Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2023 09:39
Behavioral task
behavioral1
Sample
215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe
Resource
win10v2004-20230915-en
General
-
Target
215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe
-
Size
2.3MB
-
MD5
e411dafeed1860501790f8ae6ae7a95d
-
SHA1
fcb250e133067714ff87bf1483c7d3e11d6fc1be
-
SHA256
215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa
-
SHA512
f52f0ad99cd9acdff0693b528395f6040b23de8019e892a9c86beac1f5c6f56418224aa9f54490324cd1ae54a502ba338162f083ee1a7a464e97a045ca06270e
-
SSDEEP
49152:4vODijuUoszTB8QXnQv6tj1SQYSQG9KFeMs:4mDb6ZEQFZ0Fep
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3236 created 632 3236 Explorer.EXE 11 -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\wC3fRhUDi.sys qwinsta.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe -
Executes dropped EXE 1 IoCs
pid Process 2820 qwinsta.exe -
resource yara_rule behavioral2/memory/2396-0-0x0000000000020000-0x0000000000125000-memory.dmp upx behavioral2/memory/2396-28-0x0000000000020000-0x0000000000125000-memory.dmp upx behavioral2/memory/2396-36-0x0000000000020000-0x0000000000125000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 qwinsta.exe File created C:\Windows\system32\ \Windows\System32\StbfUFq.sys qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 qwinsta.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 qwinsta.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\290538 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe File created C:\Windows\Inf\qwinsta.exe Explorer.EXE File opened for modification C:\Windows\Inf\qwinsta.exe Explorer.EXE File created C:\Windows\3sBMDrJOD.sys qwinsta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 qwinsta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 qwinsta.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName qwinsta.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3012 timeout.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" qwinsta.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing qwinsta.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix qwinsta.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" qwinsta.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" qwinsta.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" qwinsta.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" qwinsta.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ qwinsta.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" qwinsta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe 2820 qwinsta.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3236 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 676 Process not Found 676 Process not Found 676 Process not Found -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe Token: SeTcbPrivilege 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe Token: SeDebugPrivilege 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe Token: SeDebugPrivilege 3236 Explorer.EXE Token: SeTcbPrivilege 3236 Explorer.EXE Token: SeDebugPrivilege 3236 Explorer.EXE Token: SeDebugPrivilege 3236 Explorer.EXE Token: SeDebugPrivilege 3236 Explorer.EXE Token: SeDebugPrivilege 3236 Explorer.EXE Token: SeIncBasePriorityPrivilege 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe Token: SeDebugPrivilege 2820 qwinsta.exe Token: SeDebugPrivilege 2820 qwinsta.exe Token: SeDebugPrivilege 2820 qwinsta.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2396 wrote to memory of 3236 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 58 PID 2396 wrote to memory of 3236 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 58 PID 2396 wrote to memory of 3236 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 58 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 2820 3236 Explorer.EXE 86 PID 3236 wrote to memory of 632 3236 Explorer.EXE 11 PID 3236 wrote to memory of 632 3236 Explorer.EXE 11 PID 3236 wrote to memory of 632 3236 Explorer.EXE 11 PID 3236 wrote to memory of 632 3236 Explorer.EXE 11 PID 3236 wrote to memory of 632 3236 Explorer.EXE 11 PID 2396 wrote to memory of 1988 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 90 PID 2396 wrote to memory of 1988 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 90 PID 2396 wrote to memory of 1988 2396 215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe 90 PID 1988 wrote to memory of 3012 1988 cmd.exe 92 PID 1988 wrote to memory of 3012 1988 cmd.exe 92 PID 1988 wrote to memory of 3012 1988 cmd.exe 92
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\Inf\qwinsta.exe"C:\Windows\Inf\qwinsta.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe"C:\Users\Admin\AppData\Local\Temp\215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\215601203945b53a44e0344ac6e3e410bdb9a21d418e8068ee43eceee858c4fa.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.5MB
MD56697f78c0dffa2e0b851046aaf272101
SHA1b91aeb9e6d4d99778a4fe27da2457cdb321e8bfe
SHA256354b9545fbb292faea96eadbef7c85caf0f6f72b915e567044833fdfc2b923f0
SHA512fd5d44c6aa0c791e77bfec1436e810b1ef6cd1c92937faa060b6688b5dd4a47268189639e628e2fed8ce57ad04b0e816f18b16d2a3e69e60cbd16049948766d4
-
Filesize
30KB
MD53ed9ccc06af18ef822e1794feaec6183
SHA161bb46e5d659efe16e5c019eabca1aa1d5cd8f8f
SHA25608ac265f1888731d6ff54d762fa08b06b172a9424b66ce113afcefef9759c37b
SHA512c07f8fb0cb5fb1c6e81ab7495653373f6d8f6ac4ce49cc04a337155ee22c9987e950f2676be7b9bbda94a72b3621bf32e607fbdc96d85ed416820a16b7d003e6
-
Filesize
30KB
MD53ed9ccc06af18ef822e1794feaec6183
SHA161bb46e5d659efe16e5c019eabca1aa1d5cd8f8f
SHA25608ac265f1888731d6ff54d762fa08b06b172a9424b66ce113afcefef9759c37b
SHA512c07f8fb0cb5fb1c6e81ab7495653373f6d8f6ac4ce49cc04a337155ee22c9987e950f2676be7b9bbda94a72b3621bf32e607fbdc96d85ed416820a16b7d003e6