Analysis
-
max time kernel
115s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
68675b25fc8578ac2343eaeef553738f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
68675b25fc8578ac2343eaeef553738f.exe
Resource
win10v2004-20231215-en
General
-
Target
68675b25fc8578ac2343eaeef553738f.exe
-
Size
2.7MB
-
MD5
68675b25fc8578ac2343eaeef553738f
-
SHA1
a84b27d78d47d10a66d9c542c7f878dee117c951
-
SHA256
33c8e9d960d664a8c7059012f28ae668f4c31fdd0d8e930f22098e7045015d8a
-
SHA512
91fa016790089fa49cde0df5730553cebf99587a0b46a50f9538284b0b06f97e2d0275e67444913d7467871c9101c6d7422fcb508eafa0010f2d3792296fb053
-
SSDEEP
49152:t+axysYC6syUkoPaPS2AJNyxUP+Mkt3ZlPl9Ggj2J3Y2peIu0XSkRDv0N:ytClVkoOSfJNAUW93ZlPP2Jo2wUXSaDv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 68675b25fc8578ac2343eaeef553738f.exe -
Deletes itself 1 IoCs
pid Process 2512 Updater.exe -
Executes dropped EXE 1 IoCs
pid Process 2512 Updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2452 2512 WerFault.exe 92 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2512 Updater.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4208 wrote to memory of 2512 4208 68675b25fc8578ac2343eaeef553738f.exe 92 PID 4208 wrote to memory of 2512 4208 68675b25fc8578ac2343eaeef553738f.exe 92 PID 4208 wrote to memory of 2512 4208 68675b25fc8578ac2343eaeef553738f.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\68675b25fc8578ac2343eaeef553738f.exe"C:\Users\Admin\AppData\Local\Temp\68675b25fc8578ac2343eaeef553738f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Roaming\Update\Updater.exe"C:\Users\Admin\AppData\Roaming\Update\Updater.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 19843⤵
- Program crash
PID:2452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2512 -ip 25121⤵PID:3420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
334KB
MD5c04ff3318d98809a1f84c18442ecc85c
SHA1d2f833b4687faa7ea12f63c529f6fbab0dab7390
SHA2568ad44752ff2a9fcbcae531f78d5b3420e1af7f71566cbf831259eb0cdcad574a
SHA512e48087b0dda810bd7d77c44b3ada9d31bea7815e5121390c77605480767b893e67bcdbee3c7db363f449f2bad3c7d9d9b58aa93290e87d7e6f8ac36f07615ba7
-
Filesize
503KB
MD5b30023c3cea5e9fec8f2ca5f3cd5aa6d
SHA1ccbdf266f10e4b589b850d7aa77daf6b9fc44fb1
SHA256107e504779a3e94440acd8b7ed1f0aa559ab57440c14b6fc34f71c9c7848b3a1
SHA51278705284f1b9ddb6c598f48c78ab7ff8464821c66e32f2ff23abf14085dc44803111796cf2651034a1e2f35b0121a87faf49ac796c8eb0eaff880b4d5c9ce212
-
Filesize
530KB
MD5838cd174f9b7e032502b85d365b02652
SHA1968612397b17e3a79d471a77308389baef5d43d6
SHA2561a00b0efcc0ffba5a2f501ee7a40392fa87837219fbe2cb3caff376b84ee36a0
SHA5125f2cf89d488c87c5334cb44b7f9526cfd6195c3fa721d917fe35b456a566c3f4a7bb46eb16a17f9089b55945c5d5b1e262749eed51b2bc7964ca28c8c8dc8f72
-
Filesize
6B
MD520d4ae0d4dc245fb9c50435f5aa5c8b0
SHA1fe5ea185e09dd5edd998370add9c9ba9d1840919
SHA256b043306e62b8d39723c6d1dc4ba65cafb892030ed8aa4d833742d5890c5b5f5a
SHA5125437e42ea616b1f6fc409cd55a8619b2f6618d5fbfd5466743a63050851d827bc95687028fd3b275a510937d6c6af24726789fd0145683ab6722a2a0d11066ce