Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 12:53
Static task
static1
Behavioral task
behavioral1
Sample
656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe
Resource
win10v2004-20220901-en
General
-
Target
656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe
-
Size
944KB
-
MD5
939ec9459afcced9dd1c8009595ecb30
-
SHA1
f63e9c4916c143e9ecc32e8a0da99df56b96dd25
-
SHA256
656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d
-
SHA512
2702aa1a06d2bb69dd7a676be7754d8cb20ba85fb1dd071bd9e049a27576d435d0ab6556aef309d89d0dc1164587e42516868d842d08391ba4ded0005cd42959
-
SSDEEP
1536:Wdpv71FU2dNNsP64wu5WxUYVUax5HNIo7ltnH/lGMvIncJrIk2HVv023tcOj2Xv:ATr+rwKQevo7ltjacJcNHtF3tRjk
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\XJRGM = "C:\\Windows\\SysWOW64\\rasapi32A.exe" 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe -
Executes dropped EXE 1 IoCs
pid Process 1364 rasapi32A.exe -
resource yara_rule behavioral2/memory/992-133-0x00000000023B0000-0x0000000002476000-memory.dmp upx behavioral2/memory/992-136-0x00000000023B0000-0x0000000002476000-memory.dmp upx behavioral2/memory/992-137-0x00000000023B0000-0x0000000002476000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rasapi32A.exe 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe File opened for modification C:\Windows\SysWOW64\rasapi32A.exe 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe 1364 rasapi32A.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe Token: SeDebugPrivilege 1364 rasapi32A.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 992 wrote to memory of 1364 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 83 PID 992 wrote to memory of 1364 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 83 PID 992 wrote to memory of 1364 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 83 PID 992 wrote to memory of 1872 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 85 PID 992 wrote to memory of 1872 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 85 PID 992 wrote to memory of 1872 992 656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe"C:\Users\Admin\AppData\Local\Temp\656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\rasapi32A.exeC:\Windows\SysWOW64\rasapi32A.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins3443.bat "C:\Users\Admin\AppData\Local\Temp\656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe"2⤵PID:1872
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
289KB
MD57644d83f430877012dff80e04b6c83a6
SHA12f62933e68128c5093919ef374d0db5ad92d5e5e
SHA256295dd9a5dc4d745eda0ab3470a0f1bc9fb94449d11438a9687e606618a19017b
SHA512d79eb4876282c0f3c3f7a262b1a855be679edf2d9b972d87d032f304c93f9bfa640b34a57e1fc4584b5d049ead81983e35f98e29ca63cacd796b0e1b039b14e8
-
Filesize
289KB
MD57644d83f430877012dff80e04b6c83a6
SHA12f62933e68128c5093919ef374d0db5ad92d5e5e
SHA256295dd9a5dc4d745eda0ab3470a0f1bc9fb94449d11438a9687e606618a19017b
SHA512d79eb4876282c0f3c3f7a262b1a855be679edf2d9b972d87d032f304c93f9bfa640b34a57e1fc4584b5d049ead81983e35f98e29ca63cacd796b0e1b039b14e8