Analysis
-
max time kernel
160s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:41
Static task
static1
Behavioral task
behavioral1
Sample
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe
Resource
win10v2004-20220812-en
General
-
Target
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe
-
Size
464KB
-
MD5
942b2574d9adfaa722158d318f0d4604
-
SHA1
422a28404340c9aea268dc825c734cde57040cbd
-
SHA256
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8
-
SHA512
59c8d23de2dece924b9a808ca4175a2125ef3e26fde4ff8d379e144b572cb14b218ea6c74b8cb4431565a5e5baae9858afd0b54b1c51c9f44e5a5075d7b92f5d
-
SSDEEP
12288:t6oo3/5+aEYjI9G3eLTxCqIjVhm9Qtn8ZzzUmTebjHK1/lIzfC:XogaEYjR3eLTxOhm9qy4mTP
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lTvGQmtT.exe" 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lTvGQmtT.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exedescription pid process target process PID 3156 set thread context of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exepid process 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exedw20.exedescription pid process Token: SeDebugPrivilege 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe Token: SeRestorePrivilege 1840 dw20.exe Token: SeBackupPrivilege 1840 dw20.exe Token: SeBackupPrivilege 1840 dw20.exe Token: SeBackupPrivilege 1840 dw20.exe Token: SeBackupPrivilege 1840 dw20.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exepid process 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.execmd.exe2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exedescription pid process target process PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 1060 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe PID 3156 wrote to memory of 956 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe cmd.exe PID 3156 wrote to memory of 956 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe cmd.exe PID 3156 wrote to memory of 956 3156 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe cmd.exe PID 956 wrote to memory of 3068 956 cmd.exe reg.exe PID 956 wrote to memory of 3068 956 cmd.exe reg.exe PID 956 wrote to memory of 3068 956 cmd.exe reg.exe PID 1060 wrote to memory of 1840 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe dw20.exe PID 1060 wrote to memory of 1840 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe dw20.exe PID 1060 wrote to memory of 1840 1060 2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe"C:\Users\Admin\AppData\Local\Temp\2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe"C:\Users\Admin\AppData\Local\Temp\2c4e97364faf355dc05f3b22ec4fcec792c70c2a60ee715ab4a747d77308a0b8.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 21083⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1840 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\lTvGQmtT.exe2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\lTvGQmtT.exe3⤵
- Adds Run key to start application
PID:3068