Analysis
-
max time kernel
152s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 09:33
Static task
static1
Behavioral task
behavioral1
Sample
0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe
Resource
win10v2004-20220812-en
General
-
Target
0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe
-
Size
376KB
-
MD5
72080922f881214e83321f217f181bdc
-
SHA1
cdebd34979899428e718c2c12efcff6cf3d36e8d
-
SHA256
0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3
-
SHA512
947d891cf452d45fd4513335ac65d0d934334c3dd4d467da4ef55f108f8d83b929e65c1991b14c03d408b155523d3198753af5106de4168c7424d3e5d273fcc7
-
SSDEEP
6144:M4RaYootbLhs/d2bBL44LEXOTWKRxETrpDD2CpkZtJ5J7ZYAx08xRAj:qYJnY+lyX4LnLZpxf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3484 hI12602KfIoI12602.exe -
resource yara_rule behavioral2/memory/4396-133-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/4396-134-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/3484-138-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/3484-139-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/4396-140-0x0000000000400000-0x00000000004C3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\hI12602KfIoI12602 = "C:\\hI12602KfIoI12602\\hI12602KfIoI12602.exe" hI12602KfIoI12602.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2144 3484 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe Token: SeDebugPrivilege 3484 hI12602KfIoI12602.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3484 hI12602KfIoI12602.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4396 wrote to memory of 3484 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 86 PID 4396 wrote to memory of 3484 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 86 PID 4396 wrote to memory of 3484 4396 0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe"C:\Users\Admin\AppData\Local\Temp\0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\hI12602KfIoI12602\hI12602KfIoI12602.exe"\hI12602KfIoI12602\hI12602KfIoI12602.exe" "C:\Users\Admin\AppData\Local\Temp\0d1363d0ac11870144d9797b2ac11939e73ba9da7ee35a5ef1dc8f0b64ffb5c3.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 7203⤵
- Program crash
PID:2144
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4396 -ip 43961⤵PID:1456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3484 -ip 34841⤵PID:3788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD57a7cf460fe30eb791e2b72c5feabba95
SHA179c5e2927a45e3af8acdefceabee98bbe37d6149
SHA2567b00216ddf7cee47fe45a51e300b2542f030d61b64964a5232eec7e83de6ab75
SHA5126acc10319f14301b1f9fcfb21c71c70f84965106a0268051e1ff32cc11ec7d9cc616c6430c6a9f857c1d59b6580ebf42feb2c7583e647f870f1cf63409bb6248
-
Filesize
376KB
MD57a7cf460fe30eb791e2b72c5feabba95
SHA179c5e2927a45e3af8acdefceabee98bbe37d6149
SHA2567b00216ddf7cee47fe45a51e300b2542f030d61b64964a5232eec7e83de6ab75
SHA5126acc10319f14301b1f9fcfb21c71c70f84965106a0268051e1ff32cc11ec7d9cc616c6430c6a9f857c1d59b6580ebf42feb2c7583e647f870f1cf63409bb6248