Analysis
-
max time kernel
140s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 00:35
Static task
static1
Behavioral task
behavioral1
Sample
d4c360c28206e7ce24eedc9fe6819a8f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d4c360c28206e7ce24eedc9fe6819a8f.exe
Resource
win10v2004-20240226-en
General
-
Target
d4c360c28206e7ce24eedc9fe6819a8f.exe
-
Size
95KB
-
MD5
d4c360c28206e7ce24eedc9fe6819a8f
-
SHA1
9110ef0d162fd18061ed556a7d2753757a9770d2
-
SHA256
217f916d01af8cb38347cc0ee80d6b7eb7f9cdf6c6c138023c87f4233de8fbbb
-
SHA512
9ca5df7bdcc8efa70d21bc94d3deb4672684c8a80276913e41d8a16c1d08403740fb64194bbc41e34fb76919b7213ffa7829cf930390a1a4595ac39b20b08196
-
SSDEEP
1536:orqWCQfhvJ6jYY7Nmpub8KWWDedJ6J0PGfzg2zDcH9SQi:eCsJ6jToyTeE0PGfzrfgPi
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\2D1BF48DD68C.sys\ImagePath = "\\??\\C:\\Windows\\temp\\2D1BF48DD68C.sys" d4c360c28206e7ce24eedc9fe6819a8f.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2584 2388 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLoadDriverPrivilege 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe Token: SeDebugPrivilege 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2584 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 28 PID 2388 wrote to memory of 2584 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 28 PID 2388 wrote to memory of 2584 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 28 PID 2388 wrote to memory of 2584 2388 d4c360c28206e7ce24eedc9fe6819a8f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4c360c28206e7ce24eedc9fe6819a8f.exe"C:\Users\Admin\AppData\Local\Temp\d4c360c28206e7ce24eedc9fe6819a8f.exe"1⤵
- Sets service image path in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 3602⤵
- Program crash
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172B
MD5a6dc776e52fe3109e4fcc4449c4a9a0e
SHA194ca6faeb5f59546ac59e75a0e7f25690c805ddf
SHA256961f15df840ffcb9cd8165f5ddd7981130392d8f4c7e671db5bf8ed7da075d76
SHA512aafde39968f264cd74148840f7e114f815ae400726536d15070ab47f13f9c5c879bb7e46408513ff4e2803bbf420c4aae4653faebaf62e687682bae6c673832e
-
Filesize
142B
MD5bb70e4c422eb94c836ac0dba150483a1
SHA18afd7ef64ea45e9899ebb5fcce817bb531fccafa
SHA256d049b8d21fd56506f45dff1a8d6de4b539f8721d98c3981c62e71151fe5f9e67
SHA512d028bc34304183efb49a559b031e7f3fcbbda4d9d3c84903ec41c0f1704acb6395cbb89e5c291beff2413037d931c4c1800d7a1f00d2b80b92864882b9549c47