Analysis
-
max time kernel
78s -
max time network
68s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2023 01:53
Static task
static1
Behavioral task
behavioral1
Sample
bdd1438c98225e3ea172ec284a6708f9.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
bdd1438c98225e3ea172ec284a6708f9.exe
Resource
win10v2004-20230703-en
General
-
Target
bdd1438c98225e3ea172ec284a6708f9.exe
-
Size
1.5MB
-
MD5
bdd1438c98225e3ea172ec284a6708f9
-
SHA1
0d1e23278ef4346d2a051f35d4cecf30199e6eae
-
SHA256
6920c222d9646d2f191e93a2a0f5ea080615ddc88f0b65d18342eb335dfa480c
-
SHA512
7847f435bf73205fc0f2354c4d80c16d414f2f9076a5a725cbac2bd53d72b7b0f52c5e321d03915a1e9209e99006398d6208ef66c5e77190a256b9067ad2f3a4
-
SSDEEP
49152:VU7EGUTipLZ+DYQ1dKrHIdbbwPk+1ddjjt2:C7EZG/+DYwdKrap+1d
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rttre.exepid process 1188 rttre.exe -
Processes:
resource yara_rule behavioral2/memory/4120-138-0x0000000000500000-0x00000000008E4000-memory.dmp upx behavioral2/memory/4120-139-0x0000000000500000-0x00000000008E4000-memory.dmp upx behavioral2/memory/4120-140-0x0000000000500000-0x00000000008E4000-memory.dmp upx behavioral2/memory/4120-141-0x0000000000500000-0x00000000008E4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
bdd1438c98225e3ea172ec284a6708f9.exedescription pid process target process PID 2388 set thread context of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1876 4120 WerFault.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
bdd1438c98225e3ea172ec284a6708f9.execmd.exedescription pid process target process PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 4120 2388 bdd1438c98225e3ea172ec284a6708f9.exe vbc.exe PID 2388 wrote to memory of 3148 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 3148 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 3148 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 4208 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 4208 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 4208 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 4208 wrote to memory of 2636 4208 cmd.exe schtasks.exe PID 4208 wrote to memory of 2636 4208 cmd.exe schtasks.exe PID 4208 wrote to memory of 2636 4208 cmd.exe schtasks.exe PID 2388 wrote to memory of 3488 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 3488 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe PID 2388 wrote to memory of 3488 2388 bdd1438c98225e3ea172ec284a6708f9.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdd1438c98225e3ea172ec284a6708f9.exe"C:\Users\Admin\AppData\Local\Temp\bdd1438c98225e3ea172ec284a6708f9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1883⤵
- Program crash
PID:1876 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\rttre"2⤵PID:3148
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\rttre\rttre.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\rttre\rttre.exe'" /f3⤵
- Creates scheduled task(s)
PID:2636 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\bdd1438c98225e3ea172ec284a6708f9.exe" "C:\Users\Admin\AppData\Local\Temp\rttre\rttre.exe"2⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4120 -ip 41201⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\rttre\rttre.exeC:\Users\Admin\AppData\Local\Temp\rttre\rttre.exe1⤵
- Executes dropped EXE
PID:1188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5bdd1438c98225e3ea172ec284a6708f9
SHA10d1e23278ef4346d2a051f35d4cecf30199e6eae
SHA2566920c222d9646d2f191e93a2a0f5ea080615ddc88f0b65d18342eb335dfa480c
SHA5127847f435bf73205fc0f2354c4d80c16d414f2f9076a5a725cbac2bd53d72b7b0f52c5e321d03915a1e9209e99006398d6208ef66c5e77190a256b9067ad2f3a4
-
Filesize
1.5MB
MD5bdd1438c98225e3ea172ec284a6708f9
SHA10d1e23278ef4346d2a051f35d4cecf30199e6eae
SHA2566920c222d9646d2f191e93a2a0f5ea080615ddc88f0b65d18342eb335dfa480c
SHA5127847f435bf73205fc0f2354c4d80c16d414f2f9076a5a725cbac2bd53d72b7b0f52c5e321d03915a1e9209e99006398d6208ef66c5e77190a256b9067ad2f3a4