Analysis
-
max time kernel
155s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2023, 02:48
Behavioral task
behavioral1
Sample
43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe
Resource
win10v2004-20230915-en
General
-
Target
43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe
-
Size
1.1MB
-
MD5
0cecb3eea0d83075069406d702f85229
-
SHA1
666854907487d98166ca89f91247b3678d526fa0
-
SHA256
43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16
-
SHA512
81ddbcf324cb23778d7c6f6940776394e94cc09091579d65857fa3e7a6b6e8276c9d837c3aa76c0afcee403c17c72805086246d395ea6be3aa0101f5deb7840c
-
SSDEEP
6144:Fl51orRJXlDixHkUXe34cEOkCybEaQRXr9HNdvOa51BgVWWStmyyye/:TqXUHkUXe3GOkx2LIazBg0tmyyyI
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3184 created 620 3184 Explorer.EXE 4 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\rwbdKqWI1.sys mtstocom.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe -
Executes dropped EXE 2 IoCs
pid Process 4760 11ebd338 2180 mtstocom.exe -
resource yara_rule behavioral2/memory/4080-0-0x00000000009C0000-0x0000000000A49000-memory.dmp upx behavioral2/files/0x000700000002306a-2.dat upx behavioral2/memory/4760-3-0x0000000000200000-0x0000000000289000-memory.dmp upx behavioral2/files/0x000700000002306a-4.dat upx behavioral2/memory/4080-24-0x00000000009C0000-0x0000000000A49000-memory.dmp upx behavioral2/memory/4760-27-0x0000000000200000-0x0000000000289000-memory.dmp upx behavioral2/memory/4080-38-0x00000000009C0000-0x0000000000A49000-memory.dmp upx behavioral2/memory/4760-68-0x0000000000200000-0x0000000000289000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 26 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies 11ebd338 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 mtstocom.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 11ebd338 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 mtstocom.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 11ebd338 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C mtstocom.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 mtstocom.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE 11ebd338 File created C:\Windows\system32\ \Windows\System32\PtgeZaup.sys mtstocom.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C mtstocom.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 mtstocom.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 mtstocom.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 11ebd338 File created C:\Windows\SysWOW64\11ebd338 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B mtstocom.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B mtstocom.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content 11ebd338 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 mtstocom.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 11ebd338 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 11ebd338 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\mtstocom.exe Explorer.EXE File opened for modification C:\Program Files\Common Files\mtstocom.exe Explorer.EXE -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\517e30 11ebd338 File created C:\Windows\J1DpMLwoX.sys mtstocom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 mtstocom.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName mtstocom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 mtstocom.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 5108 timeout.exe 2072 timeout.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" mtstocom.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" mtstocom.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mtstocom.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mtstocom.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 11ebd338 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 11ebd338 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 11ebd338 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mtstocom.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mtstocom.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 11ebd338 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing 11ebd338 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix mtstocom.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 11ebd338 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mtstocom.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mtstocom.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 11ebd338 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 11ebd338 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 11ebd338 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 4760 11ebd338 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 4760 11ebd338 4760 11ebd338 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe 2180 mtstocom.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3184 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 664 Process not Found 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 4080 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe Token: SeTcbPrivilege 4080 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe Token: SeDebugPrivilege 4760 11ebd338 Token: SeTcbPrivilege 4760 11ebd338 Token: SeDebugPrivilege 4760 11ebd338 Token: SeDebugPrivilege 3184 Explorer.EXE Token: SeDebugPrivilege 3184 Explorer.EXE Token: SeIncBasePriorityPrivilege 4080 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe Token: SeDebugPrivilege 4760 11ebd338 Token: SeDebugPrivilege 2180 mtstocom.exe Token: SeDebugPrivilege 2180 mtstocom.exe Token: SeDebugPrivilege 2180 mtstocom.exe Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeIncBasePriorityPrivilege 4760 11ebd338 -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3184 Explorer.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4760 wrote to memory of 3184 4760 11ebd338 46 PID 4760 wrote to memory of 3184 4760 11ebd338 46 PID 4760 wrote to memory of 3184 4760 11ebd338 46 PID 4760 wrote to memory of 3184 4760 11ebd338 46 PID 4760 wrote to memory of 3184 4760 11ebd338 46 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 3184 wrote to memory of 2180 3184 Explorer.EXE 89 PID 4760 wrote to memory of 620 4760 11ebd338 4 PID 4760 wrote to memory of 620 4760 11ebd338 4 PID 4760 wrote to memory of 620 4760 11ebd338 4 PID 4760 wrote to memory of 620 4760 11ebd338 4 PID 4760 wrote to memory of 620 4760 11ebd338 4 PID 4080 wrote to memory of 4908 4080 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe 91 PID 4080 wrote to memory of 4908 4080 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe 91 PID 4080 wrote to memory of 4908 4080 43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe 91 PID 4908 wrote to memory of 5108 4908 cmd.exe 93 PID 4908 wrote to memory of 5108 4908 cmd.exe 93 PID 4908 wrote to memory of 5108 4908 cmd.exe 93 PID 4760 wrote to memory of 544 4760 11ebd338 98 PID 4760 wrote to memory of 544 4760 11ebd338 98 PID 4760 wrote to memory of 544 4760 11ebd338 98 PID 544 wrote to memory of 2072 544 cmd.exe 100 PID 544 wrote to memory of 2072 544 cmd.exe 100 PID 544 wrote to memory of 2072 544 cmd.exe 100
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Program Files\Common Files\mtstocom.exe"C:\Program Files\Common Files\mtstocom.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe"C:\Users\Admin\AppData\Local\Temp\43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\43a1212d319ae37016aaf8394c837f94beb72526a62e8d795ca8cfee4d828f16.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5108
-
-
-
-
C:\Windows\Syswow64\11ebd338C:\Windows\Syswow64\11ebd3381⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\11ebd338"2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
134KB
MD5963d599f73fe512dcae1887c9fedd346
SHA1b3a3c22ce3b3560403407cf3f59d64368b457296
SHA25666479fca0dc380ecbd62bc55a75c2ab5b33fbf3d2119c47748fbf3a3dd3a0954
SHA51247379a52e2844c3e76811234483fa5e1cc72005d18e8df28907a56f0a312c8b3d4919dce86e35d7ea734df64f29b4266ef2ccf25cf956d681cb6feee41b158e0
-
Filesize
1.1MB
MD5ae60635b8bce2cfbb98f2f48e9cb6582
SHA10a8655aeee4a13c4363207460eb2773f122b695e
SHA256b882d32363ada4c2d68296501be06fdabe0a39d21431a40f103c1729a76cc907
SHA512bd02faf0a708a6e58871b064ea4ba125042c282ee0cabc465b6b4a1f4177cedbfbfbdb976cac1099ca04ac17a24b5d87bd843c8d4f12210a440d8e46177a8176
-
Filesize
1.1MB
MD5ae60635b8bce2cfbb98f2f48e9cb6582
SHA10a8655aeee4a13c4363207460eb2773f122b695e
SHA256b882d32363ada4c2d68296501be06fdabe0a39d21431a40f103c1729a76cc907
SHA512bd02faf0a708a6e58871b064ea4ba125042c282ee0cabc465b6b4a1f4177cedbfbfbdb976cac1099ca04ac17a24b5d87bd843c8d4f12210a440d8e46177a8176