Analysis
-
max time kernel
148s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:47
Static task
static1
Behavioral task
behavioral1
Sample
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe
Resource
win7-20220901-en
General
-
Target
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe
-
Size
975KB
-
MD5
5847b9ede173b9906cd97d16d8f439ae
-
SHA1
252e1ef6da885fdd3b730ac7d37d3f062aed9b69
-
SHA256
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac
-
SHA512
49caf512a6b6c07a0f949dc45eb8b803658ce5f98c0b0382468dd1fe5372a19d69eeff0bf7a488f4f91f8334342b1f5f45a342394c4450ed24d619b34c7615c1
-
SSDEEP
6144:aZ7l+qrvVra1h+9tbZ8WyAJe/V0TUJp9497AXJRpte6ECZkgwTSkne8CpiKk:cro1s9tWmetKw9qsHptemz7kne8CY
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ichcqji = "C:\\Windows\\SysWOW64\\wkscli3.exe" 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe -
Executes dropped EXE 1 IoCs
Processes:
wkscli3.exepid process 1940 wkscli3.exe -
Processes:
resource yara_rule behavioral1/memory/1444-56-0x0000000000500000-0x00000000005B9000-memory.dmp upx behavioral1/memory/1444-59-0x0000000000500000-0x00000000005B9000-memory.dmp upx behavioral1/memory/1444-60-0x0000000000500000-0x00000000005B9000-memory.dmp upx behavioral1/memory/1444-61-0x0000000000260000-0x00000000002B3000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 772 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exepid process 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe -
Drops file in System32 directory 2 IoCs
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exedescription ioc process File created C:\Windows\SysWOW64\wkscli3.exe 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe File opened for modification C:\Windows\SysWOW64\wkscli3.exe 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exewkscli3.exepid process 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe 1940 wkscli3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exewkscli3.exedescription pid process Token: SeDebugPrivilege 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe Token: SeDebugPrivilege 1940 wkscli3.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exedescription pid process target process PID 1444 wrote to memory of 1940 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe wkscli3.exe PID 1444 wrote to memory of 1940 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe wkscli3.exe PID 1444 wrote to memory of 1940 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe wkscli3.exe PID 1444 wrote to memory of 1940 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe wkscli3.exe PID 1444 wrote to memory of 772 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe cmd.exe PID 1444 wrote to memory of 772 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe cmd.exe PID 1444 wrote to memory of 772 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe cmd.exe PID 1444 wrote to memory of 772 1444 236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe"C:\Users\Admin\AppData\Local\Temp\236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\wkscli3.exeC:\Windows\SysWOW64\wkscli3.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins1189.bat "C:\Users\Admin\AppData\Local\Temp\236eb4b6c7cc5e270e4540f23c78a255b502f78c5f19fed1c476963935e816ac.exe"2⤵
- Deletes itself
PID:772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
226KB
MD528cbb63122918ee66b0f29fcff378490
SHA1e8fda0f306cd9055e4c69a699688282dafc863be
SHA2564f7d07a9d951ea1640b8ae4e7e86a941017169a2a390bf084e6deb498cf3ded9
SHA5124b9fb369b9a5e9ae7ea1f38c995e8ee8eb1ba2c45b01e69ba902e0a02c8d0ce8fc1e024f8ea141bdd45a61b24184f0d614b1bbd7f485e43a18d8020b1b252b90
-
Filesize
226KB
MD528cbb63122918ee66b0f29fcff378490
SHA1e8fda0f306cd9055e4c69a699688282dafc863be
SHA2564f7d07a9d951ea1640b8ae4e7e86a941017169a2a390bf084e6deb498cf3ded9
SHA5124b9fb369b9a5e9ae7ea1f38c995e8ee8eb1ba2c45b01e69ba902e0a02c8d0ce8fc1e024f8ea141bdd45a61b24184f0d614b1bbd7f485e43a18d8020b1b252b90
-
Filesize
226KB
MD528cbb63122918ee66b0f29fcff378490
SHA1e8fda0f306cd9055e4c69a699688282dafc863be
SHA2564f7d07a9d951ea1640b8ae4e7e86a941017169a2a390bf084e6deb498cf3ded9
SHA5124b9fb369b9a5e9ae7ea1f38c995e8ee8eb1ba2c45b01e69ba902e0a02c8d0ce8fc1e024f8ea141bdd45a61b24184f0d614b1bbd7f485e43a18d8020b1b252b90