Analysis
-
max time kernel
114s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/08/2024, 08:49
Static task
static1
Behavioral task
behavioral1
Sample
06e6c6ef2f9e63c876441a6d32e2e100N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
06e6c6ef2f9e63c876441a6d32e2e100N.exe
Resource
win10v2004-20240802-en
General
-
Target
06e6c6ef2f9e63c876441a6d32e2e100N.exe
-
Size
4.4MB
-
MD5
06e6c6ef2f9e63c876441a6d32e2e100
-
SHA1
3e83a36c8ccc6e27d8caffe1a5328079908947f5
-
SHA256
e4080d9b288566a81d2e7c9c0d22311d02bb4e5f65f720b93b797f39186cd3cb
-
SHA512
581625df1f7b4aebc4ab2649c0f4e7ae3c3c8485c141bd2d1fdf15661283d0320c52ba5e50167bbdf520533e54c04474078b8fbb0795ecd75299a649ff402546
-
SSDEEP
49152:cwVJ/qUQ5F5EexZD63Wb5wSSnebipRCoBRI17fMt6v77/lClNiuHL1jGgJ6OLCSh:3/257I6GnaipRT/md77AlDL1XsOXAyLt
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1940 wmpscfgs.exe 2796 wmpscfgs.exe 3692 msedge.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\users\\admin\\appdata\\local\\temp\\\\wmpscfgs.exe" 06e6c6ef2f9e63c876441a6d32e2e100N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 1940 wmpscfgs.exe 2796 wmpscfgs.exe 1940 wmpscfgs.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created \??\c:\program files (x86)\microsoft\edge\application\msedge.exe 06e6c6ef2f9e63c876441a6d32e2e100N.exe File created \??\c:\program files (x86)\adobe\acrotray .exe 06e6c6ef2f9e63c876441a6d32e2e100N.exe File created \??\c:\program files (x86)\adobe\acrotray.exe 06e6c6ef2f9e63c876441a6d32e2e100N.exe File created \??\c:\program files (x86)\internet explorer\wmpscfgs.exe 06e6c6ef2f9e63c876441a6d32e2e100N.exe -
Program crash 4 IoCs
pid pid_target Process procid_target 3864 2796 WerFault.exe 98 1120 1940 WerFault.exe 97 3284 2796 WerFault.exe 98 4148 1940 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpscfgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06e6c6ef2f9e63c876441a6d32e2e100N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpscfgs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 1940 wmpscfgs.exe 2796 wmpscfgs.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4580 wrote to memory of 1940 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 97 PID 4580 wrote to memory of 1940 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 97 PID 4580 wrote to memory of 1940 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 97 PID 4580 wrote to memory of 2796 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 98 PID 4580 wrote to memory of 2796 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 98 PID 4580 wrote to memory of 2796 4580 06e6c6ef2f9e63c876441a6d32e2e100N.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\06e6c6ef2f9e63c876441a6d32e2e100N.exe"C:\Users\Admin\AppData\Local\Temp\06e6c6ef2f9e63c876441a6d32e2e100N.exe"1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4580 -
\??\c:\users\admin\appdata\local\temp\wmpscfgs.exec:\users\admin\appdata\local\temp\\wmpscfgs.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 4603⤵
- Program crash
PID:1120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 4603⤵
- Program crash
PID:4148
-
-
-
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exeC:\Program Files (x86)\Internet Explorer\wmpscfgs.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 6243⤵
- Program crash
PID:3864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 6243⤵
- Program crash
PID:3284
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1040,i,10065386245627775856,6567048529106473151,262144 --variations-seed-version --mojo-platform-channel-handle=1440 /prefetch:81⤵
- Executes dropped EXE
PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2796 -ip 27961⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1940 -ip 19401⤵PID:3868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2796 -ip 27961⤵PID:1048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1940 -ip 19401⤵PID:2308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.4MB
MD59e0eec1ff4535312dc5b876197286d46
SHA13f7f72a2b4b5ce5200e010ecf763037b85bf9bfd
SHA2569adf34c30e7ea2c9bbd7a871857bf527e8158d5e2c5a70d05a16d4c87ce6ebb2
SHA512c3e160aacef533174ddf5297fa5e8693f36bc10ec9e839936d891e5da16f3171026f5114e72bb9e3efd6e03600a8be961d9ea5bb143d34efcd041f49a3e0283f
-
Filesize
4.4MB
MD5e4c2aff191ff4965245271f984113001
SHA1730776266e7b93f14859dad18380d3d5d084a0a9
SHA256b1cb86c8257c971439c88fc2133561930f06f0d67508b583503fac1da012e3d5
SHA512cfef3b9c6ad47da3ac88c4cd476bf0396a97460cd662364604e0f42102257dd9adff9bb92e8783498c90469a0b5b4fbf2669420bd31fec49af4f2d738c884d49
-
Filesize
4.4MB
MD5085e89014766e2f3628f3f5861ea057e
SHA1cb5fe21762c3e09e23f48bf7c4fc09a0ce220211
SHA2560d76fd5468135df4e9b92a939048624e9e35b7c5d4724bebbf21088feee25448
SHA51272243df06fde2b3783dfebe9bbaf6429bc60ba03597c7cd32eada99800744b195b41404a17da62d665a1650d78e5b8671096766ca8e79d3056d04fd78aaac707