Analysis
-
max time kernel
153s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2022, 14:42
Static task
static1
Behavioral task
behavioral1
Sample
b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe
Resource
win10v2004-20220901-en
General
-
Target
b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe
-
Size
380KB
-
MD5
64e1e914f8b2a5395e8adc6ba7976365
-
SHA1
fc43ab2174cc7fcd18d975e00100b133c22f9a05
-
SHA256
b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d
-
SHA512
8b4e72bca2a45977b5fe31697426c714f69e45bb7cc200a7011e0c6c72cdade8717f3811bc8e315efd990e64a2ccaecb30cbddf4ee03061b7e3c2802e5e53397
-
SSDEEP
6144:8mB6jUZrjVSXzGPM5yBKumojtC3IU1cSGtcqUmCcCEz81seE/Jm5+83IOrkNcrP7:8mLsjGPMoVmRdKtcqUmCcDz8CU8JOIN2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2672 aI06511NmAjK06511.exe -
resource yara_rule behavioral2/memory/4908-132-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/4908-136-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2672-137-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\aI06511NmAjK06511 = "C:\\ProgramData\\aI06511NmAjK06511\\aI06511NmAjK06511.exe" aI06511NmAjK06511.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4452 4908 WerFault.exe 81 1456 2672 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4908 b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe 4908 b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4908 b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe Token: SeDebugPrivilege 2672 aI06511NmAjK06511.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2672 aI06511NmAjK06511.exe 2672 aI06511NmAjK06511.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4908 wrote to memory of 2672 4908 b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe 86 PID 4908 wrote to memory of 2672 4908 b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe 86 PID 4908 wrote to memory of 2672 4908 b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe"C:\Users\Admin\AppData\Local\Temp\b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 7242⤵
- Program crash
PID:4452
-
-
C:\ProgramData\aI06511NmAjK06511\aI06511NmAjK06511.exe"C:\ProgramData\aI06511NmAjK06511\aI06511NmAjK06511.exe" "C:\Users\Admin\AppData\Local\Temp\b3b9ce259d42e1685817df8e61d0812fb6d003014f362e13f6f5a59a9fd1dc9d.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 7243⤵
- Program crash
PID:1456
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4908 -ip 49081⤵PID:4048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2672 -ip 26721⤵PID:4388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD5144315bf66e81a3087758b2469c24324
SHA16c9308d04ccdd0b00dfcfafe36f4f8249ff361b1
SHA256a665f0091e2383f7928d480c1b2752624b52fa96515523b91bda0014189754c6
SHA512b9adf47259daebd5115eb629ef47ec7a35264ad61e9b45fe4728237f16035b74c89d96efe59c1ca0f1f5a16202307ca1f9e03dd7b515fb820ee5ee2d1b790a94
-
Filesize
380KB
MD5144315bf66e81a3087758b2469c24324
SHA16c9308d04ccdd0b00dfcfafe36f4f8249ff361b1
SHA256a665f0091e2383f7928d480c1b2752624b52fa96515523b91bda0014189754c6
SHA512b9adf47259daebd5115eb629ef47ec7a35264ad61e9b45fe4728237f16035b74c89d96efe59c1ca0f1f5a16202307ca1f9e03dd7b515fb820ee5ee2d1b790a94