Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06/10/2023, 05:00
Static task
static1
Behavioral task
behavioral1
Sample
4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe
Resource
win10v2004-20230915-en
General
-
Target
4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe
-
Size
363KB
-
MD5
bd0d1a8f9a73538567cab4c6195a38ee
-
SHA1
a1909ad9cb219c64b3b01a1afbcd90a2bfa65de7
-
SHA256
4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6
-
SHA512
e10fe392886d6f1b9f719ec87d17c35117527079325659c83059b84039b197156a05a2f2c9d57f14e686065843b90788eac65c35760cfd5bbf9ac738ed9020bf
-
SSDEEP
6144:TjYwyTNVHzQfv/v/dgTiy1md5qFqO1HahXgGko:A/TNVHcHyTd8d5q0ng
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3880 1816 WerFault.exe 83 -
Kills process with taskkill 1 IoCs
pid Process 1944 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1816 wrote to memory of 4176 1816 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe 88 PID 1816 wrote to memory of 4176 1816 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe 88 PID 1816 wrote to memory of 4176 1816 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe 88 PID 1816 wrote to memory of 3792 1816 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe 90 PID 1816 wrote to memory of 3792 1816 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe 90 PID 1816 wrote to memory of 3792 1816 4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe 90 PID 3792 wrote to memory of 1944 3792 cmd.exe 93 PID 3792 wrote to memory of 1944 3792 cmd.exe 93 PID 3792 wrote to memory of 1944 3792 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe"C:\Users\Admin\AppData\Local\Temp\4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7691216227.exe"2⤵PID:4176
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4d5bab7147d74203c4fd47583c7ac3e3b1427bfac80a22c4473700cab181cbb6.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 17882⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1816 -ip 18161⤵PID:3436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
107B
MD5ff4ed829ffd04e9c6095842b07d11f09
SHA16fbe9df856956467c1691558796c86fc392ed5b6
SHA256839488ebc08446a096a893996ed23eac321ac166724cd8c5d9092057834d2d79
SHA5128be2c3f8f59f393d5ef7c4998e33daeb8382f262e4741b4885e11898a6e4ff4c405a2fcf7b15a2edf6dfc7d93196482f2242e53ffd4ec91f8d28180b36d0e658