Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 11:59
Static task
static1
Behavioral task
behavioral1
Sample
95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe
Resource
win10v2004-20220812-en
General
-
Target
95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe
-
Size
371KB
-
MD5
091fd4a9180dbc35719b987c412cc2a8
-
SHA1
2a3134ce7b2d27f0bb7d15e8a6b27acfd98eb5a5
-
SHA256
95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0
-
SHA512
c6db7814c70d56dd4951a4204641ff5128d863ffbcd0134e8e7d1ca973c2e931b5d4ae29793deb6e834c658bf41d4f6e1f9cec50748332dd787d9668064c29a1
-
SSDEEP
6144:Zq508irhN7ClivgkF6AiHWjBW0Dd1RjXXIgDCrU6sM1:y03rhN4ivgkgAiHoBzDdjbLDC46X
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1220 oL01603PpJiB01603.exe -
resource yara_rule behavioral2/memory/4588-133-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/4588-137-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1220-138-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/1220-139-0x0000000000400000-0x00000000004C6000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oL01603PpJiB01603 = "C:\\oL01603PpJiB01603\\oL01603PpJiB01603.exe" oL01603PpJiB01603.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1944 4588 WerFault.exe 65 4208 1220 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4588 95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe 4588 95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4588 95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe Token: SeDebugPrivilege 1220 oL01603PpJiB01603.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1220 oL01603PpJiB01603.exe 1220 oL01603PpJiB01603.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4588 wrote to memory of 1220 4588 95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe 84 PID 4588 wrote to memory of 1220 4588 95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe 84 PID 4588 wrote to memory of 1220 4588 95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe"C:\Users\Admin\AppData\Local\Temp\95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 6842⤵
- Program crash
PID:1944
-
-
C:\oL01603PpJiB01603\oL01603PpJiB01603.exe"\oL01603PpJiB01603\oL01603PpJiB01603.exe" "C:\Users\Admin\AppData\Local\Temp\95d1a3c665a1b711b00016e20cbd80bcc900bbc933590932073f45329689ffe0.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 6803⤵
- Program crash
PID:4208
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4588 -ip 45881⤵PID:1332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1220 -ip 12201⤵PID:3444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5f58ab69e63e1b275e7b9a4cf0613fcbc
SHA1635056d76ecd1e90ae12f589c528d02ece27ffd5
SHA256346550f83734c33e3ffb06b7ae796de8d914dd43443e48cbb5e56f43d11410ed
SHA512bd18b8c051a11030049b8347a28427ff57463af56a17b872b20c27a0b6ee1a3f68c0fd854b5523bb131343cb01961f2e9eaf98d76f75bb2aab63ffafcdf0cd92
-
Filesize
371KB
MD5f58ab69e63e1b275e7b9a4cf0613fcbc
SHA1635056d76ecd1e90ae12f589c528d02ece27ffd5
SHA256346550f83734c33e3ffb06b7ae796de8d914dd43443e48cbb5e56f43d11410ed
SHA512bd18b8c051a11030049b8347a28427ff57463af56a17b872b20c27a0b6ee1a3f68c0fd854b5523bb131343cb01961f2e9eaf98d76f75bb2aab63ffafcdf0cd92