Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
a107a6702ea5101cab5c79c6e6880df8.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a107a6702ea5101cab5c79c6e6880df8.exe
Resource
win10v2004-20240221-en
General
-
Target
a107a6702ea5101cab5c79c6e6880df8.exe
-
Size
312KB
-
MD5
a107a6702ea5101cab5c79c6e6880df8
-
SHA1
4ab6d4a7565a87c38e5476faf02df040ab0c9b05
-
SHA256
426d6600c5bcfb91d8bdc0141a2228efdd1143bf4113b98eafec253bd5baf338
-
SHA512
1a67836af098cfca2f5214dacfcf1dcb559c944246f98761f6225ee9a307160a174ca5401b191ad3ed30f75ad90df69b70cadf47026fe9d81d55d675fd1e2bd7
-
SSDEEP
6144:tY4WB6ycJpBHIoReOyS4nUrqmiuFFDZhyLl13OUz/8m10h:tY4tRsnS4UZiMJZ4BYUZmh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4644 fCfNiLo01804.exe -
Executes dropped EXE 1 IoCs
pid Process 4644 fCfNiLo01804.exe -
resource yara_rule behavioral2/memory/2948-1-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2948-4-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2948-5-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/4644-17-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/4644-18-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2948-23-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/4644-27-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/4644-31-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2948-42-0x0000000000400000-0x00000000004B2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1392040655-2056082574-619088944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fCfNiLo01804 = "C:\\ProgramData\\fCfNiLo01804\\fCfNiLo01804.exe" fCfNiLo01804.exe -
Program crash 30 IoCs
pid pid_target Process procid_target 4792 2948 WerFault.exe 52 2248 2948 WerFault.exe 52 2112 4644 WerFault.exe 93 404 2948 WerFault.exe 52 2832 2948 WerFault.exe 52 4968 4644 WerFault.exe 93 1932 2948 WerFault.exe 52 448 4644 WerFault.exe 93 1680 2948 WerFault.exe 52 2908 4644 WerFault.exe 93 3532 2948 WerFault.exe 52 3136 4644 WerFault.exe 93 3376 2948 WerFault.exe 52 1936 4644 WerFault.exe 93 2300 4644 WerFault.exe 93 3712 2948 WerFault.exe 52 4012 4644 WerFault.exe 93 4344 4644 WerFault.exe 93 4140 4644 WerFault.exe 93 2328 4644 WerFault.exe 93 2096 4644 WerFault.exe 93 804 4644 WerFault.exe 93 364 4644 WerFault.exe 93 4820 4644 WerFault.exe 93 976 4644 WerFault.exe 93 3700 4644 WerFault.exe 93 2460 2948 WerFault.exe 52 4664 2948 WerFault.exe 52 1148 4644 WerFault.exe 93 4628 4644 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe 2948 a107a6702ea5101cab5c79c6e6880df8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2948 a107a6702ea5101cab5c79c6e6880df8.exe Token: SeDebugPrivilege 4644 fCfNiLo01804.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4644 fCfNiLo01804.exe 4644 fCfNiLo01804.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2948 wrote to memory of 4644 2948 a107a6702ea5101cab5c79c6e6880df8.exe 93 PID 2948 wrote to memory of 4644 2948 a107a6702ea5101cab5c79c6e6880df8.exe 93 PID 2948 wrote to memory of 4644 2948 a107a6702ea5101cab5c79c6e6880df8.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\a107a6702ea5101cab5c79c6e6880df8.exe"C:\Users\Admin\AppData\Local\Temp\a107a6702ea5101cab5c79c6e6880df8.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 5522⤵
- Program crash
PID:4792
-
-
C:\ProgramData\fCfNiLo01804\fCfNiLo01804.exe"C:\ProgramData\fCfNiLo01804\fCfNiLo01804.exe" "C:\Users\Admin\AppData\Local\Temp\a107a6702ea5101cab5c79c6e6880df8.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 6043⤵
- Program crash
PID:2112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 6163⤵
- Program crash
PID:4968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 7883⤵
- Program crash
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 7963⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 8403⤵
- Program crash
PID:3136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 8483⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 10323⤵
- Program crash
PID:2300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 10803⤵
- Program crash
PID:4012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 12603⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 14283⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 16403⤵
- Program crash
PID:2328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 9523⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 16323⤵
- Program crash
PID:804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 17163⤵
- Program crash
PID:364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 18283⤵
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 18363⤵
- Program crash
PID:976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 6403⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 7563⤵
- Program crash
PID:1148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 8123⤵
- Program crash
PID:4628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 6202⤵
- Program crash
PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 7922⤵
- Program crash
PID:404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 8002⤵
- Program crash
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 8442⤵
- Program crash
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 8522⤵
- Program crash
PID:1680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 10122⤵
- Program crash
PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 10322⤵
- Program crash
PID:3376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 10602⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 6442⤵
- Program crash
PID:2460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1402⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2948 -ip 29481⤵PID:4076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2948 -ip 29481⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4644 -ip 46441⤵PID:2584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2948 -ip 29481⤵PID:1036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2948 -ip 29481⤵PID:1664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4644 -ip 46441⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4644 -ip 46441⤵PID:1636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2948 -ip 29481⤵PID:1084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2948 -ip 29481⤵PID:2244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4644 -ip 46441⤵PID:3344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2948 -ip 29481⤵PID:2268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4644 -ip 46441⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2948 -ip 29481⤵PID:3896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4644 -ip 46441⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4644 -ip 46441⤵PID:4964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2948 -ip 29481⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4644 -ip 46441⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4644 -ip 46441⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4644 -ip 46441⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 4644 -ip 46441⤵PID:884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 4644 -ip 46441⤵PID:2568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4644 -ip 46441⤵PID:4204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4644 -ip 46441⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 4644 -ip 46441⤵PID:2252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 4644 -ip 46441⤵PID:3508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 4644 -ip 46441⤵PID:2904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2948 -ip 29481⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 2948 -ip 29481⤵PID:2676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 4644 -ip 46441⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 4644 -ip 46441⤵PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD52c332ca6498af3d30a3c6ad03282602e
SHA1e33fb60e3b3a8a482b5fc435f4e56ad89e4880d1
SHA256a57e3827a021095cec772197a8d2bd3593b70fd833ec052fd9f1529d6ac99a17
SHA5129b478e8ff599148750d622e51df022cf05a79ac5987909d78194c4e98fd1e0467c02332d9973f4dfa5f8ef2f6e30a1239380f003e57249f5f426b34e4dccfd0b
-
Filesize
133KB
MD58985550cb7d3434ec048cb572b913435
SHA1ff6dc566a3f16ef7f250b697b80c36fdfab45ebb
SHA2561a6c46fe05c0f65d13db750a57575978139fc961e4b4f616f6daad2d4bbdeea9
SHA5126c0134c54ec8e440edf578246815702f244e1def0915f6f6b0a699de734335a45eb6d092eb07a8547fcb5a1aeeb8d746d32f421b1515c12ff0ab2c131dacae90