Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe
Resource
win7-20241010-en
General
-
Target
98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe
-
Size
123KB
-
MD5
2120b66a2246d7661a980043ab82f05c
-
SHA1
bb57a1ff817a59492a60fd5f61007a8e437197ec
-
SHA256
98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625
-
SHA512
255a3a45032dc744c95afa20a63f87b8714576fb1d7305d45a40f4501228489c740f56677aad88496bc470d2f3adc540b1448155813ec0639da1b5aee24cc6e5
-
SSDEEP
3072:66/KF8sHs5WTjcCQmdsbGluHPxPhIH0j+2jCT:y/s5WVQJ5iZ2+T
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe -
Executes dropped EXE 2 IoCs
pid Process 1680 system.exe 4896 system.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3868 set thread context of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 1680 set thread context of 4896 1680 system.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4612 4896 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe Token: SeDebugPrivilege 1680 system.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 3868 wrote to memory of 1764 3868 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 85 PID 1764 wrote to memory of 1680 1764 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 95 PID 1764 wrote to memory of 1680 1764 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 95 PID 1764 wrote to memory of 1680 1764 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 95 PID 1680 wrote to memory of 4896 1680 system.exe 97 PID 1680 wrote to memory of 4896 1680 system.exe 97 PID 1680 wrote to memory of 4896 1680 system.exe 97 PID 1680 wrote to memory of 4896 1680 system.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe"C:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exeC:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\system.exeC:\Users\Admin\AppData\Local\Temp\system.exe4⤵
- Executes dropped EXE
PID:4896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 805⤵
- Program crash
PID:4612
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4896 -ip 48961⤵PID:3372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe.log
Filesize418B
MD598eea38457c9976c0ec48b5a70964041
SHA1281ec6ada096be89ade13852ca86edfe42ffe3c1
SHA2564a7455429d6f3c7390f97bc406d0bcc7d64ddff6bee5ffa9e88c5a75f806bfcf
SHA512adb7bb4e1434d743932890aede4daa55c6e9f091415292775313dd172949fbd415f124c97e017a8204aab530b6184f196ab5cce005781b0853ffccc620f07530
-
Filesize
123KB
MD52120b66a2246d7661a980043ab82f05c
SHA1bb57a1ff817a59492a60fd5f61007a8e437197ec
SHA25698beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625
SHA512255a3a45032dc744c95afa20a63f87b8714576fb1d7305d45a40f4501228489c740f56677aad88496bc470d2f3adc540b1448155813ec0639da1b5aee24cc6e5