Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2022 17:22
Static task
static1
Behavioral task
behavioral1
Sample
092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe
Resource
win10v2004-20220901-en
General
-
Target
092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe
-
Size
197KB
-
MD5
49cbdf8ddf0090c0af8f5e4e7c6688b0
-
SHA1
291c267c68fb2833d6f11f051c1103df4dab72d9
-
SHA256
092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67
-
SHA512
680382d194528a80111839ad8bf638c2bca0189f7f795cb330d697411daee54d1c0b35aba7598824f891ffa07f65fc87e2b3b089326e65acf87530916586985d
-
SSDEEP
3072:Sn6N/EBmJl4oI4xQACAlmhc8jUGKIqcat2iKFXo1IrGR6D6uZR+HEfBzcMo4qBHq:SnIECN/mnCmK4hrcKdo1tRTkwbq
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-929662420-1054238289-2961194603-1000\\$bfcb9398bfb2ca3f1731e604ea3da242\\n." 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe -
Loads dropped DLL 1 IoCs
pid Process 3048 Explorer.EXE -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\clsid 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-929662420-1054238289-2961194603-1000\\$bfcb9398bfb2ca3f1731e604ea3da242\\n." 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 3048 Explorer.EXE 3048 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3048 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Token: SeDebugPrivilege 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Token: SeDebugPrivilege 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe Token: SeDebugPrivilege 3048 Explorer.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4796 wrote to memory of 3048 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 51 PID 4796 wrote to memory of 3048 4796 092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe 51
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe"C:\Users\Admin\AppData\Local\Temp\092f0380c5a9f9deb24d4cfa9f84911bc57fe6fb996f8177d0ce7a141f5abd67.exe"2⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2