Analysis
-
max time kernel
146s -
max time network
83s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 23:16
Static task
static1
Behavioral task
behavioral1
Sample
2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe
Resource
win10v2004-20220812-en
General
-
Target
2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe
-
Size
315KB
-
MD5
a0fef07debbfa9a9386dfb6af1cb0cb0
-
SHA1
d39ed9c864ea8333c14efc2225b9179b4f659f1b
-
SHA256
2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea
-
SHA512
f42cc140758ac9daf3726a3362ccbb9169a33f84cc19bd8484cdae915422390992b4b0594b623757372143076b36942927b191d0a90eaa99ff1ee501ad341f5d
-
SSDEEP
6144:JQMGu61T+MiqoW1A6Ttjwz7Nx7qD0D6O0h1U/FtEyKpZXFaX9FgX/ztu:zGu4+MjoWzJU7PWD0D6H1mF691cYX/pu
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Wmic = "C:\\Windows\\SysWOW64\\mfc120u6.exe" 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe -
Executes dropped EXE 1 IoCs
pid Process 892 mfc120u6.exe -
resource yara_rule behavioral1/memory/784-57-0x0000000000280000-0x000000000031E000-memory.dmp upx behavioral1/memory/784-61-0x0000000000280000-0x000000000031E000-memory.dmp upx behavioral1/memory/784-60-0x0000000000280000-0x000000000031E000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe -
Deletes itself 1 IoCs
pid Process 1460 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mfc120u6.exe 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe File opened for modification C:\Windows\SysWOW64\mfc120u6.exe 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe 892 mfc120u6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe Token: SeDebugPrivilege 892 mfc120u6.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 784 wrote to memory of 892 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 26 PID 784 wrote to memory of 892 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 26 PID 784 wrote to memory of 892 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 26 PID 784 wrote to memory of 892 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 26 PID 784 wrote to memory of 1460 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 28 PID 784 wrote to memory of 1460 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 28 PID 784 wrote to memory of 1460 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 28 PID 784 wrote to memory of 1460 784 2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe"C:\Users\Admin\AppData\Local\Temp\2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\mfc120u6.exeC:\Windows\SysWOW64\mfc120u6.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins3063.bat "C:\Users\Admin\AppData\Local\Temp\2c35b9e34a1c69afd4fd7cd5e42cc7cc648216c685528a868b4a8d0a88f74fea.exe"2⤵
- Deletes itself
PID:1460
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
138KB
MD52b71daefe780a65bc4aad92ada82bd88
SHA1f0cc0addee9b7a3992a309e3e1aaf8284e15ac9d
SHA25669b335df59e9da2736e9c7d77ff42d97aff76f588eb8b25a68f121ceb68203c0
SHA51246bd9817bb3a9e8fc69537e4e337baff18e3968bf320e68a5e8cfd7d9b6cc13d65d37c2b260b500195b77c86258c787cf36056751902a78870adc7f7d31180c5
-
Filesize
138KB
MD52b71daefe780a65bc4aad92ada82bd88
SHA1f0cc0addee9b7a3992a309e3e1aaf8284e15ac9d
SHA25669b335df59e9da2736e9c7d77ff42d97aff76f588eb8b25a68f121ceb68203c0
SHA51246bd9817bb3a9e8fc69537e4e337baff18e3968bf320e68a5e8cfd7d9b6cc13d65d37c2b260b500195b77c86258c787cf36056751902a78870adc7f7d31180c5
-
Filesize
138KB
MD52b71daefe780a65bc4aad92ada82bd88
SHA1f0cc0addee9b7a3992a309e3e1aaf8284e15ac9d
SHA25669b335df59e9da2736e9c7d77ff42d97aff76f588eb8b25a68f121ceb68203c0
SHA51246bd9817bb3a9e8fc69537e4e337baff18e3968bf320e68a5e8cfd7d9b6cc13d65d37c2b260b500195b77c86258c787cf36056751902a78870adc7f7d31180c5