Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe
Resource
win7-20241023-en
General
-
Target
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe
-
Size
2.2MB
-
MD5
23c8cb1226c61a164d7518218c837b81
-
SHA1
45ea74832e487bacb788189c04661b29a71e86b5
-
SHA256
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af
-
SHA512
8e219108c05966ec8ee6bc2ce2fb40c4aedce6614e65970c356e4f840e88720188c762aaa4451c2f5f1fa1bbc14136ecbcd1f4c9f3b1a5fccc0ab053a37bcc21
-
SSDEEP
24576:wqDdns3FYYhWxL3rc/+rhm+qx6GuQ5qGPVmTy9xMNWgJ/AICqQ9pEsePeHMSPs2f:1iD
Malware Config
Extracted
systembc
claywyaeropumps.com
178.132.2.10
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exetixplm.exetixplm.exedescription pid Process procid_target PID 2972 created 3144 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 54 PID 1232 created 3144 1232 tixplm.exe 54 PID 4304 created 3144 4304 tixplm.exe 54 -
Systembc family
-
Drops startup file 1 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DriverUtil.vbs 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe -
Executes dropped EXE 4 IoCs
Processes:
tixplm.exetixplm.exetixplm.exetixplm.exepid Process 1232 tixplm.exe 1576 tixplm.exe 4304 tixplm.exe 2272 tixplm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exetixplm.exetixplm.exedescription pid Process procid_target PID 2972 set thread context of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 1232 set thread context of 1576 1232 tixplm.exe 101 PID 4304 set thread context of 2272 4304 tixplm.exe 103 -
Drops file in Windows directory 1 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exedescription ioc Process File created C:\Windows\Tasks\Test Task17.job 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exetixplm.exetixplm.exetixplm.exetixplm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tixplm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tixplm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tixplm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tixplm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exetixplm.exetixplm.exepid Process 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 1232 tixplm.exe 4304 tixplm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exetixplm.exetixplm.exedescription pid Process Token: SeDebugPrivilege 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe Token: SeDebugPrivilege 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe Token: SeDebugPrivilege 1232 tixplm.exe Token: SeDebugPrivilege 1232 tixplm.exe Token: SeDebugPrivilege 4304 tixplm.exe Token: SeDebugPrivilege 4304 tixplm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exetixplm.exetixplm.exedescription pid Process procid_target PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 2972 wrote to memory of 4116 2972 21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe 96 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 1232 wrote to memory of 1576 1232 tixplm.exe 101 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103 PID 4304 wrote to memory of 2272 4304 tixplm.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe"C:\Users\Admin\AppData\Local\Temp\21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe"C:\Users\Admin\AppData\Local\Temp\21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4116
-
-
C:\ProgramData\cbck\tixplm.exe"C:\ProgramData\cbck\tixplm.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\ProgramData\cbck\tixplm.exe"C:\ProgramData\cbck\tixplm.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\ProgramData\cbck\tixplm.exeC:\ProgramData\cbck\tixplm.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232
-
C:\ProgramData\cbck\tixplm.exeC:\ProgramData\cbck\tixplm.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD523c8cb1226c61a164d7518218c837b81
SHA145ea74832e487bacb788189c04661b29a71e86b5
SHA25621aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af
SHA5128e219108c05966ec8ee6bc2ce2fb40c4aedce6614e65970c356e4f840e88720188c762aaa4451c2f5f1fa1bbc14136ecbcd1f4c9f3b1a5fccc0ab053a37bcc21
-
Filesize
234B
MD53de45e647214ecbd0d0e9bc145f743d1
SHA19548b8cb63858cc7e6ad0a82ba69a0ab4e18712a
SHA25628452b02026d1180ae9748493a6f05bc7a34bf9e55ee8ba329cac6cf4812706f
SHA51215271ee32c3a598bb74a689c27e318d187091e8f752e730e3699f308f77d83e2ed359896ba7e0f1360fa65b699b39cb9251b168757734ec667a25aac031a46e4