Analysis
-
max time kernel
168s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 02:39
Static task
static1
Behavioral task
behavioral1
Sample
0bf37a2e303b272bfa457cb81fda60ee.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0bf37a2e303b272bfa457cb81fda60ee.exe
Resource
win10v2004-20231215-en
General
-
Target
0bf37a2e303b272bfa457cb81fda60ee.exe
-
Size
384KB
-
MD5
0bf37a2e303b272bfa457cb81fda60ee
-
SHA1
5c7f6afd35e9818458aa54dcc58479c0d34a45eb
-
SHA256
9fa06fcf8defc5d8fb7bcad83587d21e829358f64b6ac53bf0641c02bb47f52b
-
SHA512
6d7cf132894666958856b13f1c7befccebd935ee419dca38c9797d28305e5a55af2fd3faf9ae5b99583da728d2fcf41d6257fff3e083afebddff1d72a2a9d508
-
SSDEEP
6144:qHRpFfAoY1GDFalhVMAPthi/dJ8cD4L7LFkxfhmITTdHurgy6bav8YpMB:4YeDFMhOmhi12GfTFHugy6QMB
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3080 bO28321KeGcG28321.exe -
Executes dropped EXE 1 IoCs
pid Process 3080 bO28321KeGcG28321.exe -
resource yara_rule behavioral2/memory/2672-3-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/2672-13-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3080-19-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3080-22-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3080-29-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3080-30-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\bO28321KeGcG28321 = "C:\\ProgramData\\bO28321KeGcG28321\\bO28321KeGcG28321.exe" bO28321KeGcG28321.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 436 2672 WerFault.exe 42 1012 3080 WerFault.exe 95 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2672 0bf37a2e303b272bfa457cb81fda60ee.exe Token: SeDebugPrivilege 3080 bO28321KeGcG28321.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3080 bO28321KeGcG28321.exe 3080 bO28321KeGcG28321.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3080 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 95 PID 2672 wrote to memory of 3080 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 95 PID 2672 wrote to memory of 3080 2672 0bf37a2e303b272bfa457cb81fda60ee.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bf37a2e303b272bfa457cb81fda60ee.exe"C:\Users\Admin\AppData\Local\Temp\0bf37a2e303b272bfa457cb81fda60ee.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 6682⤵
- Program crash
PID:436
-
-
C:\ProgramData\bO28321KeGcG28321\bO28321KeGcG28321.exe"C:\ProgramData\bO28321KeGcG28321\bO28321KeGcG28321.exe" "C:\Users\Admin\AppData\Local\Temp\0bf37a2e303b272bfa457cb81fda60ee.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 6683⤵
- Program crash
PID:1012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2672 -ip 26721⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3080 -ip 30801⤵PID:3356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD55cb55945e488856f8128e08959838880
SHA1b0869acc31e70a793d3bc365ada0644c8ffc1b57
SHA2568beabb39206206feb8218039006e6558d88d951065230b980f16325767a0c5cc
SHA5127699f23d9673cd3d3062728e650b88d61c06ca75e577e9056ea071b74b2d5f94c4a7244674cba94b61ff3d88ebf76d06b6806d1e4165602c0c0d103e582f9613