Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2024, 06:14
Static task
static1
Behavioral task
behavioral1
Sample
bde0ce12bb2575d9a2badb873a94de28.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bde0ce12bb2575d9a2badb873a94de28.exe
Resource
win10v2004-20240226-en
General
-
Target
bde0ce12bb2575d9a2badb873a94de28.exe
-
Size
740KB
-
MD5
bde0ce12bb2575d9a2badb873a94de28
-
SHA1
e7ec059cc8994161344a2df0a16724aa541a3428
-
SHA256
d6d9d4b2f14436eebf5dae08b6f34e4d01d89ae953eba5c49d4a4ee792b6b1a1
-
SHA512
afde43b5a5f8de5b3aea273fdba090b69a56a3fb9f45b46943a6d61b59c56d4f2d850e526af59aa5a31125e6ba5ea5f69ae3d4ffe784ba296702ac34a27abaaf
-
SSDEEP
12288:efW5XZbiCoG3Iq9pkg/Bz6fGF3Z4mxx1QUDwC9Aoc:efS8CoGr9ag/EfGQmX1QUMP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1860 junzai.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\junzai.exe bde0ce12bb2575d9a2badb873a94de28.exe File opened for modification C:\Windows\SysWOW64\junzai.exe bde0ce12bb2575d9a2badb873a94de28.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1684 4736 WerFault.exe 92 932 1860 WerFault.exe 100 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4736 bde0ce12bb2575d9a2badb873a94de28.exe Token: SeDebugPrivilege 1860 junzai.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4736 wrote to memory of 1860 4736 bde0ce12bb2575d9a2badb873a94de28.exe 100 PID 4736 wrote to memory of 1860 4736 bde0ce12bb2575d9a2badb873a94de28.exe 100 PID 4736 wrote to memory of 1860 4736 bde0ce12bb2575d9a2badb873a94de28.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\bde0ce12bb2575d9a2badb873a94de28.exe"C:\Users\Admin\AppData\Local\Temp\bde0ce12bb2575d9a2badb873a94de28.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 3242⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\junzai.exeC:\Windows\System32\junzai.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 3243⤵
- Program crash
PID:932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4736 -ip 47361⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1860 -ip 18601⤵PID:940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3488 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:81⤵PID:4344
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
740KB
MD5bde0ce12bb2575d9a2badb873a94de28
SHA1e7ec059cc8994161344a2df0a16724aa541a3428
SHA256d6d9d4b2f14436eebf5dae08b6f34e4d01d89ae953eba5c49d4a4ee792b6b1a1
SHA512afde43b5a5f8de5b3aea273fdba090b69a56a3fb9f45b46943a6d61b59c56d4f2d850e526af59aa5a31125e6ba5ea5f69ae3d4ffe784ba296702ac34a27abaaf