Analysis
-
max time kernel
91s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 07:46
Static task
static1
Behavioral task
behavioral1
Sample
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
Resource
win7-20220414-en
General
-
Target
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
-
Size
100KB
-
MD5
c7a310982da68b10360854f9cd78e718
-
SHA1
60140c28e0b7db797a771c2dee081fa3812246db
-
SHA256
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
-
SHA512
6747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
Malware Config
Extracted
arkei
Default
Signatures
-
suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4
suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe -
Loads dropped DLL 2 IoCs
Processes:
MSBuild.exepid process 2940 MSBuild.exe 2940 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exedescription pid process target process PID 4196 set thread context of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1864 2940 WerFault.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exepid process 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exedescription pid process Token: SeDebugPrivilege 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exedescription pid process target process PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe PID 4196 wrote to memory of 2940 4196 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Loads dropped DLL
PID:2940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 5763⤵
- Program crash
PID:1864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2940 -ip 29401⤵PID:4180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66