Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe
Resource
win7-20240903-en
General
-
Target
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe
-
Size
36KB
-
MD5
9913a016528f9d9c4aac737c6a06c596
-
SHA1
197435ebdeab5f6df6e10d1c5aec40812cb9dfdf
-
SHA256
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f
-
SHA512
d7013c2edf7245989e1a38e9f4a85aa22e4168c609920d73ecbd9f9006a9060ab78e2ef77a7d22371404b0241a36103b4824287ddb263a495303df12f99c6791
-
SSDEEP
768:vdfxnLzsA5NVk9FrHE7be6C5jLjkmBcgYcV6kizh:vdfxnLd5yB5jFco6kiz
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Vx20VTiN5Q.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\International\Geo\Nation Vx20VTiN5Q.exe -
Executes dropped EXE 1 IoCs
Processes:
Vx20VTiN5Q.exepid process 2432 Vx20VTiN5Q.exe -
Loads dropped DLL 4 IoCs
Processes:
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exeWerFault.exepid process 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe 2692 WerFault.exe 2692 WerFault.exe 2692 WerFault.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 api.ipify.org 8 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exepowershell.exeVx20VTiN5Q.exedescription pid process Token: SeDebugPrivilege 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2432 Vx20VTiN5Q.exe Token: SeImpersonatePrivilege 2432 Vx20VTiN5Q.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exeVx20VTiN5Q.exedescription pid process target process PID 2256 wrote to memory of 2832 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe powershell.exe PID 2256 wrote to memory of 2832 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe powershell.exe PID 2256 wrote to memory of 2832 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe powershell.exe PID 2256 wrote to memory of 2832 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe powershell.exe PID 2256 wrote to memory of 2432 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe Vx20VTiN5Q.exe PID 2256 wrote to memory of 2432 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe Vx20VTiN5Q.exe PID 2256 wrote to memory of 2432 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe Vx20VTiN5Q.exe PID 2256 wrote to memory of 2432 2256 ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe Vx20VTiN5Q.exe PID 2432 wrote to memory of 2692 2432 Vx20VTiN5Q.exe WerFault.exe PID 2432 wrote to memory of 2692 2432 Vx20VTiN5Q.exe WerFault.exe PID 2432 wrote to memory of 2692 2432 Vx20VTiN5Q.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe"C:\Users\Admin\AppData\Local\Temp\ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABDAGEAawBQAE0AaQBNAGIATgBLAFwAVgB4ADIAMABWAFQAaQBOADUAUQAuAGUAeABlACcA2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\CakPMiMbNK\Vx20VTiN5Q.exe"C:\Users\Admin\AppData\Local\Temp\CakPMiMbNK\Vx20VTiN5Q.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2432 -s 6483⤵
- Loads dropped DLL
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5183e24b654414d7be786ccd8e6a108a5
SHA1a18e6d0f9d1e67f404985adfa2cc6d756e8680ac
SHA25669f8cea7a5b6e5de711e9849f4bc0244f1344966364520bc12987f1b90013754
SHA5128cb2d66a7ffe9e84b9bace8bbd859f050fbf7dc0cb9c4a262bf3467a39d3db43272d40a071fd2867e84a4cd262baa6e5347a46556dcae1a1bffa0497a147850b