1a8114d85797565f09571103a3af1cc12b3ce790364e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f5508c57f116baf22d0e1a8114d85797565f09571103a3af1cc12b3ce790364e.dll,#13⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe "C:\Users\Admin\AppData\Local\Temp\\~0E577D4E.tmp"4⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644
-
-
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 788 -s 1402⤵
- Program crash
PID:112
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 780 -ip 7801⤵PID:4196
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 436 -p 788 -ip 7881⤵PID:1960
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 556 -p 3276 -ip 32761⤵PID:4820
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 552 -p 3364 -ip 33641⤵PID:1812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD506ada37de20838002300892a94eca0de
SHA18e8f5bf1db0afec749f517293ee4408d5efb134a
SHA256c544881e6cf47d28c56a5133a3a0e88f14a72e0bfe644ed65ac9824517dbdb85
SHA512f994a4e14cb77f4027d54e1823f4d94d0283618ad6b2bbef53956530117c18afaf0babe762d72b976b4b7e20efcabd70eb353feda95072b009e557686ed4b974
-
Filesize
316KB
MD506ada37de20838002300892a94eca0de
SHA18e8f5bf1db0afec749f517293ee4408d5efb134a
SHA256c544881e6cf47d28c56a5133a3a0e88f14a72e0bfe644ed65ac9824517dbdb85
SHA512f994a4e14cb77f4027d54e1823f4d94d0283618ad6b2bbef53956530117c18afaf0babe762d72b976b4b7e20efcabd70eb353feda95072b009e557686ed4b974
-
Filesize
316KB
MD506ada37de20838002300892a94eca0de
SHA18e8f5bf1db0afec749f517293ee4408d5efb134a
SHA256c544881e6cf47d28c56a5133a3a0e88f14a72e0bfe644ed65ac9824517dbdb85
SHA512f994a4e14cb77f4027d54e1823f4d94d0283618ad6b2bbef53956530117c18afaf0babe762d72b976b4b7e20efcabd70eb353feda95072b009e557686ed4b974