Analysis
-
max time kernel
149s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25/05/2024, 20:06
Static task
static1
Behavioral task
behavioral1
Sample
2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe
Resource
win10v2004-20240426-en
General
-
Target
2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe
-
Size
260KB
-
MD5
441001c42c7e3069d6f73e8bf47e2251
-
SHA1
dec479001b3ff2b03290b07af844aeedf85989bf
-
SHA256
2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4
-
SHA512
3ec5a56da659eec8d18511c4ac696757b65acab12b57dbd7b0f86c61db0c4162bbde2231eae8b1d7facb967ef4ebec8a2d4eea8dc29bf228878caaf36e38d3d2
-
SSDEEP
6144:BompWUZGx+fV+3IGsxOnUY59x+LxUTsFCejM:Bo8W00wVUIfkU43O2ToM
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4852 appisist.exe 3096 Cameoker.exe 1800 ~58FD.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\choiinst = "C:\\Users\\Admin\\AppData\\Roaming\\mfpmcher\\appisist.exe" 2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Cameoker.exe 2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4060 216 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4852 appisist.exe 4852 appisist.exe 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe 3432 Explorer.EXE 3432 Explorer.EXE 3096 Cameoker.exe 3096 Cameoker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4852 appisist.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 216 wrote to memory of 4852 216 2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe 86 PID 216 wrote to memory of 4852 216 2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe 86 PID 216 wrote to memory of 4852 216 2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe 86 PID 4852 wrote to memory of 1800 4852 appisist.exe 88 PID 4852 wrote to memory of 1800 4852 appisist.exe 88 PID 1800 wrote to memory of 3432 1800 ~58FD.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe"C:\Users\Admin\AppData\Local\Temp\2f57aedc9fcd87aa0ab8e5c37f91de311397fed39b77ec1cc302c11c270f94d4.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Roaming\mfpmcher\appisist.exe"C:\Users\Admin\AppData\Roaming\mfpmcher"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\~58FD.tmp3432 266248 4852 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1800
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 6243⤵
- Program crash
PID:4060
-
-
-
C:\Windows\SysWOW64\Cameoker.exeC:\Windows\SysWOW64\Cameoker.exe -s1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 216 -ip 2161⤵PID:3260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
260KB
MD540b44af8e65b84cd3f8da2d14a644eca
SHA115e1b336de1ba1dfbc57f12e084360c027bd63bd
SHA256ca67357dbec69132460717c346063387418b85eeb5b71c6cbcf31b7008ea1762
SHA512d9c9d42b00dc727737ce8539f26cb34e7f6ee47e87ed49687ebc8c7458dd5d0cfb0ccad297e167b57d3ce5509627bf7b6ddae7fd5bd3eab719a4d8c285a082d5