Analysis
-
max time kernel
170s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:21
Static task
static1
Behavioral task
behavioral1
Sample
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe
Resource
win10v2004-20220812-en
General
-
Target
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe
-
Size
443KB
-
MD5
0d5ad9759753cb4639cd405eddbe2a16
-
SHA1
59ebd6f375075bf3581ab07d0a59109ca6846085
-
SHA256
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671
-
SHA512
e586921c4eaee8fc16fecc04a6dec4aab3982773d77c0622363a9d844cbcafc2ad7339f5ea47af3e7a4b68d44c23c72ad1d03e4462d0bb17e6a7be36076f20df
-
SSDEEP
12288:CO9/kQthsWG/BXYEBZOXxN5PjF7n5KyB4hebXfdRLAwVOlRR5mHw1kFGnnuQbsBm:CO9/kQthsWG/BXYEBZOXxN5PjF7n5Ky2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
alter.exepid process 792 alter.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
alter.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run alter.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\alter.exe" alter.exe -
Drops file in System32 directory 2 IoCs
Processes:
description ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\whr458da.db File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\whr458da.db -
Drops file in Windows directory 2 IoCs
Processes:
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exealter.exedescription ioc process File opened for modification C:\Windows\b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.INI b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe File opened for modification C:\Windows\alter.INI alter.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
alter.exepid process 792 alter.exe 792 alter.exe 792 alter.exe 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 772 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
alter.exepid process 792 alter.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
alter.exedescription pid process Token: SeDebugPrivilege 792 alter.exe Token: SeDebugPrivilege 772 -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exealter.exepid process 4992 b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe 4992 b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe 792 alter.exe 792 alter.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exedescription pid process target process PID 4992 wrote to memory of 792 4992 b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe alter.exe PID 4992 wrote to memory of 792 4992 b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe alter.exe PID 4992 wrote to memory of 792 4992 b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe alter.exe PID 772 wrote to memory of 2976 772 wmiprvse.exe PID 772 wrote to memory of 2976 772 wmiprvse.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe"C:\Users\Admin\AppData\Local\Temp\b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\alter.exeC:\Users\Admin\AppData\Local\Temp\b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:792
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
443KB
MD50d5ad9759753cb4639cd405eddbe2a16
SHA159ebd6f375075bf3581ab07d0a59109ca6846085
SHA256b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671
SHA512e586921c4eaee8fc16fecc04a6dec4aab3982773d77c0622363a9d844cbcafc2ad7339f5ea47af3e7a4b68d44c23c72ad1d03e4462d0bb17e6a7be36076f20df
-
Filesize
443KB
MD50d5ad9759753cb4639cd405eddbe2a16
SHA159ebd6f375075bf3581ab07d0a59109ca6846085
SHA256b10812fc64d6957a08de37285136741e2227c433aca1cb9c5299deffba92f671
SHA512e586921c4eaee8fc16fecc04a6dec4aab3982773d77c0622363a9d844cbcafc2ad7339f5ea47af3e7a4b68d44c23c72ad1d03e4462d0bb17e6a7be36076f20df