Analysis
-
max time kernel
166s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 08:49
Static task
static1
Behavioral task
behavioral1
Sample
59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe
Resource
win10v2004-20220812-en
General
-
Target
59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe
-
Size
174KB
-
MD5
12046ca6cceb55637a8fbbcff42d1b37
-
SHA1
9362b599f6356a41ac4c2db5e148f7e4eb6834f2
-
SHA256
59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a
-
SHA512
062018b5504261d2d92822203bf3a569732ea27afbeee9eb2ae12893609ff2c74e8c56d9e990023612ddf3b4284d028d51dd172a5aea2bcd04d0ba21ee604908
-
SSDEEP
3072:C4+qazb2+jZTy49OEUImVIW3g8F7oWt69viNKkoARGz1H1K/G1g8MOQl0XxThtOM:b+/qwTy49O9eug82SeZkoAROHg8jy0X/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2596 Explorer.EXE -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2295526160-1155304984-640977766-1000\\$e0613d909b67ae6058f9584af5f18b89\\n." 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2295526160-1155304984-640977766-1000\\$e0613d909b67ae6058f9584af5f18b89\\n." 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\clsid 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 2596 Explorer.EXE 2596 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2596 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Token: SeDebugPrivilege 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Token: SeDebugPrivilege 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe Token: SeDebugPrivilege 2596 Explorer.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2596 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 54 PID 2688 wrote to memory of 2596 2688 59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe 54
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe"C:\Users\Admin\AppData\Local\Temp\59b738333eeb7ee6900f6cf00455915499c99612b9e4dc45243034dca860e18a.exe"2⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2