Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2022, 12:27
Static task
static1
Behavioral task
behavioral1
Sample
b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe
Resource
win10v2004-20220901-en
General
-
Target
b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe
-
Size
413KB
-
MD5
705f9df169f55d291dcc0a015509903c
-
SHA1
d72124cae5edf6f888a45c86af9b87669b8903b3
-
SHA256
b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965
-
SHA512
208faf23f5bff13896042241b9434b556192f8aed4cf51e7633b2ba47f940bf95e0a2da84a2f0eda1f25e25cf31317773dc2a33a0fdbd589a91484724ca23a46
-
SSDEEP
6144:e2GoNREtUzhIBhwrtKQeMixD10lqk3A+8sJSy91qBrXVXHMOXXNdgtCxdJS0:e0W6bcOZ3AuwiqBrFpXXg0W
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3372 aMnBl12800.exe -
resource yara_rule behavioral2/memory/3536-132-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/3536-134-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/3536-135-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/3372-142-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/3536-143-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/3372-144-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/3536-145-0x0000000000400000-0x00000000004B2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\aMnBl12800 = "C:\\ProgramData\\aMnBl12800\\aMnBl12800.exe" aMnBl12800.exe -
Program crash 24 IoCs
pid pid_target Process procid_target 624 3536 WerFault.exe 82 724 3536 WerFault.exe 82 1140 3372 WerFault.exe 87 4592 3536 WerFault.exe 82 3316 3372 WerFault.exe 87 2956 3536 WerFault.exe 82 4876 3372 WerFault.exe 87 4328 3536 WerFault.exe 82 4880 3372 WerFault.exe 87 4736 3536 WerFault.exe 82 1108 3372 WerFault.exe 87 1956 3536 WerFault.exe 82 1052 3372 WerFault.exe 87 5088 3536 WerFault.exe 82 744 3372 WerFault.exe 87 4212 3372 WerFault.exe 87 3588 3372 WerFault.exe 87 5088 3372 WerFault.exe 87 3128 3372 WerFault.exe 87 2664 3536 WerFault.exe 82 1288 3372 WerFault.exe 87 3064 3372 WerFault.exe 87 4608 3536 WerFault.exe 82 1140 3372 WerFault.exe 87 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3536 b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe Token: SeDebugPrivilege 3372 aMnBl12800.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3372 aMnBl12800.exe 3372 aMnBl12800.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3372 aMnBl12800.exe 3372 aMnBl12800.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3372 aMnBl12800.exe 3372 aMnBl12800.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3536 wrote to memory of 3372 3536 b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe 87 PID 3536 wrote to memory of 3372 3536 b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe 87 PID 3536 wrote to memory of 3372 3536 b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe"C:\Users\Admin\AppData\Local\Temp\b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\ProgramData\aMnBl12800\aMnBl12800.exe"C:\ProgramData\aMnBl12800\aMnBl12800.exe" "C:\Users\Admin\AppData\Local\Temp\b9ccac48253d5e67daab690380a1a0097a6fe9c88089e9e892ae2ff81184f965.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 7603⤵
- Program crash
PID:1140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 7683⤵
- Program crash
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 7723⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 8203⤵
- Program crash
PID:4880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 9803⤵
- Program crash
PID:1108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 10123⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 13763⤵
- Program crash
PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 15883⤵
- Program crash
PID:4212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 9283⤵
- Program crash
PID:3588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 6363⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 16643⤵
- Program crash
PID:3128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 18523⤵
- Program crash
PID:1288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 18603⤵
- Program crash
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 19563⤵
- Program crash
PID:1140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 6122⤵
- Program crash
PID:624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 7842⤵
- Program crash
PID:724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 7922⤵
- Program crash
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 7922⤵
- Program crash
PID:2956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 8162⤵
- Program crash
PID:4328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 9482⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 10202⤵
- Program crash
PID:1956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 11002⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 6362⤵
- Program crash
PID:2664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 1402⤵
- Program crash
PID:4608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3536 -ip 35361⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3536 -ip 35361⤵PID:748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3372 -ip 33721⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3536 -ip 35361⤵PID:1112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3372 -ip 33721⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3536 -ip 35361⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3372 -ip 33721⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3536 -ip 35361⤵PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3372 -ip 33721⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3536 -ip 35361⤵PID:4316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3372 -ip 33721⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3536 -ip 35361⤵PID:1616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3372 -ip 33721⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3536 -ip 35361⤵PID:1848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 3372 -ip 33721⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 3372 -ip 33721⤵PID:3664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 3372 -ip 33721⤵PID:2840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 3372 -ip 33721⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 760 -p 3372 -ip 33721⤵PID:2568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 3536 -ip 35361⤵PID:1332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 3372 -ip 33721⤵PID:628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 3372 -ip 33721⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 3536 -ip 35361⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 3372 -ip 33721⤵PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD576b1f4c19274249dc6b957d71f7b5b57
SHA1f763b8b0d05a4b7289d14c237554690836a8fd87
SHA256c2b436d79bb9dff3901fc23d5dfded35ef94c268d33f67292eb4fa240ed38222
SHA51244490ec3f4cacb98538626e7a6d166f80b16f4474947126a07d8761beadd4bee52d2e1a388d49fe11b3ad6757107eb0248714075afe34f78db23ad36ca9af6bb
-
Filesize
413KB
MD576b1f4c19274249dc6b957d71f7b5b57
SHA1f763b8b0d05a4b7289d14c237554690836a8fd87
SHA256c2b436d79bb9dff3901fc23d5dfded35ef94c268d33f67292eb4fa240ed38222
SHA51244490ec3f4cacb98538626e7a6d166f80b16f4474947126a07d8761beadd4bee52d2e1a388d49fe11b3ad6757107eb0248714075afe34f78db23ad36ca9af6bb