Analysis
-
max time kernel
143s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 04:52
Static task
static1
Behavioral task
behavioral1
Sample
68da50b47b7350bb7b4a36a4e11fcff4.exe
Resource
win7-20231129-en
General
-
Target
68da50b47b7350bb7b4a36a4e11fcff4.exe
-
Size
4.4MB
-
MD5
68da50b47b7350bb7b4a36a4e11fcff4
-
SHA1
2e9ce8293812f916a1b457bfd8d0ef4cb82ca24e
-
SHA256
2a2b320e2b0c6eb5cee277f322938feb883dc9af94c3db75afb9905cbf1c473d
-
SHA512
9b63ea8764b82776a408075290ceefb3666e3c69bddb9a487f43327e2b22cccc3b7d75bcffbd53f3c3967f4197ad0d1b233f3ed5db6125bd8b440cd0eabc30c8
-
SSDEEP
98304:vcZtS2zFA6p8m4aB7Dcy5Yf0OCnLvx803lL0OHOfH5RQKQIiYfbHgdJUDD:eS2zFAdK0FcnvW03yOHOfH5RQKQIiYf/
Malware Config
Extracted
bitrat
1.38
8.208.27.150:4550
-
communication_password
9996535e07258a7bbfd8b132435c5962
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 68da50b47b7350bb7b4a36a4e11fcff4.exe -
Executes dropped EXE 1 IoCs
pid Process 1908 PcSafety.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1312 set thread context of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1908 set thread context of 3844 1908 PcSafety.exe 118 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3576 4588 WerFault.exe 91 1592 3844 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3624 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe Token: SeDebugPrivilege 1908 PcSafety.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4588 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 91 PID 1312 wrote to memory of 4940 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 112 PID 1312 wrote to memory of 4940 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 112 PID 1312 wrote to memory of 4940 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 112 PID 1312 wrote to memory of 2240 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 114 PID 1312 wrote to memory of 2240 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 114 PID 1312 wrote to memory of 2240 1312 68da50b47b7350bb7b4a36a4e11fcff4.exe 114 PID 4940 wrote to memory of 3624 4940 cmd.exe 116 PID 4940 wrote to memory of 3624 4940 cmd.exe 116 PID 4940 wrote to memory of 3624 4940 cmd.exe 116 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118 PID 1908 wrote to memory of 3844 1908 PcSafety.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\68da50b47b7350bb7b4a36a4e11fcff4.exe"C:\Users\Admin\AppData\Local\Temp\68da50b47b7350bb7b4a36a4e11fcff4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 5403⤵
- Program crash
PID:3576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe'" /f3⤵
- Creates scheduled task(s)
PID:3624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\68da50b47b7350bb7b4a36a4e11fcff4.exe" "C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe"2⤵PID:2240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4588 -ip 45881⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exeC:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 2003⤵
- Program crash
PID:1592
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3844 -ip 38441⤵PID:3556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD555427007b8a27223d51e520fa2e97550
SHA1edd880812f0a1cea2b95318a01f9e228161f6926
SHA256aa29d6c32b1e78a47220e36d81f7f9de8cb38bef6d71eae0c960ebc988f84f33
SHA51243aa90e75b5430b98162ae43638a6b1d6c478933c0bc0e7d4b6378aab882f03f79640ebb3ef3e631c24cfe888349e70c562422f2c04fc2853b42a19054467b3e
-
Filesize
1.8MB
MD5f6ef61165c1333ddd3c946190e7e2481
SHA169fd156e42540c2d06a3e6ffe0649aab9909f5c5
SHA256998680856198efed338e013ee350866f221a3d3e669deb898ce0fc63a02e17f4
SHA51238b35db6e3388c2462dcd6836c5cdd82d33cf2e5923b5b8b29a3ec2f1304cab20a2379b1809c6503a3060965a08f05b43e6f626aeb32ad2ce22dffb67c22d446