Analysis
-
max time kernel
157s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 02:59
Static task
static1
Behavioral task
behavioral1
Sample
76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe
Resource
win10v2004-20221111-en
General
-
Target
76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe
-
Size
174KB
-
MD5
db28f9a9b555dc6292f3ca4036950f4a
-
SHA1
1657848c5eaa75625db5b3ad84f5e494925b6eda
-
SHA256
76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f
-
SHA512
25c42f209684113432c7b25e7c8d5e6548549a33936481d3bb52293db484b977c745018bd2aaf38e9042a108a2f8325346deae3d4ba1f60696cda75ff2cabef7
-
SSDEEP
3072:4EQdpBKGalqNVq5L7xJybL95BfCkHJp81dazQFBm94RYP+JQ0DA:od2Gal+VCdJkLBakpp81U4RYPj
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2386679933-1492765628-3466841596-1000\\$df4757a38c4e42bd395c84c59df2e649\\n." 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe -
Deletes itself 1 IoCs
pid Process 228 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2764 Explorer.EXE -
Unexpected DNS network traffic destination 10 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 194.165.17.3 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 228 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 85 -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\clsid 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2386679933-1492765628-3466841596-1000\\$df4757a38c4e42bd395c84c59df2e649\\n." 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2764 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeDebugPrivilege 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Token: SeDebugPrivilege 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2764 Explorer.EXE 2764 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2764 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 30 PID 2212 wrote to memory of 2764 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 30 PID 2212 wrote to memory of 228 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 85 PID 2212 wrote to memory of 228 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 85 PID 2212 wrote to memory of 228 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 85 PID 2212 wrote to memory of 228 2212 76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe 85
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe"C:\Users\Admin\AppData\Local\Temp\76f3a440c2f509a4909d10c0047ccb9bb98bab74430d859c9b2ccc640616945f.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:228
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5