Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2023 02:33
Static task
static1
Behavioral task
behavioral1
Sample
778662ed2094ffa8999b39e6cd6c65b810649b95.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
778662ed2094ffa8999b39e6cd6c65b810649b95.exe
Resource
win10v2004-20220901-en
General
-
Target
778662ed2094ffa8999b39e6cd6c65b810649b95.exe
-
Size
413KB
-
MD5
d93eabcdc3a01f14c48ec76a45c3832c
-
SHA1
778662ed2094ffa8999b39e6cd6c65b810649b95
-
SHA256
0183d2dc56b5ad19ba16d6329c3a665acb98945e71c9906f7f83eb2d3708e74d
-
SHA512
8a7a7a5eb27b1a50c77a8f05d4eb323fd044ef1fac4203b39898a3bee2a01fc2cc2f715c47902e4ab61e821129672265a0c7d9b9764660030aed4b812425eb94
-
SSDEEP
6144:w7/7Wn2iBqScSkltGne4D64jdMcmR5HYfEsq4DKxZtmCmUbLZOTvoU:w7TykFILjdbmR54csq4DK/tOTwU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\ProgramData\\dB13201GnJiC13201\\dB13201GnJiC13201.exe" 778662ed2094ffa8999b39e6cd6c65b810649b95.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" dB13201GnJiC13201.exe -
Executes dropped EXE 1 IoCs
pid Process 4588 dB13201GnJiC13201.exe -
resource yara_rule behavioral2/memory/3464-133-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3464-134-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3464-138-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/4588-139-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/4588-140-0x0000000000400000-0x00000000004D2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dB13201GnJiC13201 = "C:\\ProgramData\\dB13201GnJiC13201\\dB13201GnJiC13201.exe" dB13201GnJiC13201.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1788 3464 WerFault.exe 80 5080 4588 WerFault.exe 90 -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "2" OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe Token: SeDebugPrivilege 4588 dB13201GnJiC13201.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4644 sihost.exe 3524 sihost.exe 736 sihost.exe 1884 sihost.exe 4588 dB13201GnJiC13201.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4588 dB13201GnJiC13201.exe 4588 dB13201GnJiC13201.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3464 wrote to memory of 4588 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 90 PID 3464 wrote to memory of 4588 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 90 PID 3464 wrote to memory of 4588 3464 778662ed2094ffa8999b39e6cd6c65b810649b95.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\778662ed2094ffa8999b39e6cd6c65b810649b95.exe"C:\Users\Admin\AppData\Local\Temp\778662ed2094ffa8999b39e6cd6c65b810649b95.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 8522⤵
- Program crash
PID:1788
-
-
C:\ProgramData\dB13201GnJiC13201\dB13201GnJiC13201.exe"C:\ProgramData\dB13201GnJiC13201\dB13201GnJiC13201.exe" "C:\Users\Admin\AppData\Local\Temp\778662ed2094ffa8999b39e6cd6c65b810649b95.exe"2⤵
- Modifies security service
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 8523⤵
- Program crash
PID:5080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3464 -ip 34641⤵PID:2512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 45881⤵PID:5064
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:2876
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:4644
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:3524
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:736
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:1884
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3744
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD5089fd03dce30655738f4064a74c23f17
SHA17dccf03c88395523e60a1861d73d6cba04ea0fcd
SHA25652b4e7afb062a10d1464b53deed56893161f0c366ab128f1636c8aa631d63c8e
SHA512f67d3545756429052d79af25ec1f498f9527ef7117baf516a276539196999ce62b2c5da74095dd0cdbad5d077825b9ff973114882929775fbbc68061f77a8c70
-
Filesize
413KB
MD5089fd03dce30655738f4064a74c23f17
SHA17dccf03c88395523e60a1861d73d6cba04ea0fcd
SHA25652b4e7afb062a10d1464b53deed56893161f0c366ab128f1636c8aa631d63c8e
SHA512f67d3545756429052d79af25ec1f498f9527ef7117baf516a276539196999ce62b2c5da74095dd0cdbad5d077825b9ff973114882929775fbbc68061f77a8c70