Analysis
-
max time kernel
190s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:42
Static task
static1
Behavioral task
behavioral1
Sample
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe
Resource
win10v2004-20221111-en
General
-
Target
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe
-
Size
382KB
-
MD5
661c5b91f9c04b8b7786ba8879f5f022
-
SHA1
79d9cc8247d68b169a78fe4d1a18c790619f4e46
-
SHA256
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3
-
SHA512
ac9d1eb65377d6fd9da780ec6190ae64538bffabeebd72fd620c216b9b39c32222c64505e72ab52ea15e8e9439a5f0bd23c5d6dafece8d0b0fda03bcfd6070bc
-
SSDEEP
6144:6byYQvVfG6dg882DVaYq4sMPPEUygjzn8eIzgjIE3k57A4FP:6FeNBgpgVaYlsTy8nEkGss4FP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
alter.exepid process 3444 alter.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
alter.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run alter.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\alter.exe" alter.exe -
Drops file in System32 directory 2 IoCs
Processes:
description ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\whr458da.db File created C:\Windows\system32\config\systemprofile\AppData\Local\whr458da.db -
Drops file in Windows directory 2 IoCs
Processes:
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exealter.exedescription ioc process File opened for modification C:\Windows\cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.INI cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe File opened for modification C:\Windows\alter.INI alter.exe -
Modifies registry class 15 IoCs
Processes:
description ioc process Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133126515190731061" Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133136827611056830" Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133136828643429044" Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133126515188856581" Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133136828825459919" -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
alter.exepid process 3444 alter.exe 3444 alter.exe 3444 alter.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
alter.exepid process 3444 alter.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
alter.exedescription pid process Token: SeDebugPrivilege 3444 alter.exe Token: SeDebugPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 Token: SeTcbPrivilege 788 -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exealter.exepid process 1516 cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe 1516 cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe 3444 alter.exe 3444 alter.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exedescription pid process target process PID 1516 wrote to memory of 3444 1516 cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe alter.exe PID 1516 wrote to memory of 3444 1516 cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe alter.exe PID 1516 wrote to memory of 3444 1516 cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe alter.exe PID 788 wrote to memory of 3272 788 backgroundTaskHost.exe PID 788 wrote to memory of 3272 788 backgroundTaskHost.exe PID 788 wrote to memory of 3272 788 backgroundTaskHost.exe PID 788 wrote to memory of 976 788 mousocoreworker.exe PID 788 wrote to memory of 976 788 mousocoreworker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe"C:\Users\Admin\AppData\Local\Temp\cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\alter.exeC:\Users\Admin\AppData\Local\Temp\cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3444
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3272
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5661c5b91f9c04b8b7786ba8879f5f022
SHA179d9cc8247d68b169a78fe4d1a18c790619f4e46
SHA256cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3
SHA512ac9d1eb65377d6fd9da780ec6190ae64538bffabeebd72fd620c216b9b39c32222c64505e72ab52ea15e8e9439a5f0bd23c5d6dafece8d0b0fda03bcfd6070bc
-
Filesize
382KB
MD5661c5b91f9c04b8b7786ba8879f5f022
SHA179d9cc8247d68b169a78fe4d1a18c790619f4e46
SHA256cab8ac367017805bb701b547f8672d4447c26a4f8462ff5a1ce18dfc110028c3
SHA512ac9d1eb65377d6fd9da780ec6190ae64538bffabeebd72fd620c216b9b39c32222c64505e72ab52ea15e8e9439a5f0bd23c5d6dafece8d0b0fda03bcfd6070bc