Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2023 05:07
Behavioral task
behavioral1
Sample
02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe
Resource
win10v2004-20231023-en
General
-
Target
02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe
-
Size
223KB
-
MD5
3f1ed476bceeca442393f5e36fa68cd8
-
SHA1
03a302374522db1d8b66286c53cc6b6d6089584f
-
SHA256
02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a
-
SHA512
34162a317612547bfee962d3536f42a58e6e2ed10d4c9658154e93c960608df6544222fe03d28893afd15f0fab42593be371aff2954f850afc5e3d0a67cae03c
-
SSDEEP
6144:KwPSUONLNsuWA7koN+boRN3i4CbRcyXLAE:KOuW5o/+Rc
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\XVNSte.sys certreq.exe -
Manipulates Digital Signatures 1 TTPs 1 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State = "146944" certreq.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe -
Executes dropped EXE 1 IoCs
pid Process 2236 certreq.exe -
resource yara_rule behavioral2/memory/4968-0-0x00000000005E0000-0x000000000064E000-memory.dmp upx behavioral2/memory/4968-31-0x00000000005E0000-0x000000000064E000-memory.dmp upx behavioral2/memory/4968-32-0x00000000005E0000-0x000000000064E000-memory.dmp upx behavioral2/memory/4968-53-0x00000000005E0000-0x000000000064E000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\ \Windows\System32\4FOc1IZ.sys certreq.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Inf\certreq.exe Explorer.EXE File opened for modification C:\Windows\Inf\certreq.exe Explorer.EXE File created C:\Windows\8WMtUhJ.sys certreq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 certreq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 certreq.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName certreq.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1016 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Software\Microsoft\Internet Explorer\New Windows\Allow certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com certreq.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 3276 Explorer.EXE 3276 Explorer.EXE 3276 Explorer.EXE 3276 Explorer.EXE 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3276 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe Token: SeTcbPrivilege 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe Token: SeDebugPrivilege 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe Token: SeDebugPrivilege 3276 Explorer.EXE Token: SeDebugPrivilege 3276 Explorer.EXE Token: SeDebugPrivilege 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe Token: SeDebugPrivilege 2236 certreq.exe Token: SeDebugPrivilege 2236 certreq.exe Token: SeDebugPrivilege 2236 certreq.exe Token: SeIncBasePriorityPrivilege 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeDebugPrivilege 2236 certreq.exe Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE Token: SeShutdownPrivilege 3276 Explorer.EXE Token: SeCreatePagefilePrivilege 3276 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe 2236 certreq.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2236 certreq.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3276 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4968 wrote to memory of 3276 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 45 PID 4968 wrote to memory of 3276 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 45 PID 4968 wrote to memory of 3276 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 45 PID 4968 wrote to memory of 3276 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 45 PID 4968 wrote to memory of 3276 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 45 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 3276 wrote to memory of 2236 3276 Explorer.EXE 89 PID 4968 wrote to memory of 616 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 3 PID 4968 wrote to memory of 616 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 3 PID 4968 wrote to memory of 616 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 3 PID 4968 wrote to memory of 616 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 3 PID 4968 wrote to memory of 616 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 3 PID 4968 wrote to memory of 2036 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 94 PID 4968 wrote to memory of 2036 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 94 PID 4968 wrote to memory of 2036 4968 02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe 94 PID 2036 wrote to memory of 1016 2036 cmd.exe 96 PID 2036 wrote to memory of 1016 2036 cmd.exe 96 PID 2036 wrote to memory of 1016 2036 cmd.exe 96 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45 PID 2236 wrote to memory of 3276 2236 certreq.exe 45
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe"C:\Users\Admin\AppData\Local\Temp\02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:1016
-
-
-
-
C:\Windows\Inf\certreq.exe"C:\Windows\Inf\certreq.exe"2⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
551KB
MD59e5ea30e8df2a24833fdb9f2d673c41a
SHA1f886209fc4a6133663e4a4b0df90653b41087564
SHA256f13e81392cf787527eeefcc6bd0b1941ebcf24abe6a0ad9741c96a341e4a701e
SHA512fea3285c8a31634a2a3b586a84227e47430caf40beb021553c3a42690537c2fd36ff0c5ddae48694677cd6f27e6d9bff45ea95e4b61032cf072a8f3bfbba71eb