Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 07:51
Behavioral task
behavioral1
Sample
cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe
Resource
win10v2004-20230915-en
General
-
Target
cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe
-
Size
1.3MB
-
MD5
760c5027fb9eaeed3b39726aced52f54
-
SHA1
8dd3c44371aded71f680b541813d6b6d20bf4fd5
-
SHA256
cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262
-
SHA512
7dfee5a6f41a69801cbd0e6cba9e18b1ebabef75753bbe71f19a498176e81d5156a607e143072a0ccac4a4341b64e2a9c226abeecefdcc757afbcff291c2c26f
-
SSDEEP
24576:AjHPO2Okx2LFKjHPOnOkx2LFFJbKkKF/eMNPj/t7te:ATG4QQTGHQR9KFeM8
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3164 created 584 3164 Explorer.EXE 6 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\RTgIHQ6X.sys nbtstat.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe -
Executes dropped EXE 2 IoCs
pid Process 4104 9cc85990 2060 nbtstat.exe -
resource yara_rule behavioral2/memory/3908-0-0x00000000001F0000-0x0000000000279000-memory.dmp upx behavioral2/files/0x0007000000000038-2.dat upx behavioral2/files/0x0007000000000038-4.dat upx behavioral2/memory/4104-3-0x0000000000CC0000-0x0000000000D49000-memory.dmp upx behavioral2/memory/3908-31-0x00000000001F0000-0x0000000000279000-memory.dmp upx behavioral2/memory/4104-35-0x0000000000CC0000-0x0000000000D49000-memory.dmp upx behavioral2/memory/3908-46-0x00000000001F0000-0x0000000000279000-memory.dmp upx behavioral2/memory/4104-69-0x0000000000CC0000-0x0000000000D49000-memory.dmp upx behavioral2/memory/4104-77-0x0000000000CC0000-0x0000000000D49000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 26 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 nbtstat.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content 9cc85990 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 nbtstat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 nbtstat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C nbtstat.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft 9cc85990 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B nbtstat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B nbtstat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 nbtstat.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 9cc85990 File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C nbtstat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 nbtstat.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 9cc85990 File created C:\Windows\SysWOW64\9cc85990 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 9cc85990 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE 9cc85990 File created C:\Windows\system32\ \Windows\System32\gXrUpj.sys nbtstat.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 nbtstat.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\nbtstat.exe Explorer.EXE File opened for modification C:\Program Files\Common Files\nbtstat.exe Explorer.EXE -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\464310 9cc85990 File created C:\Windows\DgDLzM.sys nbtstat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 nbtstat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 nbtstat.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName nbtstat.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4496 timeout.exe 1848 timeout.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 9cc85990 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 9cc85990 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" nbtstat.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" nbtstat.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" nbtstat.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 9cc85990 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" nbtstat.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 9cc85990 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 9cc85990 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 9cc85990 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix nbtstat.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ nbtstat.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing nbtstat.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 9cc85990 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 9cc85990 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing 9cc85990 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" nbtstat.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" nbtstat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 4104 9cc85990 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 4104 9cc85990 4104 9cc85990 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe 2060 nbtstat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3164 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3908 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe Token: SeTcbPrivilege 3908 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe Token: SeDebugPrivilege 4104 9cc85990 Token: SeTcbPrivilege 4104 9cc85990 Token: SeDebugPrivilege 4104 9cc85990 Token: SeDebugPrivilege 3164 Explorer.EXE Token: SeDebugPrivilege 3164 Explorer.EXE Token: SeIncBasePriorityPrivilege 3908 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe Token: SeDebugPrivilege 4104 9cc85990 Token: SeDebugPrivilege 2060 nbtstat.exe Token: SeDebugPrivilege 2060 nbtstat.exe Token: SeDebugPrivilege 2060 nbtstat.exe Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeIncBasePriorityPrivilege 4104 9cc85990 Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3164 Explorer.EXE 3164 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3164 Explorer.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4104 wrote to memory of 3164 4104 9cc85990 41 PID 4104 wrote to memory of 3164 4104 9cc85990 41 PID 4104 wrote to memory of 3164 4104 9cc85990 41 PID 4104 wrote to memory of 3164 4104 9cc85990 41 PID 4104 wrote to memory of 3164 4104 9cc85990 41 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 3164 wrote to memory of 2060 3164 Explorer.EXE 89 PID 4104 wrote to memory of 584 4104 9cc85990 6 PID 4104 wrote to memory of 584 4104 9cc85990 6 PID 4104 wrote to memory of 584 4104 9cc85990 6 PID 4104 wrote to memory of 584 4104 9cc85990 6 PID 4104 wrote to memory of 584 4104 9cc85990 6 PID 3908 wrote to memory of 3620 3908 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe 91 PID 3908 wrote to memory of 3620 3908 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe 91 PID 3908 wrote to memory of 3620 3908 cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe 91 PID 3620 wrote to memory of 4496 3620 cmd.exe 93 PID 3620 wrote to memory of 4496 3620 cmd.exe 93 PID 3620 wrote to memory of 4496 3620 cmd.exe 93 PID 4104 wrote to memory of 996 4104 9cc85990 98 PID 4104 wrote to memory of 996 4104 9cc85990 98 PID 4104 wrote to memory of 996 4104 9cc85990 98 PID 996 wrote to memory of 1848 996 cmd.exe 101 PID 996 wrote to memory of 1848 996 cmd.exe 101 PID 996 wrote to memory of 1848 996 cmd.exe 101
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Program Files\Common Files\nbtstat.exe"C:\Program Files\Common Files\nbtstat.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Local\Temp\cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe"C:\Users\Admin\AppData\Local\Temp\cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\cf72f08cc5621da876e82ddf3f607024f3752ad234560f5211a4f9261e784262.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4496
-
-
-
-
C:\Windows\Syswow64\9cc85990C:\Windows\Syswow64\9cc859901⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\9cc85990"2⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5004091b8024936ff322c11cf370f2184
SHA18208fee26d92e661a8f65a721b272ae931bc7692
SHA2566210fa6ade115dd07409cfae21683b1772d6d3fdb6b438814cacbd3588dad9e3
SHA512769d4b80f458e9cabd2ec016df37c27d5cff01ab21803d5193917dafd95c90ac7044356d2745c6e19e9f4f86cbdea052ae3025c73df7d593de8d43525f092db6
-
Filesize
786B
MD5efcf0e560e6dd78a6c1d374cba413ee3
SHA114f10ee4552675a952c210c9715f5916df303c6b
SHA2561205b227e4bb77a5c321433cb1511bc7ce37d9c21aa1339403feb8acc510b3ea
SHA512759551bbdf712ab91aad9298a85edfbb5407c044e3dc8273d3f4dd29d7fd26c3c19ab0ba268cbeffb7bb7c29c5b8d6631b47c09f353fc47409873d174c5a5dd7
-
Filesize
1.3MB
MD5f35e180ee3fae019bcb573feb8a5a0d0
SHA1b15827e2b8ebb1c31ba1ab370e6e7990041f69ae
SHA25688f195592709455cf2f0bc422d1edd3a7cd7bd9ab0ccc0959b4a869d29d78f1e
SHA512a1341d2962671f75a4a71e151766fc54de16c10d9950f72f7222af1451c4925d9d2345e955c4284b1e88b2bc68bc9bef96d0f62b56ea410968f94e37f723f40d
-
Filesize
1.3MB
MD5f35e180ee3fae019bcb573feb8a5a0d0
SHA1b15827e2b8ebb1c31ba1ab370e6e7990041f69ae
SHA25688f195592709455cf2f0bc422d1edd3a7cd7bd9ab0ccc0959b4a869d29d78f1e
SHA512a1341d2962671f75a4a71e151766fc54de16c10d9950f72f7222af1451c4925d9d2345e955c4284b1e88b2bc68bc9bef96d0f62b56ea410968f94e37f723f40d