Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2023, 06:26
Behavioral task
behavioral1
Sample
95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe
Resource
win10v2004-20230915-en
General
-
Target
95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe
-
Size
2.7MB
-
MD5
40420292a6806912eca11bd33bbd6e41
-
SHA1
d9f970de792fb4e724d34b4b335dc81ed8e71d23
-
SHA256
95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a
-
SHA512
5c8a4227a7e9b40c837e7a96368cfaecc0d81acedce9ce0f4a7f53f2a89af53d6b95ecb439f12c85e6cbbb3ea7af0fc239d6144b2852e0cb7f8ed31ccd6a6a97
-
SSDEEP
49152:ITGkQU5QZuTtS0rQMYOQ+q8CEGTG4QoTGHQV9KFeMz:IKkDWsM0r1QnJK4ZKHq0FeS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\qos2ohW.sys mcbuilder.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe -
Executes dropped EXE 2 IoCs
pid Process 4196 777525d6 3648 mcbuilder.exe -
resource yara_rule behavioral2/memory/4648-0-0x0000000000230000-0x00000000002B9000-memory.dmp upx behavioral2/files/0x0008000000023183-2.dat upx behavioral2/files/0x0008000000023183-4.dat upx behavioral2/memory/4196-3-0x00000000006C0000-0x0000000000749000-memory.dmp upx behavioral2/memory/4648-30-0x0000000000230000-0x00000000002B9000-memory.dmp upx behavioral2/memory/4648-38-0x0000000000230000-0x00000000002B9000-memory.dmp upx behavioral2/memory/4196-39-0x00000000006C0000-0x0000000000749000-memory.dmp upx behavioral2/memory/4196-72-0x00000000006C0000-0x0000000000749000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\system32\ \Windows\System32\ucICf5r9C.sys mcbuilder.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 777525d6 File created C:\Windows\SysWOW64\777525d6 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 777525d6 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 777525d6 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\47d648 777525d6 File created C:\Windows\YpRbjev.sys mcbuilder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName mcbuilder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 mcbuilder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 mcbuilder.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1424 timeout.exe 456 timeout.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com mcbuilder.exe Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Internet Explorer\New Windows\Allow mcbuilder.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 777525d6 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 777525d6 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 777525d6 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 777525d6 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing 777525d6 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 777525d6 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 777525d6 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 777525d6 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 777525d6 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 4196 777525d6 3104 Explorer.EXE 3104 Explorer.EXE 3104 Explorer.EXE 3104 Explorer.EXE 4196 777525d6 4196 777525d6 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3104 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4648 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe Token: SeTcbPrivilege 4648 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe Token: SeDebugPrivilege 4196 777525d6 Token: SeTcbPrivilege 4196 777525d6 Token: SeDebugPrivilege 4196 777525d6 Token: SeDebugPrivilege 3104 Explorer.EXE Token: SeDebugPrivilege 3104 Explorer.EXE Token: SeDebugPrivilege 4196 777525d6 Token: SeIncBasePriorityPrivilege 4648 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe Token: SeDebugPrivilege 3648 mcbuilder.exe Token: SeDebugPrivilege 3648 mcbuilder.exe Token: SeDebugPrivilege 3648 mcbuilder.exe Token: SeShutdownPrivilege 3104 Explorer.EXE Token: SeCreatePagefilePrivilege 3104 Explorer.EXE Token: SeIncBasePriorityPrivilege 4196 777525d6 Token: SeDebugPrivilege 3648 mcbuilder.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe 3648 mcbuilder.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3648 mcbuilder.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3104 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4196 wrote to memory of 3104 4196 777525d6 38 PID 4196 wrote to memory of 3104 4196 777525d6 38 PID 4196 wrote to memory of 3104 4196 777525d6 38 PID 4196 wrote to memory of 3104 4196 777525d6 38 PID 4196 wrote to memory of 3104 4196 777525d6 38 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 3104 wrote to memory of 3648 3104 Explorer.EXE 86 PID 4196 wrote to memory of 616 4196 777525d6 78 PID 4196 wrote to memory of 616 4196 777525d6 78 PID 4196 wrote to memory of 616 4196 777525d6 78 PID 4196 wrote to memory of 616 4196 777525d6 78 PID 4196 wrote to memory of 616 4196 777525d6 78 PID 4648 wrote to memory of 1708 4648 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe 93 PID 4648 wrote to memory of 1708 4648 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe 93 PID 4648 wrote to memory of 1708 4648 95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe 93 PID 1708 wrote to memory of 1424 1708 cmd.exe 95 PID 1708 wrote to memory of 1424 1708 cmd.exe 95 PID 1708 wrote to memory of 1424 1708 cmd.exe 95 PID 4196 wrote to memory of 4112 4196 777525d6 97 PID 4196 wrote to memory of 4112 4196 777525d6 97 PID 4196 wrote to memory of 4112 4196 777525d6 97 PID 4112 wrote to memory of 456 4112 cmd.exe 99 PID 4112 wrote to memory of 456 4112 cmd.exe 99 PID 4112 wrote to memory of 456 4112 cmd.exe 99 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38 PID 3648 wrote to memory of 3104 3648 mcbuilder.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe"C:\Users\Admin\AppData\Local\Temp\95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\95d338b145f56210124399d4b2b309291075e365cb9ea19665e0eefaa09abb4a.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:1424
-
-
-
-
C:\ProgramData\mcbuilder.exe"C:\ProgramData\mcbuilder.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3648
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Syswow64\777525d6C:\Windows\Syswow64\777525d61⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\777525d6"2⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD59ee06f45cf8d8154fa53bc0b0397e2d2
SHA12cd73f065f259027610bf59b4dd6448e90c5104a
SHA256b139d09d95e5a1de02a00324054fd3db7d7e874e881c2420441f2576496f8695
SHA51249666ef990d4a31b268fa7c7de8ac12cf0f8f00199fe982eecb92b190a55b8c0f33f1c6f806a1dbc8f167c5e5877a0c7adf2143006eb4c83cfdf71758f7e1820
-
Filesize
2.7MB
MD59afc95d7b9205c2a0c00242a69bd533f
SHA12a1dfeed62cb96106950c766baa97c05f12fcc60
SHA256f4c559e35f86206ac1aca031cef75b19039fb671422e0aad17bdd3c3f287ab53
SHA5128def0b9e4bc2da148a9765cbaa2d1426fab1ed45c96232f08c920ae07c650697bb06ccb834560cde48ebc306abb303f1a5c57c324ab4d124fd04609c1c00d21b
-
Filesize
2.7MB
MD59afc95d7b9205c2a0c00242a69bd533f
SHA12a1dfeed62cb96106950c766baa97c05f12fcc60
SHA256f4c559e35f86206ac1aca031cef75b19039fb671422e0aad17bdd3c3f287ab53
SHA5128def0b9e4bc2da148a9765cbaa2d1426fab1ed45c96232f08c920ae07c650697bb06ccb834560cde48ebc306abb303f1a5c57c324ab4d124fd04609c1c00d21b