Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 09:15
Static task
static1
Behavioral task
behavioral1
Sample
36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe
Resource
win10v2004-20220901-en
General
-
Target
36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe
-
Size
199KB
-
MD5
2cd6a4970a4be157f3acf3358928b3c0
-
SHA1
64963623cdd6295df1c886a8d277448561d1d962
-
SHA256
36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02
-
SHA512
49fc3d6364ef90113b172de933d8f986f95c7315310b5ddf6e55525a9c2e3176a51cdfd97e6bd08ed5563ad918cf575bb45e52f52c5860a8191a5ee87905abff
-
SSDEEP
3072:B3Hb/JCI5Hh1PR8/+SCSwp0HBSDCfM7OFeBoPM9ArZuih+cUsf:9jwQHrR8/Apm18O8BJ9BihN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3092 Explorer.EXE -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-929662420-1054238289-2961194603-1000\\$bfcb9398bfb2ca3f1731e604ea3da242\\n." 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-929662420-1054238289-2961194603-1000\\$bfcb9398bfb2ca3f1731e604ea3da242\\n." 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\clsid 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 3092 Explorer.EXE 3092 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3092 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Token: SeDebugPrivilege 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Token: SeDebugPrivilege 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe Token: SeDebugPrivilege 3092 Explorer.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5060 wrote to memory of 3092 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 48 PID 5060 wrote to memory of 3092 5060 36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe 48
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe"C:\Users\Admin\AppData\Local\Temp\36b3add1eec474f1eeb6769f238b5e70fce7f6e1409d6c25553595b811d65d02.exe"2⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2