Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-02-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
a5e7145dc17d160b41d36dbea524c3f0.exe
Resource
win7-20240221-en
General
-
Target
a5e7145dc17d160b41d36dbea524c3f0.exe
-
Size
871KB
-
MD5
a5e7145dc17d160b41d36dbea524c3f0
-
SHA1
2ad6faea0f967df37e404d14a4c1ccca607a924e
-
SHA256
99dfe0c0529b4122889ac7023330f2749df048d0b11a91e92155d991e189f0d8
-
SHA512
672a08a7e62b1129cc2997dd77e1709e86281d89d6ab88d12e771120b7a7a15638b9e2e110d3f95cf04e319da31dedbac4727d8b67e2a2343c68d280967d83c9
-
SSDEEP
24576:GR1wvcupUr/Tbp0g7kpRmxC98+/WQ8mkU:AfupUzTbmzpRtWzmL
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
1.exe2.exepid Process 824 1.exe 2352 2.exe -
Loads dropped DLL 7 IoCs
Processes:
a5e7145dc17d160b41d36dbea524c3f0.exeWerFault.exepid Process 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 wtfismyip.com 3 wtfismyip.com 4 api.ipify.org 5 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2512 2352 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2.exepid Process 2352 2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2.exe1.exedescription pid Process Token: SeDebugPrivilege 2352 2.exe Token: SeDebugPrivilege 824 1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a5e7145dc17d160b41d36dbea524c3f0.exe2.exedescription pid Process procid_target PID 1900 wrote to memory of 824 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 29 PID 1900 wrote to memory of 824 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 29 PID 1900 wrote to memory of 824 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 29 PID 1900 wrote to memory of 824 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 29 PID 1900 wrote to memory of 2352 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 30 PID 1900 wrote to memory of 2352 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 30 PID 1900 wrote to memory of 2352 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 30 PID 1900 wrote to memory of 2352 1900 a5e7145dc17d160b41d36dbea524c3f0.exe 30 PID 2352 wrote to memory of 2512 2352 2.exe 31 PID 2352 wrote to memory of 2512 2352 2.exe 31 PID 2352 wrote to memory of 2512 2352 2.exe 31 PID 2352 wrote to memory of 2512 2352 2.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5e7145dc17d160b41d36dbea524c3f0.exe"C:\Users\Admin\AppData\Local\Temp\a5e7145dc17d160b41d36dbea524c3f0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 11563⤵
- Loads dropped DLL
- Program crash
PID:2512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5dd3c11b27f04d8117c742743aee371fd
SHA11565d444ad28de48c4bf0ce25b07ef4651092621
SHA2560ccd702f7d3bac8ad10a6690819e875dd7a1ba2a09e66b027f371e93a51bce49
SHA5128ac46760ed0462a0e2765999b265eb6cd196ab1d7d38676d77f3ea5061d1a794d1f5e5f0d253c55bf539838e1a2764265fa16c4712fe91eeaac435a1a0046a5c
-
Filesize
7KB
MD53947b2cc3f68a712d431b5c2a2c2ee4d
SHA1db0443ba8a6d5839e93bf59f3eed0e69c545df3b
SHA256abfcccc38dd5217e0bc9af26c9902c22450b3ac5ae203142e89164f019419262
SHA512f1d0b3279cffaa2bc121f6ac7b068416ebe3cc5824222e5a73d118e0528c3438d9f1e0d1c698dc9306a1a0eebfd78f29a3df283c6ed68e466d694b9a344d0991