Analysis
-
max time kernel
83s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2024, 18:18
Static task
static1
Behavioral task
behavioral1
Sample
c68e4b2c97445f0cec20e02919bf6ec3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c68e4b2c97445f0cec20e02919bf6ec3.exe
Resource
win10v2004-20240226-en
General
-
Target
c68e4b2c97445f0cec20e02919bf6ec3.exe
-
Size
144KB
-
MD5
c68e4b2c97445f0cec20e02919bf6ec3
-
SHA1
9ad07546a947c4f6764060517410741ba4544aad
-
SHA256
df755cbf04518781035d9b7a77e16204b9308e966b797f8dcc731c653a36dc40
-
SHA512
3fe4c455ea9b907d13555af544b21ee2c00451af7693d96264621340a529cffc94ee96933e091490a71d7a9fabf371c267c5f7520052a76d4679fd6574c6cf1d
-
SSDEEP
1536:fDI37DqZ0K4V+yW7JNY0UiURc12H0fjXUJrHSjCXo2HK5vsP+NDMrsrHV2zv/AXC:bI37M6yJNYNuaHSjCXo2HK50PvsQzv
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "c:\\windows\\explorer.exe" c68e4b2c97445f0cec20e02919bf6ec3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "c:\\windows\\system32\\userinit.exe" c68e4b2c97445f0cec20e02919bf6ec3.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\atmapi.sys c68e4b2c97445f0cec20e02919bf6ec3.exe -
Modifies AppInit DLL entries 2 TTPs
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation c68e4b2c97445f0cec20e02919bf6ec3.exe -
Loads dropped DLL 1 IoCs
pid Process 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File created C:\Windows\SysWOW64\user32.DLL c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\v1.e2 c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\kj.je c68e4b2c97445f0cec20e02919bf6ec3.exe File opened for modification C:\Windows\SysWOW64\aston.mt c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\ioltk c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\dllcache\user32.dll c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\r33.es c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\zed.pa c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\aston.mt c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\nvaux32.dll c68e4b2c97445f0cec20e02919bf6ec3.exe File created C:\Windows\SysWOW64\fop.e c68e4b2c97445f0cec20e02919bf6ec3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-609813121-2907144057-1731107329-1000\{14BA25E7-B5C3-456F-8EEE-A85B91D1CDB2} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe Token: SeDebugPrivilege 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe Token: SeIncreaseQuotaPrivilege 4740 WMIC.exe Token: SeSecurityPrivilege 4740 WMIC.exe Token: SeTakeOwnershipPrivilege 4740 WMIC.exe Token: SeLoadDriverPrivilege 4740 WMIC.exe Token: SeSystemProfilePrivilege 4740 WMIC.exe Token: SeSystemtimePrivilege 4740 WMIC.exe Token: SeProfSingleProcessPrivilege 4740 WMIC.exe Token: SeIncBasePriorityPrivilege 4740 WMIC.exe Token: SeCreatePagefilePrivilege 4740 WMIC.exe Token: SeBackupPrivilege 4740 WMIC.exe Token: SeRestorePrivilege 4740 WMIC.exe Token: SeShutdownPrivilege 4740 WMIC.exe Token: SeDebugPrivilege 4740 WMIC.exe Token: SeSystemEnvironmentPrivilege 4740 WMIC.exe Token: SeRemoteShutdownPrivilege 4740 WMIC.exe Token: SeUndockPrivilege 4740 WMIC.exe Token: SeManageVolumePrivilege 4740 WMIC.exe Token: 33 4740 WMIC.exe Token: 34 4740 WMIC.exe Token: 35 4740 WMIC.exe Token: 36 4740 WMIC.exe Token: SeDebugPrivilege 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe Token: SeCreateGlobalPrivilege 3024 dwm.exe Token: SeChangeNotifyPrivilege 3024 dwm.exe Token: 33 3024 dwm.exe Token: SeIncBasePriorityPrivilege 3024 dwm.exe Token: SeShutdownPrivilege 3384 explorer.exe Token: SeCreatePagefilePrivilege 3384 explorer.exe Token: SeShutdownPrivilege 3384 explorer.exe Token: SeCreatePagefilePrivilege 3384 explorer.exe Token: SeShutdownPrivilege 3384 explorer.exe Token: SeCreatePagefilePrivilege 3384 explorer.exe Token: SeShutdownPrivilege 3384 explorer.exe Token: SeCreatePagefilePrivilege 3384 explorer.exe Token: SeShutdownPrivilege 3384 explorer.exe Token: SeCreatePagefilePrivilege 3384 explorer.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 1964 sihost.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe -
Suspicious use of SendNotifyMessage 11 IoCs
pid Process 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe 3384 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1640 wrote to memory of 4740 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 94 PID 1640 wrote to memory of 4740 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 94 PID 1640 wrote to memory of 4740 1640 c68e4b2c97445f0cec20e02919bf6ec3.exe 94 PID 1964 wrote to memory of 3384 1964 sihost.exe 112 PID 1964 wrote to memory of 3384 1964 sihost.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\c68e4b2c97445f0cec20e02919bf6ec3.exe"C:\Users\Admin\AppData\Local\Temp\c68e4b2c97445f0cec20e02919bf6ec3.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" path win32_terminalservicesetting where (__Class!="") call setallowtsconnections 12⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3384
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:784
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4924
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272KB
MD53595abb538a67bf0ddad66e78e5f5d80
SHA1e7910bc4b4859fe81b7ff4a620ff2cf30aee74f8
SHA256a0f518bcc59a6cf60d9ed8536a237ed9fa6012a63c091e90f761bae7755e2770
SHA512d654098f9d2fad41a18a620b258578c4a92386d47a4948bf9e544ae41449a537aadadd5bce57c6f92bba6489713d0b62666868584b0f7d3a441f5803e707f8af