Analysis
-
max time kernel
160s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2024, 10:47
Static task
static1
Behavioral task
behavioral1
Sample
a1ad0a8372632b6d96808914e7c330bf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a1ad0a8372632b6d96808914e7c330bf.exe
Resource
win10v2004-20240221-en
General
-
Target
a1ad0a8372632b6d96808914e7c330bf.exe
-
Size
384KB
-
MD5
a1ad0a8372632b6d96808914e7c330bf
-
SHA1
a9c199b7dd7db92cca718ff140ba4fe254109105
-
SHA256
52097c86c7ce6a8cb98f16cce13323654ec20a4b67a4f9d56098dbad4ede6a27
-
SHA512
d446cc8def32847eb977d6a1d46a0d4d6d016be3c6c2fb111bf43984b6d4e930bd233b8836e0dd38ea1c79b4fca3e2095964e0cc46dbc6bb1aa021e1b15e434b
-
SSDEEP
6144:Cc6dRdr+zg7w/0idrVZIg90PijiamCfc7T7Xf2VfjNz7eul7Ya:Cc6DdrUg72/PIg2P5x9e3eTa
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1688 pH28258MnFpL28258.exe -
Executes dropped EXE 1 IoCs
pid Process 1688 pH28258MnFpL28258.exe -
resource yara_rule behavioral2/memory/4192-1-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/4192-7-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/4192-14-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1688-20-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1688-23-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1688-29-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1688-31-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pH28258MnFpL28258 = "C:\\ProgramData\\pH28258MnFpL28258\\pH28258MnFpL28258.exe" pH28258MnFpL28258.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 392 4192 WerFault.exe 83 3924 1688 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 4192 a1ad0a8372632b6d96808914e7c330bf.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4192 a1ad0a8372632b6d96808914e7c330bf.exe Token: SeDebugPrivilege 1688 pH28258MnFpL28258.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1688 pH28258MnFpL28258.exe 1688 pH28258MnFpL28258.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4192 wrote to memory of 1688 4192 a1ad0a8372632b6d96808914e7c330bf.exe 90 PID 4192 wrote to memory of 1688 4192 a1ad0a8372632b6d96808914e7c330bf.exe 90 PID 4192 wrote to memory of 1688 4192 a1ad0a8372632b6d96808914e7c330bf.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1ad0a8372632b6d96808914e7c330bf.exe"C:\Users\Admin\AppData\Local\Temp\a1ad0a8372632b6d96808914e7c330bf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 6722⤵
- Program crash
PID:392
-
-
C:\ProgramData\pH28258MnFpL28258\pH28258MnFpL28258.exe"C:\ProgramData\pH28258MnFpL28258\pH28258MnFpL28258.exe" "C:\Users\Admin\AppData\Local\Temp\a1ad0a8372632b6d96808914e7c330bf.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 6683⤵
- Program crash
PID:3924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4192 -ip 41921⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1688 -ip 16881⤵PID:4516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD53a140b55b27588956ca723f7196db066
SHA1bf5086c5b3a5e37dff00fee6e93c9d7f5835c761
SHA2562d4de9fd06c9d8202ace889119c417d694986186631fb04900b870ac81b4f38a
SHA512c20e49706daf9ecb2e69ed57215715dbe4e2931ab519918b259a184e66e9839652c34b0584dfd06cf9cc2b9e6bd762e4e0a419b47a6c6b6d817fb50a153be61d
-
Filesize
384KB
MD53c11f59a533eac811fd6b617c2988de1
SHA14bb1a2598418ade349a8de4b397109e49e0451ad
SHA256b92a18fd26abf9485499675d801ea3501ec1cdb1e8b6c9267cad62cb5039147f
SHA5129a82558177b66182b44c982c2dc256fa56d9e05e4e3ee2239eebad1c0d50e99a4b597cccd22e2f2407f3be74ad26f11d82d3adbcab2ade48b92ca788e5bb9595