Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 18:36
Static task
static1
Behavioral task
behavioral1
Sample
797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe
Resource
win10v2004-20240802-en
General
-
Target
797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe
-
Size
326KB
-
MD5
a839c4a9950c700d74006cc4634405ce
-
SHA1
182eff469e58140ebbdc0206eeb34c728e3f550a
-
SHA256
797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df
-
SHA512
ca19fee3e0793753a7053a4422a438cbeaab959da8095407790e366aa975de79a1ff5cc92e0520fa2d9e203cd6499e9f7e527013e7ab2591cc54634bf5994851
-
SSDEEP
6144:l8JsLcpjzTDDmHayakLkrb4NSarQWexpXs83p2+QzUDX:izxzTDWikLSb4NS7DxpXs83kpzUb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2088 Exploit.exe -
Loads dropped DLL 9 IoCs
pid Process 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2800 2088 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exploit.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2088 Exploit.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2088 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 30 PID 2384 wrote to memory of 2088 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 30 PID 2384 wrote to memory of 2088 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 30 PID 2384 wrote to memory of 2088 2384 797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe 30 PID 2088 wrote to memory of 2800 2088 Exploit.exe 31 PID 2088 wrote to memory of 2800 2088 Exploit.exe 31 PID 2088 wrote to memory of 2800 2088 Exploit.exe 31 PID 2088 wrote to memory of 2800 2088 Exploit.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe"C:\Users\Admin\AppData\Local\Temp\797173f063f60c8edbbdf7dddb4fa439f03c044bc0125aebc5d3870f78b980df.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Exploit.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Exploit.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 15523⤵
- Loads dropped DLL
- Program crash
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5225a4eabcc2def3934cd55d63c99a98a
SHA107f07a4504e1a05e76320206c73284250ee68cb0
SHA256b98a5f1094e4e8c3461d0627f9f3d023ac2ec908a7f6b31b0a6b78b8acfc523b
SHA51227b4316f1e34d07d749eb2b1fcd058ce12938e3b4bd16e55ca73ddeb2631143e3d3a30801d5266fab508a9818e611ade7d8f1053487e9fca5a2283b4f0b28487