Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 10:05
Static task
static1
Behavioral task
behavioral1
Sample
651d91d3ebde3977b10ebadfe0269d4d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
651d91d3ebde3977b10ebadfe0269d4d.exe
Resource
win10v2004-20231222-en
General
-
Target
651d91d3ebde3977b10ebadfe0269d4d.exe
-
Size
9.2MB
-
MD5
651d91d3ebde3977b10ebadfe0269d4d
-
SHA1
2b8cf23d30ad284da26bad86ffaa9ed2b246b512
-
SHA256
36ea9c07252aa739c8a8366453f629a5762afc152b32fa358c893ca0233791a6
-
SHA512
3930c42654d9a9e84b8aa6a500b425beb98df2282415f2654556bdee36ec8821bd7df428d9522c8a695ca9dc2f9a8fd6dd579e05c8f5c21d583b0c4c4276adf6
-
SSDEEP
196608:R01dh08Tgk7c/ihukxA3f97Y1zO2sPnGMfhReCWJo8i1zwh/:R2dDTfc/YXq3fxY1ranGMbso/NwV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1112 651d91d3ebde3977b10ebadfe0269d4d.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 651d91d3ebde3977b10ebadfe0269d4d.exe File opened for modification C:\Windows\assembly\Desktop.ini 651d91d3ebde3977b10ebadfe0269d4d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 checkip.dyndns.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1112 651d91d3ebde3977b10ebadfe0269d4d.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\assembly 651d91d3ebde3977b10ebadfe0269d4d.exe File created C:\Windows\assembly\Desktop.ini 651d91d3ebde3977b10ebadfe0269d4d.exe File opened for modification C:\Windows\assembly\Desktop.ini 651d91d3ebde3977b10ebadfe0269d4d.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 1112 651d91d3ebde3977b10ebadfe0269d4d.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1112 651d91d3ebde3977b10ebadfe0269d4d.exe Token: SeRestorePrivilege 728 dw20.exe Token: SeBackupPrivilege 728 dw20.exe Token: SeBackupPrivilege 728 dw20.exe Token: SeBackupPrivilege 728 dw20.exe Token: SeBackupPrivilege 728 dw20.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4164 wrote to memory of 1112 4164 Process not Found 91 PID 4164 wrote to memory of 1112 4164 Process not Found 91 PID 4164 wrote to memory of 1112 4164 Process not Found 91 PID 1112 wrote to memory of 728 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 100 PID 1112 wrote to memory of 728 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 100 PID 1112 wrote to memory of 728 1112 651d91d3ebde3977b10ebadfe0269d4d.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\651d91d3ebde3977b10ebadfe0269d4d.exe"C:\Users\Admin\AppData\Local\Temp\651d91d3ebde3977b10ebadfe0269d4d.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\k344cwau.vc5\651d91d3ebde3977b10ebadfe0269d4d.exe"C:\Users\Admin\AppData\Local\Temp\k344cwau.vc5\651d91d3ebde3977b10ebadfe0269d4d.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 17083⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\651d91d3ebde3977b10ebadfe0269d4d.exe.log
Filesize312B
MD5d4b49ac61a6cac139f96450777c10204
SHA192089d33442c9e2eaceac3ed8db6a7168f938e5a
SHA256807bdfa62a4312030c1ed54981674cff77f6108e6b4957754cabb810098ce082
SHA512eb13a0e7f0d4b44db7e8d0625ba1ee6a036083c39c24b85493d3ec9074ada03eb7003b97bd92ed5f2baaf26295a4690303332593c4776e75da5bc3b6adbc3ea6
-
Filesize
48KB
MD579e302e289777f106d299b6138115651
SHA11cd985cab550b6be5835bccb422c520568ef36df
SHA25646320e5c12a81ec504f53c85daec5bc7ddd45c1624b38742c2ceb13e09da5e03
SHA5122b90a14ed3340fb3ac7b098e1cf90be26afc9efdc6c7bc096f9ad6440b7a5171e1de84b78624e9828164fcc4223f165bca2b07accd5958b8d5ce91c774474e98
-
Filesize
67KB
MD5933c630ef7dba72114b9ec2214db388b
SHA140cb9ed3abe9a3e5ee60977c9d50c6401dde365b
SHA25623e7fb2a5b16b630d8e87040e756c690cde7b61ea50e499b0ada928562c1348b
SHA51276fda58bf04c4eec78638ab3d44553e4120f61cdd6aa0da6c3b7c5633c6140a9fc759f0dbcb03983c0814431f918792ba1082c06d46053bb0cf5896c1f393351
-
Filesize
455KB
MD5eccb1f8bcae20d373b4ea2a58b9482ac
SHA1f5c5918e7b042812e667455efb4444608a2d64dd
SHA2569cb31d8b03409a37e77bf1b7ddd7a3958ca9f4921660b60568da8fa37a34dfab
SHA512a877521252884cff421d436695d3314b9a44eee685610fa5ac5c3ff5bbc260e3e4db8ca8a4d82cc953f114a2a8ca0445216a9938d6f742a48e971bf89f839016