Analysis
-
max time kernel
214s -
max time network
225s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:40
Static task
static1
Behavioral task
behavioral1
Sample
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe
Resource
win10v2004-20220812-en
General
-
Target
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe
-
Size
162KB
-
MD5
69f263dce3eaafef1208d56af7f291f9
-
SHA1
f75b33d4f9e292902ee7c25c3744b8b41f6d6774
-
SHA256
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6
-
SHA512
f4654b0d6dfc0fbbcc8b800f1b88b33025795bf325363a61b88b4968aa8588c824e8fad96d7d489821cec262d01c02111d9e256c53b213837d463c03b03b3f9c
-
SSDEEP
3072:yEPmkkA8rAWJvXvxO2pbRNXu3u+RRn+ppXW1CJXJxJUe28jLlVPth83H1mjz1kH:tujAWxvxnPNqjRR+zW18JUaLzbgVR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Explorer.EXEpid process 2592 Explorer.EXE -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{e0613d90-9b67-ae60-58f9-584af5f18b89}\\n." 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Modifies registry class 5 IoCs
Processes:
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\clsid 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{e0613d90-9b67-ae60-58f9-584af5f18b89}\\n." 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exeExplorer.EXEpid process 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe 2592 Explorer.EXE 2592 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2592 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Token: SeDebugPrivilege 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Token: SeDebugPrivilege 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Token: SeDebugPrivilege 2592 Explorer.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exedescription pid process target process PID 3496 wrote to memory of 2592 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Explorer.EXE PID 3496 wrote to memory of 2592 3496 2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe"C:\Users\Admin\AppData\Local\Temp\2f3612e8483adc626cef799bd6b9cb2b3489be5563384c2c2f8bf086d99cf5b6.exe"2⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5bfa0c9ec67cd0f1b2dabfc7777aae294
SHA1c15a4686bda91546e4c3abba58530423c40da3dc
SHA256f3a8ac1721abb9068c5c281dafeaebdf3a66f96954c9e882ef71dee9c44bc585
SHA512e2e7b989e17dcf2f0c2b93e53671a6f34230b31b0daa152fd9ec84aa14055b1350960d5dbc7da02a03d4eda7c68f9082f6c8be053ec56c0bed5b2bd0ef38556f
-
Filesize
42KB
MD5bfa0c9ec67cd0f1b2dabfc7777aae294
SHA1c15a4686bda91546e4c3abba58530423c40da3dc
SHA256f3a8ac1721abb9068c5c281dafeaebdf3a66f96954c9e882ef71dee9c44bc585
SHA512e2e7b989e17dcf2f0c2b93e53671a6f34230b31b0daa152fd9ec84aa14055b1350960d5dbc7da02a03d4eda7c68f9082f6c8be053ec56c0bed5b2bd0ef38556f