Analysis
-
max time kernel
191s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 23:23
Static task
static1
Behavioral task
behavioral1
Sample
3e23ad7323c53b74bcaa8f89cabab863.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3e23ad7323c53b74bcaa8f89cabab863.exe
Resource
win10v2004-20231215-en
General
-
Target
3e23ad7323c53b74bcaa8f89cabab863.exe
-
Size
384KB
-
MD5
3e23ad7323c53b74bcaa8f89cabab863
-
SHA1
b40a68a3f3ba5bd96af9f5671f98ed2b113fb36e
-
SHA256
ec671e7d67ba76f3bc762862a92d174f538f051604e713fb4d4b72c659be8368
-
SHA512
cf17dcb75aaf05593ef90435f5157611d56ba7bef7b231ab86ca9e63577d1ba171d85d28551e7d3b4a00701e8cc75b030a0505127af57ef7b9322b9229578183
-
SSDEEP
6144:zIUAoX5DbxT6KZrFfjCXlXApWysf1Bv1m12HaoWwdNNkDKp63y:sKtlXr9jCXlwwyOv1m1ya9wdNN563y
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 3e23ad7323c53b74bcaa8f89cabab863.exe -
Executes dropped EXE 1 IoCs
pid Process 3536 isxftbf.exe -
Loads dropped DLL 1 IoCs
pid Process 3536 isxftbf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1480 1636 WerFault.exe 86 4304 3536 WerFault.exe 108 -
Kills process with taskkill 1 IoCs
pid Process 756 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4900 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 756 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1636 wrote to memory of 4592 1636 3e23ad7323c53b74bcaa8f89cabab863.exe 103 PID 1636 wrote to memory of 4592 1636 3e23ad7323c53b74bcaa8f89cabab863.exe 103 PID 1636 wrote to memory of 4592 1636 3e23ad7323c53b74bcaa8f89cabab863.exe 103 PID 4592 wrote to memory of 756 4592 cmd.exe 105 PID 4592 wrote to memory of 756 4592 cmd.exe 105 PID 4592 wrote to memory of 756 4592 cmd.exe 105 PID 4592 wrote to memory of 4900 4592 cmd.exe 107 PID 4592 wrote to memory of 4900 4592 cmd.exe 107 PID 4592 wrote to memory of 4900 4592 cmd.exe 107 PID 4592 wrote to memory of 3536 4592 cmd.exe 108 PID 4592 wrote to memory of 3536 4592 cmd.exe 108 PID 4592 wrote to memory of 3536 4592 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e23ad7323c53b74bcaa8f89cabab863.exe"C:\Users\Admin\AppData\Local\Temp\3e23ad7323c53b74bcaa8f89cabab863.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 5002⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1636 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3e23ad7323c53b74bcaa8f89cabab863.exe" & start C:\Users\Admin\AppData\Local\isxftbf.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 16363⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:4900
-
-
C:\Users\Admin\AppData\Local\isxftbf.exeC:\Users\Admin\AppData\Local\isxftbf.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 5124⤵
- Program crash
PID:4304
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1636 -ip 16361⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3536 -ip 35361⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD53e23ad7323c53b74bcaa8f89cabab863
SHA1b40a68a3f3ba5bd96af9f5671f98ed2b113fb36e
SHA256ec671e7d67ba76f3bc762862a92d174f538f051604e713fb4d4b72c659be8368
SHA512cf17dcb75aaf05593ef90435f5157611d56ba7bef7b231ab86ca9e63577d1ba171d85d28551e7d3b4a00701e8cc75b030a0505127af57ef7b9322b9229578183