Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 07:34
Static task
static1
Behavioral task
behavioral1
Sample
c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe
Resource
win10v2004-20220812-en
General
-
Target
c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe
-
Size
375KB
-
MD5
18ba2e9748efb84d3a62340811c2ac4c
-
SHA1
30c9882f14cde6af9c485559a857fb27bf7382d8
-
SHA256
c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14
-
SHA512
ea466fee934c244263f4dd18834352e7e79bb9cc8950ea1f518757be687c45f517a4ae9aa16ef8ca0066998d99da0e764865eca6ab75d6356730847186f261df
-
SSDEEP
6144:SqgHRS/iPfPtRNOqqaP5FwRW0DHY96A7cz3lyhNTmBvI4QwU9O4MfWqXOwiG+:SqgHRDtKqqaP56RPDLBrlyDuX9Q
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\AMSAWHDPN = "C:\\Windows\\SysWOW64\\rasautou6.exe" c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe -
Executes dropped EXE 1 IoCs
pid Process 1372 rasautou6.exe -
resource yara_rule behavioral2/memory/4800-134-0x0000000000870000-0x000000000091D000-memory.dmp upx behavioral2/memory/4800-138-0x0000000000870000-0x000000000091D000-memory.dmp upx behavioral2/memory/4800-137-0x0000000000870000-0x000000000091D000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rasautou6.exe c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe File created C:\Windows\SysWOW64\rasautou6.exe c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe 1372 rasautou6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe Token: SeDebugPrivilege 1372 rasautou6.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4800 wrote to memory of 1372 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 81 PID 4800 wrote to memory of 1372 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 81 PID 4800 wrote to memory of 1372 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 81 PID 4800 wrote to memory of 2984 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 83 PID 4800 wrote to memory of 2984 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 83 PID 4800 wrote to memory of 2984 4800 c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe"C:\Users\Admin\AppData\Local\Temp\c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\rasautou6.exeC:\Windows\SysWOW64\rasautou6.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins4451.bat "C:\Users\Admin\AppData\Local\Temp\c02635eb5ef492bdf4a81ecedbee5a0e4eed480c56b61c9ab9c357b971478a14.exe"2⤵PID:2984
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
202KB
MD5c2c67e00f99616dc24219c114baf4a62
SHA12ef63838304f51b9e61c803106172fa40470f878
SHA2567937afb2b61f511a56bd912c73f3b753f676faa5b954e2e5110c13c6ce8130e5
SHA51243e194285fc124053bb686c8b6f42ba0699feabb8f12f591ea1ab5ceafdc7a4e5e96dbf0ac94f3b5489988aa14488e5fa3478ad2c5062770935ff833e5d0d255
-
Filesize
202KB
MD5c2c67e00f99616dc24219c114baf4a62
SHA12ef63838304f51b9e61c803106172fa40470f878
SHA2567937afb2b61f511a56bd912c73f3b753f676faa5b954e2e5110c13c6ce8130e5
SHA51243e194285fc124053bb686c8b6f42ba0699feabb8f12f591ea1ab5ceafdc7a4e5e96dbf0ac94f3b5489988aa14488e5fa3478ad2c5062770935ff833e5d0d255