Analysis
-
max time kernel
127s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 20:24
Static task
static1
Behavioral task
behavioral1
Sample
bcb8d7a53953e95be674eed01818bbf6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bcb8d7a53953e95be674eed01818bbf6.exe
Resource
win10v2004-20231215-en
General
-
Target
bcb8d7a53953e95be674eed01818bbf6.exe
-
Size
695KB
-
MD5
bcb8d7a53953e95be674eed01818bbf6
-
SHA1
f58c16e1809a4f6cf42e655f52f3c062afb43869
-
SHA256
4c6464e472c0b92872637dfa5e52cc85c0085bafb103cd924199c9fcc49e54ad
-
SHA512
3ad305ed7a09bd4a163a48b7142b3d865d62858e0141580c0ca739397e281bd8aa25c40f508d7c01c21dd941f3cf60a183c337561b1c7e4b0e110b96a8b6cf5c
-
SSDEEP
12288:UsfLEtC11+Ijp3p2/534mWRe9Opi4/n1ZCWXzF3Z4mxxp7Hl8xGhGqupSIu:H5TpeVWAlGrXQmXp7l8EIu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1292 windwos.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\windwos.exe bcb8d7a53953e95be674eed01818bbf6.exe File opened for modification C:\Windows\windwos.exe bcb8d7a53953e95be674eed01818bbf6.exe File created C:\Windows\uninstal.bat bcb8d7a53953e95be674eed01818bbf6.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4680 4088 WerFault.exe 83 4600 1292 WerFault.exe 87 -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ windwos.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" windwos.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" windwos.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" windwos.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" windwos.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4088 bcb8d7a53953e95be674eed01818bbf6.exe Token: SeDebugPrivilege 1292 windwos.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1292 windwos.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1572 1292 windwos.exe 90 PID 1292 wrote to memory of 1572 1292 windwos.exe 90 PID 4088 wrote to memory of 4784 4088 bcb8d7a53953e95be674eed01818bbf6.exe 91 PID 4088 wrote to memory of 4784 4088 bcb8d7a53953e95be674eed01818bbf6.exe 91 PID 4088 wrote to memory of 4784 4088 bcb8d7a53953e95be674eed01818bbf6.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcb8d7a53953e95be674eed01818bbf6.exe"C:\Users\Admin\AppData\Local\Temp\bcb8d7a53953e95be674eed01818bbf6.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 3322⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:4784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4088 -ip 40881⤵PID:4068
-
C:\Windows\windwos.exeC:\Windows\windwos.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 3202⤵
- Program crash
PID:4600
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1292 -ip 12921⤵PID:1772
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5ab83ea631b923ac15c1e165c931bb4d0
SHA13df5372540c083e82191cc83e59677a1c9256264
SHA2562f5860ac9eff7a3d5fc765d9db5c158b750d42bcfac9c05bb516657bfcb122e7
SHA512559e3535f55321e775a30e61678e639dda2d847c769b826748f5c1a59278b05331329039b3cd3459790d5b361068d36293886e35b26e4e2ab0ebedb0b75884fe
-
Filesize
695KB
MD5bcb8d7a53953e95be674eed01818bbf6
SHA1f58c16e1809a4f6cf42e655f52f3c062afb43869
SHA2564c6464e472c0b92872637dfa5e52cc85c0085bafb103cd924199c9fcc49e54ad
SHA5123ad305ed7a09bd4a163a48b7142b3d865d62858e0141580c0ca739397e281bd8aa25c40f508d7c01c21dd941f3cf60a183c337561b1c7e4b0e110b96a8b6cf5c