Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-10-2024 14:19
Static task
static1
General
-
Target
dpwwkbvgzxukmji.exe
-
Size
1.2MB
-
MD5
bdea975f05590979c4193de0b984da84
-
SHA1
b37c50bda301d647282ef6cf5bd7d411e295cae9
-
SHA256
26dcefb48f3b7fa97765b0f4db3ebfbf615f57b42c7c051c145e8981c4dbbdb3
-
SHA512
59e19339b4681d45a644c7eeae00329e5cd9a56c6ecc17331bc43dcbaa020bf39cad5d241c365bbda0aa0f3ccaf0cd17ad1cccce381014169882a592570e666a
-
SSDEEP
24576:Gtb20pkaCqT5TBWgNQ7aMN7IcAo6iRzpaOF/mN16AK:zVg5tQ7aMN7IryzpaOpmr5K
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dpwwkbvgzxukmji.fr.url dpwwkbvgzxukmji.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3540 set thread context of 4228 3540 dpwwkbvgzxukmji.exe 81 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpwwkbvgzxukmji.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 3540 dpwwkbvgzxukmji.exe 4696 msedge.exe 4696 msedge.exe 3372 msedge.exe 3372 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4228 RegAsm.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4228 RegAsm.exe Token: 33 4228 RegAsm.exe Token: SeIncBasePriorityPrivilege 4228 RegAsm.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe 3372 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4228 RegAsm.exe 1704 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3540 wrote to memory of 4228 3540 dpwwkbvgzxukmji.exe 81 PID 3372 wrote to memory of 4836 3372 msedge.exe 100 PID 3372 wrote to memory of 4836 3372 msedge.exe 100 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 1732 3372 msedge.exe 101 PID 3372 wrote to memory of 4696 3372 msedge.exe 102 PID 3372 wrote to memory of 4696 3372 msedge.exe 102 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103 PID 3372 wrote to memory of 4496 3372 msedge.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\dpwwkbvgzxukmji.exe"C:\Users\Admin\AppData\Local\Temp\dpwwkbvgzxukmji.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4228
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4324
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1704
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:5024
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://dpww/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff93ad83cb8,0x7ff93ad83cc8,0x7ff93ad83cd82⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1836,6309141189076226725,9964415286270891626,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1836,6309141189076226725,9964415286270891626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1836,6309141189076226725,9964415286270891626,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:82⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,6309141189076226725,9964415286270891626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:2404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,6309141189076226725,9964415286270891626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,6309141189076226725,9964415286270891626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:12⤵PID:1504
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3164
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f1d2c7fd2ca29bb77a5da2d1847fbb92
SHA1840de2cf36c22ba10ac96f90890b6a12a56526c6
SHA25658d0f80310f4a84f687c5ce0adaa982eb42fe4480510399fa2ae975d40bb8bc5
SHA512ede1fafea2404f16948fe0b5ea5161ccee3ee6e40c55ff98c337eac981a6776b9c73dc030a5c59e4347aec91259f497539206e71949c33adcecbf2c846709e14
-
Filesize
152B
MD54c1a24fa898d2a98b540b20272c8e47b
SHA13218bff9ce95b52842fa1b8bd00be073177141ef
SHA256bbcc378fcbf64580e7a48b4e7ca9be57fa0a1f2e747f488325685bdb18d73a95
SHA512e61f196e7f1c9a5fe249abe9b11eea770fb2f4babc61f60b12c71f43e6fe9354cf14869daf46abc2c2655bce180252acd43c10562a2dcd31fa7d90d33253820e
-
Filesize
5KB
MD5848011cacc226ab4e92835e932d0d25f
SHA180c32a5fafd472588674743387ef9d96f880cf9c
SHA256639e06823850b5a2c0ab326643d5b7616c89115385a52d568cd698179966e394
SHA512e953d259abc040b2f2312d5aaade7755259750bb3bec4c8ba82afcf5b606eba6ab1709a9febda08e710e1d6f9a59e6862d4ff42cf038a65626351f75641c28a6
-
Filesize
6KB
MD5f888b8b02e5e987759d4619d0b32e126
SHA13eb34c4d9cea7ba95f6a610bf8c91e63f8ca77a2
SHA2568b7e11ce8b195f483e3cf00cfac18f654df3d8e6bc187f7668170eefd84505cd
SHA512342a70f499a83c710056b145f63b1979026e8b0ed3530b44b4169f4ef9fcea3f7589414f0ba549d5be2035dffb8e24d3011f34fe8c9e459de5642b086a17b895
-
Filesize
10KB
MD5a6cd9076a4f5befec21631a042f5621b
SHA1f675fde161f379495bc9caff76463441946599eb
SHA2563bd9d7af452755036890d6cd9de921ab60c16c6a1c271b627d669f2dc8e02fa2
SHA512bd3c189d56a634ddcb3ca6bf18ba5b0af5fef1a8d4fc7e28f73ae51e0e7e92c20690e75eda0d3ba03c00d1cad8206fad702e3dd4bd69fdb89b1e768e9170133f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\78569ddd-4ac3-4dd8-85ae-c49351d36e99.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
322KB
MD5229969ae0032bf818c604a1370a1cf14
SHA114772f98b1c8d7631ef57f1dfc3abf517b77d49f
SHA256468c9575e6be0ea0ef82b29f087c7901bfe49731a1f88e2f7cda26242dfbaeed
SHA512f1a6140d1ea077acc67b9193c7cfe06f4c5741c2320bc3a002553a7ee3f845342bda899448f2cb3f4ada11934277911280a188aebe046053f0cdf8097b4eaf30