Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04/01/2024, 02:47
Static task
static1
Behavioral task
behavioral1
Sample
3fb21dcb653ee8796dbdf959c34a8081.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3fb21dcb653ee8796dbdf959c34a8081.exe
Resource
win10v2004-20231215-en
General
-
Target
3fb21dcb653ee8796dbdf959c34a8081.exe
-
Size
384KB
-
MD5
3fb21dcb653ee8796dbdf959c34a8081
-
SHA1
4e670e27950b60aa4a435c8111ef7f043eb01503
-
SHA256
ab4606d40874f5c5c0044bdd6598485a7d45f87b25f64ad034400df477e2f20c
-
SHA512
4773f2a5728ce33cd067e670dae09ef6c1762cb991280030f3f1f55a02cff1037accbe048047822e1b1b3947453bdd3cb95f2eba6773cbff13aa95456f0d589e
-
SSDEEP
6144:Bg0g+ma4UeVyws29usBaUzSEkNF5QkjGhLb2uYGBLQ/X3W0neeMn9n55ZZt:Bg1+4FVy529usBvzSEyLGFqtyQvDeeMJ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3268 eK28321EmGjC28321.exe -
Executes dropped EXE 1 IoCs
pid Process 3268 eK28321EmGjC28321.exe -
resource yara_rule behavioral2/memory/1460-6-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1460-13-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3268-19-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3268-22-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/3268-29-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eK28321EmGjC28321 = "C:\\ProgramData\\eK28321EmGjC28321\\eK28321EmGjC28321.exe" eK28321EmGjC28321.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4356 1460 WerFault.exe 14 3756 3268 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1460 3fb21dcb653ee8796dbdf959c34a8081.exe 1460 3fb21dcb653ee8796dbdf959c34a8081.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1460 3fb21dcb653ee8796dbdf959c34a8081.exe Token: SeDebugPrivilege 3268 eK28321EmGjC28321.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3268 eK28321EmGjC28321.exe 3268 eK28321EmGjC28321.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1460 wrote to memory of 3268 1460 3fb21dcb653ee8796dbdf959c34a8081.exe 72 PID 1460 wrote to memory of 3268 1460 3fb21dcb653ee8796dbdf959c34a8081.exe 72 PID 1460 wrote to memory of 3268 1460 3fb21dcb653ee8796dbdf959c34a8081.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fb21dcb653ee8796dbdf959c34a8081.exe"C:\Users\Admin\AppData\Local\Temp\3fb21dcb653ee8796dbdf959c34a8081.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 6682⤵
- Program crash
PID:4356
-
-
C:\ProgramData\eK28321EmGjC28321\eK28321EmGjC28321.exe"C:\ProgramData\eK28321EmGjC28321\eK28321EmGjC28321.exe" "C:\Users\Admin\AppData\Local\Temp\3fb21dcb653ee8796dbdf959c34a8081.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 6683⤵
- Program crash
PID:3756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1460 -ip 14601⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3268 -ip 32681⤵PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5941dad6ad2634eaa228d8ce8bd40b5d3
SHA197b8205e583ec3b206a75a550708ded781899806
SHA25603c5fe827f93fa27119536c2a24f29d2575e0d73ff4016a07eaf7216f09dcefc
SHA512dda604b7010ec9626fea92daf1ab58a0511ac2b738aa0ab7afc653f5e0d5ef896d31e4d86d6a40e6bf16389bb6cf7a6d600012cb54bac0ed2851381e6eae3a0d
-
Filesize
86KB
MD55446e54707fe82b6afe26274e09d48ff
SHA18d65c41167d6666b32640acd51f86ca81d7d85e1
SHA25607d48e8807f88a74d5ca92e112d75d4440a4bc673016ef90e32de46df09ed44c
SHA512a3509737347b2cdab6af83c2089216be33dd0b81deaafb5e7ac1bd06470de2809b4b44e0c78f09522b187797e5d39f514e13b5cb210f89db871154b01f8c50a1