Analysis
-
max time kernel
62s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-04-2022 06:43
Static task
static1
Behavioral task
behavioral1
Sample
8fba92e7730c734197c8e5977533df77.exe
Resource
win7-20220414-en
General
-
Target
8fba92e7730c734197c8e5977533df77.exe
-
Size
975KB
-
MD5
8fba92e7730c734197c8e5977533df77
-
SHA1
8106d808d0199d230b5943f15b1d85d05334d3ea
-
SHA256
72cb26ac08fa4ba35112a093b506eb97f730537f9a011a20ad8049d4da6fcb77
-
SHA512
ab1e7246e219b63b65082de10be4f6880bee0e1b04a50722bb7a1b8cfa81853a5793f581decfc43b5f1cf02d01fdd4fa3bc047cbc28afc0f37f6f87b75b397bb
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 2192 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2884 set thread context of 540 2884 8fba92e7730c734197c8e5977533df77.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 4132 2884 WerFault.exe 78 3572 2884 WerFault.exe 78 4816 2884 WerFault.exe 78 4568 2884 WerFault.exe 78 -
Checks processor information in registry 2 TTPs 41 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier 8fba92e7730c734197c8e5977533df77.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8fba92e7730c734197c8e5977533df77.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8fba92e7730c734197c8e5977533df77.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 8fba92e7730c734197c8e5977533df77.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 8fba92e7730c734197c8e5977533df77.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data 8fba92e7730c734197c8e5977533df77.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 8fba92e7730c734197c8e5977533df77.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision 8fba92e7730c734197c8e5977533df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 540 rundll32.exe 540 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 540 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 540 rundll32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 2192 2884 8fba92e7730c734197c8e5977533df77.exe 80 PID 2884 wrote to memory of 540 2884 8fba92e7730c734197c8e5977533df77.exe 89 PID 2884 wrote to memory of 540 2884 8fba92e7730c734197c8e5977533df77.exe 89 PID 2884 wrote to memory of 540 2884 8fba92e7730c734197c8e5977533df77.exe 89 PID 2884 wrote to memory of 540 2884 8fba92e7730c734197c8e5977533df77.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fba92e7730c734197c8e5977533df77.exe"C:\Users\Admin\AppData\Local\Temp\8fba92e7730c734197c8e5977533df77.exe"1⤵
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Blocklisted process makes network request
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 6242⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 8522⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 9522⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 9962⤵
- Program crash
PID:4568
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2884 -ip 28841⤵PID:4160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2884 -ip 28841⤵PID:4484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2884 -ip 28841⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2884 -ip 28841⤵PID:4956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD564fe5740f3dd726c1fbb9cac70e55666
SHA1e2a830f232878c5da0be1795c7a4518e4ee52431
SHA256ae1638c788ae8f402a7f6df7f01e8cc837206e042460309a8eca4ca9a5f83bf0
SHA512727369b06dc9ec443fe60ec4033fe3a3aa278e50a841924c54dbe51fc3227be8b2bc226ffc1a19614a38c2050dfd97f6782c42003f7acc655dc785bc25a3e5fc