Analysis
-
max time kernel
154s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
Shell.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Shell.exe
Resource
win10v2004-20231215-en
General
-
Target
Shell.exe
-
Size
300.0MB
-
MD5
ee792a047fb2febbdadee7d476c96fc8
-
SHA1
ae71082d2321633e466489d37f29bfcec0913c8f
-
SHA256
d7d98d8f0c584f85bf88ba9d1b309cd92bdc35f2786decf7ee8adae1d5904f61
-
SHA512
6be6d06d64b949332f53f6411fd865a1c2832f57fdcce47e2afe1f8c78fa20fc248d3c950ee976a42969c590087fc64d7c2ebcc1d644eb40bc8948a7efcc6f28
-
SSDEEP
49152:WCbXXLwkHUqmLMe6TOh3ElWQKBUDwIx2Sfr5jIiMjt2:WmrwkH2Me6KmWQKBddSH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1532 Shell.exe -
resource yara_rule behavioral2/memory/2176-8-0x0000000000700000-0x0000000000AE4000-memory.dmp upx behavioral2/memory/2176-10-0x0000000000700000-0x0000000000AE4000-memory.dmp upx behavioral2/memory/2176-9-0x0000000000700000-0x0000000000AE4000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2748 set thread context of 2176 2748 Shell.exe 107 -
Program crash 2 IoCs
pid pid_target Process procid_target 1276 2176 WerFault.exe 107 396 2176 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3536 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2748 Shell.exe Token: SeDebugPrivilege 1532 Shell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 2176 2748 Shell.exe 107 PID 2748 wrote to memory of 1664 2748 Shell.exe 108 PID 2748 wrote to memory of 1664 2748 Shell.exe 108 PID 2748 wrote to memory of 1664 2748 Shell.exe 108 PID 2748 wrote to memory of 2384 2748 Shell.exe 109 PID 2748 wrote to memory of 2384 2748 Shell.exe 109 PID 2748 wrote to memory of 2384 2748 Shell.exe 109 PID 1664 wrote to memory of 3536 1664 cmd.exe 113 PID 1664 wrote to memory of 3536 1664 cmd.exe 113 PID 1664 wrote to memory of 3536 1664 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shell.exe"C:\Users\Admin\AppData\Local\Temp\Shell.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 5363⤵
- Program crash
PID:1276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 5403⤵
- Program crash
PID:396
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafnias" /tr "'C:\Users\Admin\AppData\Roaming\Shell\Shell.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafnias" /tr "'C:\Users\Admin\AppData\Roaming\Shell\Shell.exe'" /f3⤵
- Creates scheduled task(s)
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Shell.exe" "C:\Users\Admin\AppData\Roaming\Shell\Shell.exe"2⤵PID:2384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2176 -ip 21761⤵PID:3924
-
C:\Users\Admin\AppData\Roaming\Shell\Shell.exeC:\Users\Admin\AppData\Roaming\Shell\Shell.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2176 -ip 21761⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5d65f4fe14878f56d1af913bef43077dc
SHA10872839c833263264e44ea508982acac58ec351d
SHA25608872f6be6dfd9a6a6ead7a3c66ca3fb9392a6832c540922a586582ac844ef09
SHA5123f8e0e4a192c181f673d00948f095c9ecb44569e6994943c68f3a84b9d34b34172a08c73a6e271184ce708e162d8987af0cbae26b3701859b86c2f1fd409cb9f
-
Filesize
85KB
MD57bfdb939aca80fee35d29c38a60687ba
SHA123ed4ff098f9ce0b50028f6a7a64eafee09e26a3
SHA2563952fe15b52b2e2ce072e4a04a4927a7b0b4f03fa38b5664333c3ca4e0a020a1
SHA512444ede01ee903a7026bb79a72fb8a474c89a631fd317c14e3d43a21e3970f1576df983d4e90a465eaf8a1db7b8f336e79729f41a3a2dd2346830bfb7b3ffa337