Analysis
-
max time kernel
165s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 06:09
Static task
static1
Behavioral task
behavioral1
Sample
c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe
Resource
win10v2004-20221111-en
General
-
Target
c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe
-
Size
315KB
-
MD5
22ab58735a097381d25b06285d8e00a0
-
SHA1
29e009ee1a78152e6afd00c5471565ee67c67d33
-
SHA256
c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7
-
SHA512
4fbb3116cee5de5cc19368fc073ff654974b0a3d1e1b1b122c82f0b4fc6aa7e2394a0fc765990e0c4d08ea11bb2824cb27d301b80024d5e84fe5964b126b9ef6
-
SSDEEP
6144:7N/f4efgsOSBJwfuwtkfAuNCo3pDtWfWtXUCGXaTjPCDhUOJ:d4sgn2fAu5AEEC+QjOUOJ
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\uenqi = "C:\\Windows\\SysWOW64\\mprext8.exe" c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe -
Executes dropped EXE 1 IoCs
pid Process 4624 mprext8.exe -
resource yara_rule behavioral2/memory/4672-134-0x0000000000450000-0x00000000004F0000-memory.dmp upx behavioral2/memory/4672-137-0x0000000000450000-0x00000000004F0000-memory.dmp upx behavioral2/memory/4672-138-0x0000000000450000-0x00000000004F0000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mprext8.exe c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe File opened for modification C:\Windows\SysWOW64\mprext8.exe c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4624 mprext8.exe 4624 mprext8.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4624 mprext8.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeDebugPrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe Token: SeImpersonatePrivilege 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4672 wrote to memory of 4624 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 95 PID 4672 wrote to memory of 4624 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 95 PID 4672 wrote to memory of 4624 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 95 PID 4672 wrote to memory of 3124 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 98 PID 4672 wrote to memory of 3124 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 98 PID 4672 wrote to memory of 3124 4672 c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe"C:\Users\Admin\AppData\Local\Temp\c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\mprext8.exeC:\Windows\SysWOW64\mprext8.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins5622.bat "C:\Users\Admin\AppData\Local\Temp\c809dbdc14c1688ded4dcba60ad74adcbfbe63b2fde324032b88ca5479f63fb7.exe"2⤵PID:3124
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
142KB
MD5d8770f6af25365413c3c635ce4ceac80
SHA1b88e108a68617749e1c1ffcfff76fd863b718b9a
SHA2566137e50d685882386416f92a75888a23771edcf408e9cedb6cf715ebf6d48807
SHA5122ce7a6ce3f3c0adece5007ab6832298a17423ade9794d0a7397ab474c426dff17709aafea9d010ed3e5cda71731cb061005215254f0876d81d44eefbc2669681
-
Filesize
142KB
MD5d8770f6af25365413c3c635ce4ceac80
SHA1b88e108a68617749e1c1ffcfff76fd863b718b9a
SHA2566137e50d685882386416f92a75888a23771edcf408e9cedb6cf715ebf6d48807
SHA5122ce7a6ce3f3c0adece5007ab6832298a17423ade9794d0a7397ab474c426dff17709aafea9d010ed3e5cda71731cb061005215254f0876d81d44eefbc2669681