Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 05:10
Static task
static1
Behavioral task
behavioral1
Sample
56e00ae0c259a4f53a31cebc65836bae.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56e00ae0c259a4f53a31cebc65836bae.exe
Resource
win10v2004-20231215-en
General
-
Target
56e00ae0c259a4f53a31cebc65836bae.exe
-
Size
453KB
-
MD5
56e00ae0c259a4f53a31cebc65836bae
-
SHA1
c1028f238432baf7103ef1787e89ae6759a41a6a
-
SHA256
134528e1bb2df40721b844a7ca899bd8e4d7f5b336271d04727d0e25353bec59
-
SHA512
21dc4b682f31da16ec1644307beeda5a02cc9b9f62016418c0991f9dd07495a52baf9ec21f53548238c29e4ed89399d7414267b3b257f6b16683b1ea975f6704
-
SSDEEP
12288:Zdtcsp3glHl1s15Ap/G/8g3D0Fw/tN8dkmLtpHHHrh7E:ZP3uHl6j8gz0FmcLbH1E
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\International\Geo\Nation 56e00ae0c259a4f53a31cebc65836bae.exe -
Loads dropped DLL 39 IoCs
pid Process 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe 2192 56e00ae0c259a4f53a31cebc65836bae.exe -
resource yara_rule behavioral1/memory/2192-83-0x0000000074530000-0x000000007453A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 56e00ae0c259a4f53a31cebc65836bae.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 56e00ae0c259a4f53a31cebc65836bae.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 804 powershell.exe 2112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2192 wrote to memory of 804 2192 56e00ae0c259a4f53a31cebc65836bae.exe 30 PID 2192 wrote to memory of 804 2192 56e00ae0c259a4f53a31cebc65836bae.exe 30 PID 2192 wrote to memory of 804 2192 56e00ae0c259a4f53a31cebc65836bae.exe 30 PID 2192 wrote to memory of 804 2192 56e00ae0c259a4f53a31cebc65836bae.exe 30 PID 2192 wrote to memory of 2112 2192 56e00ae0c259a4f53a31cebc65836bae.exe 31 PID 2192 wrote to memory of 2112 2192 56e00ae0c259a4f53a31cebc65836bae.exe 31 PID 2192 wrote to memory of 2112 2192 56e00ae0c259a4f53a31cebc65836bae.exe 31 PID 2192 wrote to memory of 2112 2192 56e00ae0c259a4f53a31cebc65836bae.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\56e00ae0c259a4f53a31cebc65836bae.exe"C:\Users\Admin\AppData\Local\Temp\56e00ae0c259a4f53a31cebc65836bae.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "Write-Host ($PSVersionTable.psversion)"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "& {$avlist = @(); $os = Get-WmiObject Win32_OperatingSystem; if ($os.ProductType -eq 3) {Write-Host \"ServerOS^|0\";} elseif ($os.Version -like \"5.*\") {Get-WmiObject -Namespace root\SecurityCenter -Class AntiVirusProduct | ForEach-Object {Write-Host \"$($_.displayName)^|$(if ($_.onAccessScanningEnabled) {\"4096\"} else {\"0\"})\"};} else {Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct | ForEach-Object {$avlist += \"$($_.displayName)^|$($_.productState)\"};Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiSpywareProduct | ForEach-Object {$avlist += \"$($_.displayName)^|$($_.productState)\"};} Write-Host ($avlist -join \"^*\")}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b