Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
16KB
-
MD5
54ec587044fdff4bfd0029946041a109
-
SHA1
242cc5fdd5c75a02776f1f5e526cc42cf138b313
-
SHA256
e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf
-
SHA512
6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046
-
SSDEEP
384:vQ/pw4zDzEe2PGVMN0kc/aw9BsjGpATcQC:vj4EebD+a26
Malware Config
Signatures
-
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ContextID.vbs tmpE466.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 584 tmpE466.tmp.exe -
Loads dropped DLL 6 IoCs
pid Process 2344 file.exe 4692 WerFault.exe 4692 WerFault.exe 4692 WerFault.exe 4692 WerFault.exe 4692 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4692 584 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE466.tmp.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4616 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 584 tmpE466.tmp.exe 584 tmpE466.tmp.exe 584 tmpE466.tmp.exe 584 tmpE466.tmp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2344 file.exe Token: SeDebugPrivilege 584 tmpE466.tmp.exe Token: SeDebugPrivilege 584 tmpE466.tmp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2344 wrote to memory of 584 2344 file.exe 31 PID 2344 wrote to memory of 584 2344 file.exe 31 PID 2344 wrote to memory of 584 2344 file.exe 31 PID 2344 wrote to memory of 584 2344 file.exe 31 PID 584 wrote to memory of 4588 584 tmpE466.tmp.exe 33 PID 584 wrote to memory of 4588 584 tmpE466.tmp.exe 33 PID 584 wrote to memory of 4588 584 tmpE466.tmp.exe 33 PID 584 wrote to memory of 4588 584 tmpE466.tmp.exe 33 PID 4588 wrote to memory of 4616 4588 cmd.exe 35 PID 4588 wrote to memory of 4616 4588 cmd.exe 35 PID 4588 wrote to memory of 4616 4588 cmd.exe 35 PID 4588 wrote to memory of 4616 4588 cmd.exe 35 PID 584 wrote to memory of 4692 584 tmpE466.tmp.exe 36 PID 584 wrote to memory of 4692 584 tmpE466.tmp.exe 36 PID 584 wrote to memory of 4692 584 tmpE466.tmp.exe 36 PID 584 wrote to memory of 4692 584 tmpE466.tmp.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\tmpE466.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE466.tmp.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4616
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 8163⤵
- Loads dropped DLL
- Program crash
PID:4692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD53d3459b0630ce9dc45b177b697ca23a0
SHA10245c62e5155dd121bd3b31af02e5bf62bb01e71
SHA25640d07a9b787d52381da6ce75c088f62eb009baffd98858660670715976ad7cc5
SHA5122016ada15909d95c7518cf8f803f1ecd05c8f1d1325be1e8c2ac3c7e5b24e9da58dccef9ac7e978e660bbe4f93096d2e483f84ac8b088d72e119b76f2f4d56b9