Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 18:28
Static task
static1
Behavioral task
behavioral1
Sample
d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe
Resource
win10v2004-20240508-en
General
-
Target
d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe
-
Size
219KB
-
MD5
8816d5e592685626fbbfdb1b1b309d79
-
SHA1
650de5fc16a287c7801742ec92a2cc1ae7fcf4e8
-
SHA256
d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad
-
SHA512
323dcf2b6de01767912a05abb93f97c12667b450ad97274babdb8b58248b36c6578e249aec1066bb8afe9568fe450e54795458149d53b71204e312bb8c90bf7f
-
SSDEEP
3072:8OJNjggfyKg0KggLV0FOhJirBwtHwwEJx5Ehl/Qs7GzrlKFHZWazC3ayZyn+q/wD:5H10CtAbe
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3296 $77ed3663 3080 $772c93d7 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77Ygoev = "C:\\Users\\Admin\\AppData\\Roaming\\$77Ygoev.exe" d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2652 set thread context of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 set thread context of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 -
Program crash 2 IoCs
pid pid_target Process procid_target 4752 3296 WerFault.exe 91 1716 3080 WerFault.exe 95 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe Token: SeDebugPrivilege 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3296 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 91 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95 PID 2652 wrote to memory of 3080 2652 d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe"C:\Users\Admin\AppData\Local\Temp\d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\$77ed3663"C:\Users\Admin\AppData\Local\Temp\$77ed3663"2⤵
- Executes dropped EXE
PID:3296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 4203⤵
- Program crash
PID:4752
-
-
-
C:\Users\Admin\AppData\Local\Temp\$772c93d7"C:\Users\Admin\AppData\Local\Temp\$772c93d7"2⤵
- Executes dropped EXE
PID:3080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 3923⤵
- Program crash
PID:1716
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3296 -ip 32961⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3080 -ip 30801⤵PID:700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219KB
MD58816d5e592685626fbbfdb1b1b309d79
SHA1650de5fc16a287c7801742ec92a2cc1ae7fcf4e8
SHA256d1832886bd31bf7129fbd708123c19bbc633e4c12bde2affabbf69236f38afad
SHA512323dcf2b6de01767912a05abb93f97c12667b450ad97274babdb8b58248b36c6578e249aec1066bb8afe9568fe450e54795458149d53b71204e312bb8c90bf7f