Analysis
-
max time kernel
163s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:46
Static task
static1
Behavioral task
behavioral1
Sample
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe
Resource
win10v2004-20221111-en
General
-
Target
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe
-
Size
96KB
-
MD5
92beaf950cb1bded13ba36b770ef7f91
-
SHA1
4e741a8789569f7b6fc9ff1cce603bb9c797fc22
-
SHA256
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f
-
SHA512
9e7da62b22c66dd2e51bab93a6dbe0c0576b4cb276ef5fe849270349fcb9afbe7db2d83dff1798e9046e80c73ec6e9453e505dab7ee8ed829894e4d7925d6675
-
SSDEEP
1536:RFEdNmSNF1ZVNoh4I545MQ5MSe+dMHPNY5Z8TpyVf94nn2FC9:IdNJNSF+iSlMY5mTp4f902g
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
regedit.exepid process 1736 regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\HideKey\ImagePath = "\\??\\c:\\recycler\\hidekey.txt" regedit.exe -
Drops file in Windows directory 1 IoCs
Processes:
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exedescription ioc process File opened for modification C:\Windows\update.log 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeipconfig.exepid process 4496 ipconfig.exe 2244 ipconfig.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 1736 regedit.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exepid process 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exedescription pid process Token: SeDebugPrivilege 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe Token: SeDebugPrivilege 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exedescription pid process target process PID 540 wrote to memory of 4496 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe ipconfig.exe PID 540 wrote to memory of 4496 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe ipconfig.exe PID 540 wrote to memory of 4496 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe ipconfig.exe PID 540 wrote to memory of 1736 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe regedit.exe PID 540 wrote to memory of 1736 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe regedit.exe PID 540 wrote to memory of 1736 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe regedit.exe PID 540 wrote to memory of 1540 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe PID 540 wrote to memory of 1540 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe PID 540 wrote to memory of 1540 540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe PID 1540 wrote to memory of 2244 1540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe ipconfig.exe PID 1540 wrote to memory of 2244 1540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe ipconfig.exe PID 1540 wrote to memory of 2244 1540 237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe ipconfig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe"C:\Users\Admin\AppData\Local\Temp\237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe2⤵
- Gathers network information
PID:4496 -
\??\c:\recycler\regedit.exec:\recycler\regedit.exe /s c:\recycler\hidekey.reg2⤵
- Executes dropped EXE
- Sets service image path in registry
- Runs .reg file with regedit
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exeC:\Users\Admin\AppData\Local\Temp\237c5881b8ef6089a45f9bdd75a6a1e5aae977ac3e713c6676a508cdca5d591f.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe3⤵
- Gathers network information
PID:2244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1540 -ip 15401⤵PID:3464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322KB
MD5bd63d72db4fa96a1e0250b1d36b7a827
SHA1aad4b770b25789b7acd508bf3cf266d4ddb88111
SHA256f6953923fa9537edd709488db8fc17c7991f4f053a904306d9b93d79391fb0e6
SHA512e68b7a255cd22dcb885a094c24e8fe2c86cd8d1014aa0064917d33dee96c345fda594baad6d86ec087a2b167cad9936624aadd5b4953337a4a39e79ca88f8f3c
-
Filesize
766B
MD535422736785393dfbb664197985be1ef
SHA134c3bb7eab71180ad61eeb2479f0c0e091d950e1
SHA25661e38d68bbe45bbe65aa18c1838dc482697d752c16f159b262ffb56bef26d665
SHA512d8add2ddc0fbdbae0c4ac72f2f4b3351c3852e962f0745abe566e86977eb265dc16b21b251120e048e8a2cc8053564a78346059d93c4444cd904f5154bd89c34