Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:08
Static task
static1
Behavioral task
behavioral1
Sample
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe
Resource
win10v2004-20220812-en
General
-
Target
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe
-
Size
440KB
-
MD5
b974a3e84e7f1c206afe18433533e6b6
-
SHA1
a7195b3f724ad8d2fdc5e7eb2c55bed57c42b8b0
-
SHA256
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401
-
SHA512
11b9d491460120df77a512de85d5cb475ce307b48613ec30ee12133041b1a10a4be249a58428058f3f2f3bce39274270a5800503b4e242fff6ae5516162217d0
-
SSDEEP
6144:+876q/2f9h5R6kUf8UYDlEHph29O/uRINK2UckLjAV+5alk9v:+8r2HfUf81DmJYO/koMAYa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
fFgOsYRGoelkhKm.exepid process 3896 fFgOsYRGoelkhKm.exe -
Drops file in System32 directory 2 IoCs
Processes:
description ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\2ete64.vas File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\2ete64.vas -
Drops file in Windows directory 3 IoCs
Processes:
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exefFgOsYRGoelkhKm.exedescription ioc process File opened for modification C:\Windows\59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.INI 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe File created C:\Windows\fFgOsYRGoelkhKm.exe 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe File opened for modification C:\Windows\fFgOsYRGoelkhKm.INI fFgOsYRGoelkhKm.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4276 2536 WerFault.exe 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe 4628 3896 WerFault.exe fFgOsYRGoelkhKm.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exefFgOsYRGoelkhKm.exepid process 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe 3896 fFgOsYRGoelkhKm.exe 3896 fFgOsYRGoelkhKm.exe 3896 fFgOsYRGoelkhKm.exe 3896 fFgOsYRGoelkhKm.exe 3896 fFgOsYRGoelkhKm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
fFgOsYRGoelkhKm.exepid process 3896 fFgOsYRGoelkhKm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exefFgOsYRGoelkhKm.exedescription pid process Token: SeDebugPrivilege 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe Token: SeDebugPrivilege 3896 fFgOsYRGoelkhKm.exe Token: SeDebugPrivilege 776 -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exefFgOsYRGoelkhKm.exepid process 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe 3896 fFgOsYRGoelkhKm.exe 3896 fFgOsYRGoelkhKm.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exedescription pid process target process PID 2536 wrote to memory of 3896 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe fFgOsYRGoelkhKm.exe PID 2536 wrote to memory of 3896 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe fFgOsYRGoelkhKm.exe PID 2536 wrote to memory of 3896 2536 59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe fFgOsYRGoelkhKm.exe PID 776 wrote to memory of 448 776 wmiprvse.exe PID 776 wrote to memory of 448 776 wmiprvse.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe"C:\Users\Admin\AppData\Local\Temp\59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 5842⤵
- Program crash
PID:4276 -
C:\Windows\fFgOsYRGoelkhKm.exeC:\Users\Admin\AppData\Local\Temp\59bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 5843⤵
- Program crash
PID:4628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2536 -ip 25361⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3896 -ip 38961⤵PID:4324
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:448
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD5b974a3e84e7f1c206afe18433533e6b6
SHA1a7195b3f724ad8d2fdc5e7eb2c55bed57c42b8b0
SHA25659bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401
SHA51211b9d491460120df77a512de85d5cb475ce307b48613ec30ee12133041b1a10a4be249a58428058f3f2f3bce39274270a5800503b4e242fff6ae5516162217d0
-
Filesize
440KB
MD5b974a3e84e7f1c206afe18433533e6b6
SHA1a7195b3f724ad8d2fdc5e7eb2c55bed57c42b8b0
SHA25659bc3a189e0d6f90d2932ead11a57d8fde994df95c6d02d24b513295ce86f401
SHA51211b9d491460120df77a512de85d5cb475ce307b48613ec30ee12133041b1a10a4be249a58428058f3f2f3bce39274270a5800503b4e242fff6ae5516162217d0