Analysis
-
max time kernel
108s -
max time network
154s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
08-06-2021 12:05
Static task
static1
Behavioral task
behavioral1
Sample
b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe
Resource
win7v20210410
General
-
Target
b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe
-
Size
36KB
-
MD5
b4ff9334082022b24f7272b2a752dee0
-
SHA1
48805d9296173a8758587868ab5e8f3ea073759e
-
SHA256
b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
-
SHA512
69242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
Malware Config
Extracted
systembc
107.175.150.179:4001
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
mich.exemich.exepid process 912 mich.exe 1536 mich.exe -
Loads dropped DLL 6 IoCs
Processes:
WerFault.exeWerFault.exepid process 652 WerFault.exe 652 WerFault.exe 652 WerFault.exe 1852 WerFault.exe 1852 WerFault.exe 1852 WerFault.exe -
Drops file in Windows directory 2 IoCs
Processes:
b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exedescription ioc process File created C:\Windows\Tasks\mich.job b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe File opened for modification C:\Windows\Tasks\mich.job b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 652 912 WerFault.exe mich.exe 1852 1536 WerFault.exe mich.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exeWerFault.exeWerFault.exepid process 1920 b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe 652 WerFault.exe 652 WerFault.exe 652 WerFault.exe 652 WerFault.exe 652 WerFault.exe 1852 WerFault.exe 1852 WerFault.exe 1852 WerFault.exe 1852 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WerFault.exeWerFault.exedescription pid process Token: SeDebugPrivilege 652 WerFault.exe Token: SeDebugPrivilege 1852 WerFault.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
taskeng.exemich.exemich.exedescription pid process target process PID 644 wrote to memory of 912 644 taskeng.exe mich.exe PID 644 wrote to memory of 912 644 taskeng.exe mich.exe PID 644 wrote to memory of 912 644 taskeng.exe mich.exe PID 644 wrote to memory of 912 644 taskeng.exe mich.exe PID 912 wrote to memory of 652 912 mich.exe WerFault.exe PID 912 wrote to memory of 652 912 mich.exe WerFault.exe PID 912 wrote to memory of 652 912 mich.exe WerFault.exe PID 912 wrote to memory of 652 912 mich.exe WerFault.exe PID 644 wrote to memory of 1536 644 taskeng.exe mich.exe PID 644 wrote to memory of 1536 644 taskeng.exe mich.exe PID 644 wrote to memory of 1536 644 taskeng.exe mich.exe PID 644 wrote to memory of 1536 644 taskeng.exe mich.exe PID 1536 wrote to memory of 1852 1536 mich.exe WerFault.exe PID 1536 wrote to memory of 1852 1536 mich.exe WerFault.exe PID 1536 wrote to memory of 1852 1536 mich.exe WerFault.exe PID 1536 wrote to memory of 1852 1536 mich.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe"C:\Users\Admin\AppData\Local\Temp\b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6.bin.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1920
-
C:\Windows\system32\taskeng.exetaskeng.exe {2561566C-CEBC-4924-AB8F-B427AAB3F6CB} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\ProgramData\udhvhb\mich.exeC:\ProgramData\udhvhb\mich.exe start2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 912 -s 2163⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
-
C:\ProgramData\udhvhb\mich.exeC:\ProgramData\udhvhb\mich.exe start2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 2163⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e
-
MD5
b4ff9334082022b24f7272b2a752dee0
SHA148805d9296173a8758587868ab5e8f3ea073759e
SHA256b842433943138b902e52840647f19bc0c5361504e78f7183e956ffe9063772c6
SHA51269242a365f9179ecdc8d096d2ec8055186c142b8b2576dad34899837fadc05c7bf6b805ded391552a36b8f85d4e06daf0eeea210e6bce2193a5b1f0cef7dc36e