Analysis
-
max time kernel
88s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 08:57
Static task
static1
Behavioral task
behavioral1
Sample
136b00d5e44a6e8eaa074153407f589f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
136b00d5e44a6e8eaa074153407f589f.exe
Resource
win10v2004-20231222-en
General
-
Target
136b00d5e44a6e8eaa074153407f589f.exe
-
Size
438KB
-
MD5
136b00d5e44a6e8eaa074153407f589f
-
SHA1
730a71bce59c726dc3a8353c2702f58e7738ca7c
-
SHA256
cffebe5277e2801afb82be68cf0058530195fd4635bed8a0b130684bdaeacac0
-
SHA512
081a0109ae77d9be68112bd9bc1a2a9dfaf2fa883465eec10adce97ac84ccabaf7b284fe16ac63692556300add4f980e975daf056a326cd4b2c2e1ec6f54f1f3
-
SSDEEP
6144:AwIL6EKSN9L8gdhCrbMF2idZecnl20lHRxp3gGncduD7yB9VCO6Sco4q8+dE6Cqw:pIL6JSjHybsF3Z4mxxZDqVTVOCw
Malware Config
Signatures
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Ruser\Parameters\ServiceDll = "C:\\Windows\\system32\\RUser.Dll" 136b00d5e44a6e8eaa074153407f589f.exe -
Loads dropped DLL 2 IoCs
pid Process 4596 svchost.exe 4596 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\RUser.Dll 136b00d5e44a6e8eaa074153407f589f.exe File opened for modification C:\Windows\SysWOW64\RUser.Dll 136b00d5e44a6e8eaa074153407f589f.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4716 4596 WerFault.exe 96 -
Kills process with taskkill 1 IoCs
pid Process 4392 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3064 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4280 136b00d5e44a6e8eaa074153407f589f.exe 4280 136b00d5e44a6e8eaa074153407f589f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4280 136b00d5e44a6e8eaa074153407f589f.exe Token: SeDebugPrivilege 4392 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4280 wrote to memory of 4392 4280 136b00d5e44a6e8eaa074153407f589f.exe 94 PID 4280 wrote to memory of 4392 4280 136b00d5e44a6e8eaa074153407f589f.exe 94 PID 4280 wrote to memory of 4392 4280 136b00d5e44a6e8eaa074153407f589f.exe 94 PID 4280 wrote to memory of 1912 4280 136b00d5e44a6e8eaa074153407f589f.exe 97 PID 4280 wrote to memory of 1912 4280 136b00d5e44a6e8eaa074153407f589f.exe 97 PID 4280 wrote to memory of 1912 4280 136b00d5e44a6e8eaa074153407f589f.exe 97 PID 1912 wrote to memory of 3064 1912 cmd.exe 99 PID 1912 wrote to memory of 3064 1912 cmd.exe 99 PID 1912 wrote to memory of 3064 1912 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\136b00d5e44a6e8eaa074153407f589f.exe"C:\Users\Admin\AppData\Local\Temp\136b00d5e44a6e8eaa074153407f589f.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 360tray.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping localhost -n 1 && del "C:\Users\Admin\AppData\Local\Temp\136b00d5e44a6e8eaa074153407f589f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 13⤵
- Runs ping.exe
PID:3064
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k Ruser1⤵
- Loads dropped DLL
PID:4596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 8242⤵
- Program crash
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4596 -ip 45961⤵PID:2736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5f3f2b4be95b659cc7562e44c81da3942
SHA1aab2dd58f5fe8c77418bc75d01dee0ed816a6e72
SHA2568f1f9908e3ba935427c6da2d379e5df932c6105d0bc3ee6c19ea9bb0cf65dc98
SHA512bc8d6d733c7d3d11796dae8fafff7bdfd1b5ad9d062b56e8ebd9ef6c009149ce6dfff3ced1f8eb15d528fa570887764e325369a29b07272e9542e8ccd75bd525