Analysis
-
max time kernel
91s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 12:05
Behavioral task
behavioral1
Sample
950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe
Resource
win10v2004-20220901-en
General
-
Target
950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe
-
Size
443KB
-
MD5
99aaa620322553c50645b955e3bf576e
-
SHA1
5bc7ecee3a481667ef4862fe954540e000a938ea
-
SHA256
950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da
-
SHA512
7ff13d05f1e80094c6345ed16429740629ed5e1b777242d3207fe22f55136b0869ffcf2a35ba3e1f9836c3d731b5aff730f1249a96f1d65a7fb5288dfb34be1d
-
SSDEEP
6144:ve9FyLYuCHLxbalHn5WHBdFZdQ8la5rlnOvLkREe4iq8MXHmdmxX0aGVuj:vDLY5H9AEBPZdQCi8kRPceub0uj
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 740 jAjKgFm18700.exe -
resource yara_rule behavioral2/memory/372-132-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/372-135-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/files/0x0001000000022e19-138.dat upx behavioral2/files/0x0001000000022e19-137.dat upx behavioral2/memory/740-139-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/372-140-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/740-141-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/740-142-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/372-143-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Program crash 2 IoCs
pid pid_target Process procid_target 4052 740 WerFault.exe 81 2012 740 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 740 jAjKgFm18700.exe 740 jAjKgFm18700.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe Token: SeDebugPrivilege 740 jAjKgFm18700.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 372 wrote to memory of 740 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 81 PID 372 wrote to memory of 740 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 81 PID 372 wrote to memory of 740 372 950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe"C:\Users\Admin\AppData\Local\Temp\950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\ProgramData\jAjKgFm18700\jAjKgFm18700.exe"C:\ProgramData\jAjKgFm18700\jAjKgFm18700.exe" "C:\Users\Admin\AppData\Local\Temp\950145b4c939091039ee8e1ba1eabab05c9b4bedd99b7c9d14a4e09d3e35d6da.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 12763⤵
- Program crash
PID:4052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 12763⤵
- Program crash
PID:2012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 740 -ip 7401⤵PID:2524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 740 -ip 7401⤵PID:3340
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
443KB
MD541b987403786ca0965d4915284b50664
SHA11ee0f4cfab5f792415d450050dc3ce78e04c7dbe
SHA2567bab8f0445c51840407aae3042375acb8a7c495041640474cf3481edd3e6f62f
SHA5120bc8806c22648036d3d2165752ad065159362a8738be5cfefe0780989c12f65aa5314c0efa81324e53b536c6a7e3e26e6c3f053a6a3b2dfdc04546dd0f1153bb
-
Filesize
443KB
MD541b987403786ca0965d4915284b50664
SHA11ee0f4cfab5f792415d450050dc3ce78e04c7dbe
SHA2567bab8f0445c51840407aae3042375acb8a7c495041640474cf3481edd3e6f62f
SHA5120bc8806c22648036d3d2165752ad065159362a8738be5cfefe0780989c12f65aa5314c0efa81324e53b536c6a7e3e26e6c3f053a6a3b2dfdc04546dd0f1153bb