Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
Falcon.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Falcon.exe
Resource
win10v2004-20240426-en
General
-
Target
Falcon.exe
-
Size
2.1MB
-
MD5
005e76ae2d3af2cc2a001745d5e0afd9
-
SHA1
fa117b48f316b38db20887ba9b0138a07d686064
-
SHA256
a427b998ac966b5f8a4ec510205b075cfe7eaa102ac1d9e1ac0182a54cb33d2c
-
SHA512
2e5bb3e7d95230c012014184bb29ddbd56328fc8d63738ebf50923d5e86461d2f2511c32ca930d23eeec81b4a0d4ad54a4be0c782dfe01904a276a74636a1e8b
-
SSDEEP
49152:ftBEvg4rSx4YYKOvp+QoqkxR/NPmmRFyxGFrEN0FN63lSY:fQvg4G6YDxQoqkxBNPXmUylD
Malware Config
Extracted
bitrat
1.38
23.105.131.195:49645
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Falcon.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ntuser = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ntuser.exe\"" Falcon.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 7060 Falcon.exe 7060 Falcon.exe 7060 Falcon.exe 7060 Falcon.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4540 set thread context of 7060 4540 Falcon.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings Falcon.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4540 Falcon.exe 4540 Falcon.exe 7100 powershell.exe 7100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4540 Falcon.exe Token: SeDebugPrivilege 7100 powershell.exe Token: SeShutdownPrivilege 7060 Falcon.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 7060 Falcon.exe 7060 Falcon.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4540 wrote to memory of 6924 4540 Falcon.exe 95 PID 4540 wrote to memory of 6924 4540 Falcon.exe 95 PID 4540 wrote to memory of 6924 4540 Falcon.exe 95 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 4540 wrote to memory of 7060 4540 Falcon.exe 96 PID 6924 wrote to memory of 7100 6924 WScript.exe 97 PID 6924 wrote to memory of 7100 6924 WScript.exe 97 PID 6924 wrote to memory of 7100 6924 WScript.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Falcon.exe"C:\Users\Admin\AppData\Local\Temp\Falcon.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Lvzjypcn.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:6924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Ntuser.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7100
-
-
-
C:\Users\Admin\AppData\Local\Temp\Falcon.exeC:\Users\Admin\AppData\Local\Temp\Falcon.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:7060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136B
MD524131be6e84c424a31423a9daa683b01
SHA138ae56938aa4fd963f066287b4190c929388e074
SHA2561fe2a89a827cbe4ef046ca27f4d38c1ef1fbe889901f3946a4b7e1d4005cbde7
SHA5125e0cb79ec9ed8836570393060e0b0f55b1a1a0446922e988913ed4ea4d67567a3a04e7d3a77c73dce596bd0eae530d07f0d2cf0f9cdf6b96001e1737d158704f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82