Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe
Resource
win10v2004-20240508-en
General
-
Target
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe
-
Size
4.7MB
-
MD5
4d01267756c208ca6ed1d5c10e29b874
-
SHA1
cf9750e26d2ff4a77b85bb27f325387de2da9a02
-
SHA256
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f
-
SHA512
b2293a996d463a2621830a684411866fb96f4015af708b61308583a4a2f8be229df9206ad0bfe6bef7d6901ea0ec004464b3693f9151840115b5654e37ca83eb
-
SSDEEP
98304:kkLlfNJniRIKM6L3Up7ienoCpxPyzgaXqWNAyfzDNoS3SfoS:TNriRpdD6XnplMgkay3N73M
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmppid process 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp -
Loads dropped DLL 12 IoCs
Processes:
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmpWerFault.exepid process 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2680 WerFault.exe 2680 WerFault.exe 2680 WerFault.exe 2680 WerFault.exe 2680 WerFault.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2680 2052 WerFault.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmpdescription pid process Token: SeDebugPrivilege 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmppid process 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmpdescription pid process target process PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2984 wrote to memory of 2052 2984 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp PID 2052 wrote to memory of 2680 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp WerFault.exe PID 2052 wrote to memory of 2680 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp WerFault.exe PID 2052 wrote to memory of 2680 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp WerFault.exe PID 2052 wrote to memory of 2680 2052 4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe"C:\Users\Admin\AppData\Local\Temp\4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\is-LSLSG.tmp\4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp"C:\Users\Admin\AppData\Local\Temp\is-LSLSG.tmp\4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp" /SL5="$500F8,4024649,806400,C:\Users\Admin\AppData\Local\Temp\4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 10083⤵
- Loads dropped DLL
- Program crash
PID:2680
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD5b8146f1279af9b9a6d4c7f377b1f93a1
SHA1df53b28c0ca41e7dfa41223f8b7e467d1d8002dd
SHA256c5a5f540914d46f93782da9188ec16f75a7ed495512d8d3086be9232ea8e7b8c
SHA5126e02dbda0e071673bfcf09bb97384ec997082bf7eb53fa623825aa4529411316ef45b08126375757098113b720c61211b7b31ea5fc059de0586cd030fc96e6e3
-
Filesize
33KB
MD56a1be1a08c9a3839f2a4f5ec107c88a2
SHA1242774120b5c39bcf8a2fe4c964c302538c6725b
SHA25664dec9190c5d290a11e37ec2933ddfa7abe57153c71c2f49546eec718a0b01ed
SHA512d57578286847bad46005ca7f6597fd3c4d179e6f9bc4999baa56c56f94493ea73538dfde7336ebb3b6bf91d9cf6d6d94ecf6ac31db8b534e543ee089ce635721
-
\Users\Admin\AppData\Local\Temp\is-LSLSG.tmp\4735eafe9826d48c494a6ed662f6be40930a3f7234d10c526d2cca5b42d2c46f.tmp
Filesize3.0MB
MD5bcfe6d377402b260f454902103b96183
SHA185fc860e64abbd7cfa41ea7b75f8e4c3a8338d88
SHA256eb9401bd3941d116db155a444ce200bacc9e3a3465b723ca7f53c35e59acc0ed
SHA512dbda484c47d2422a7c34a0dfad7c1442e4230bec6e7030856b90817f7456ad00f71406d8f5dcdbf9a8cfc3a081130a9ed2e535d0665803223afc0eb0761f50f0