Analysis
-
max time kernel
156s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2022 17:07
Static task
static1
Behavioral task
behavioral1
Sample
In012657AK.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
In012657AK.exe
Resource
win10v2004-20220812-en
General
-
Target
In012657AK.exe
-
Size
300.0MB
-
MD5
29845e4bb10cc5b292296e9ad7fb2796
-
SHA1
4ca80f348bf73f40da9d99861b9aeb721e4cffbd
-
SHA256
4748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
-
SHA512
20d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
SSDEEP
24576:d5rVm/hz8mGTYKHvQoy17AmBr3xQctbOy8wqhzUujv+pPgJ6aIlGb4+Thid0YFB5:d52J6HYoyFA0rhQdm6+Hl7qk0Yl4mgS
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
svchost.exesvchost.exesvchost.exepid process 4204 svchost.exe 396 svchost.exe 4940 svchost.exe -
Processes:
resource yara_rule behavioral2/memory/208-138-0x00000000007C0000-0x0000000000BA4000-memory.dmp upx behavioral2/memory/208-139-0x00000000007C0000-0x0000000000BA4000-memory.dmp upx behavioral2/memory/748-145-0x0000000000770000-0x0000000000B54000-memory.dmp upx behavioral2/memory/748-146-0x0000000000770000-0x0000000000B54000-memory.dmp upx -
Suspicious use of SetThreadContext 3 IoCs
Processes:
In012657AK.exesvchost.exesvchost.exedescription pid process target process PID 3984 set thread context of 208 3984 In012657AK.exe RegAsm.exe PID 4204 set thread context of 748 4204 svchost.exe RegAsm.exe PID 396 set thread context of 3796 396 svchost.exe RegAsm.exe -
Program crash 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2768 208 WerFault.exe RegAsm.exe 3516 208 WerFault.exe RegAsm.exe 3636 748 WerFault.exe RegAsm.exe 1420 748 WerFault.exe RegAsm.exe 384 3796 WerFault.exe RegAsm.exe 5068 3796 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 5116 schtasks.exe 3508 schtasks.exe 1660 schtasks.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
In012657AK.execmd.exesvchost.execmd.exesvchost.execmd.exedescription pid process target process PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 208 3984 In012657AK.exe RegAsm.exe PID 3984 wrote to memory of 4228 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 4228 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 4228 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 2092 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 2092 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 2092 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 1048 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 1048 3984 In012657AK.exe cmd.exe PID 3984 wrote to memory of 1048 3984 In012657AK.exe cmd.exe PID 2092 wrote to memory of 1660 2092 cmd.exe schtasks.exe PID 2092 wrote to memory of 1660 2092 cmd.exe schtasks.exe PID 2092 wrote to memory of 1660 2092 cmd.exe schtasks.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 748 4204 svchost.exe RegAsm.exe PID 4204 wrote to memory of 2580 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 2580 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 2580 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 4236 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 4236 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 4236 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 4616 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 4616 4204 svchost.exe cmd.exe PID 4204 wrote to memory of 4616 4204 svchost.exe cmd.exe PID 4236 wrote to memory of 5116 4236 cmd.exe schtasks.exe PID 4236 wrote to memory of 5116 4236 cmd.exe schtasks.exe PID 4236 wrote to memory of 5116 4236 cmd.exe schtasks.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 3796 396 svchost.exe RegAsm.exe PID 396 wrote to memory of 1744 396 svchost.exe cmd.exe PID 396 wrote to memory of 1744 396 svchost.exe cmd.exe PID 396 wrote to memory of 1744 396 svchost.exe cmd.exe PID 396 wrote to memory of 4244 396 svchost.exe cmd.exe PID 396 wrote to memory of 4244 396 svchost.exe cmd.exe PID 396 wrote to memory of 4244 396 svchost.exe cmd.exe PID 396 wrote to memory of 2632 396 svchost.exe cmd.exe PID 396 wrote to memory of 2632 396 svchost.exe cmd.exe PID 396 wrote to memory of 2632 396 svchost.exe cmd.exe PID 4244 wrote to memory of 3508 4244 cmd.exe schtasks.exe PID 4244 wrote to memory of 3508 4244 cmd.exe schtasks.exe PID 4244 wrote to memory of 3508 4244 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\In012657AK.exe"C:\Users\Admin\AppData\Local\Temp\In012657AK.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 5363⤵
- Program crash
PID:2768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 5403⤵
- Program crash
PID:3516 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4228
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1660 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\In012657AK.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 208 -ip 2081⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 208 -ip 2081⤵PID:3120
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 5363⤵
- Program crash
PID:3636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 5403⤵
- Program crash
PID:1420 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:2580
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:4616
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 748 -ip 7481⤵PID:1652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 748 -ip 7481⤵PID:1552
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 5363⤵
- Program crash
PID:384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 5403⤵
- Program crash
PID:5068 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1744
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:3508 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3796 -ip 37961⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3796 -ip 37961⤵PID:1556
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:4940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
300.0MB
MD529845e4bb10cc5b292296e9ad7fb2796
SHA14ca80f348bf73f40da9d99861b9aeb721e4cffbd
SHA2564748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
SHA51220d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
Filesize
300.0MB
MD529845e4bb10cc5b292296e9ad7fb2796
SHA14ca80f348bf73f40da9d99861b9aeb721e4cffbd
SHA2564748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
SHA51220d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
Filesize
300.0MB
MD529845e4bb10cc5b292296e9ad7fb2796
SHA14ca80f348bf73f40da9d99861b9aeb721e4cffbd
SHA2564748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
SHA51220d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
Filesize
36.1MB
MD50b787f316edd52c9996c226f77d1c201
SHA14100b29e939aeb029b0c1d78352c799f62f13434
SHA256b8f765a50f64daf20ce0a157d8a475e7d6a970d70ff08b4c2dba914d854032db
SHA512ca8a19e163448826f2299f2c412009e47afe524f705e09f266228338292cf041bd44030a144f10c2abf0da8a2a495b80cad637b47aea45f3ba93e77ddbde4ef7