Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe
Resource
win7-20240903-en
General
-
Target
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe
-
Size
70.3MB
-
MD5
34685447de7a88a522e09b360da83bb8
-
SHA1
d7a051403a980d484bc4e6be11491c7d27b7c6b1
-
SHA256
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e
-
SHA512
ab29904572ecf226832aac8ecf3ad2e0d5f24c1292b25b3af67741352aa428c008b875447f5a61fd03974ba6ef0433a22e4f11d44efb3b21ef5dd9f9d3972eb8
-
SSDEEP
6144:9ykTQp8xurN4JlU94SyTKJPpTHf3zZOckmhrK:9JTQp8AiJl6+YxzfDZLK
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2820 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\International\Geo\Nation DPexzrYzgU.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 DPexzrYzgU.exe -
Loads dropped DLL 4 IoCs
pid Process 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 2664 WerFault.exe 2664 WerFault.exe 2664 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2892 DPexzrYzgU.exe Token: SeImpersonatePrivilege 2892 DPexzrYzgU.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2428 wrote to memory of 2820 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 31 PID 2428 wrote to memory of 2820 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 31 PID 2428 wrote to memory of 2820 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 31 PID 2428 wrote to memory of 2820 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 31 PID 2428 wrote to memory of 2892 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 33 PID 2428 wrote to memory of 2892 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 33 PID 2428 wrote to memory of 2892 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 33 PID 2428 wrote to memory of 2892 2428 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe 33 PID 2892 wrote to memory of 2664 2892 DPexzrYzgU.exe 34 PID 2892 wrote to memory of 2664 2892 DPexzrYzgU.exe 34 PID 2892 wrote to memory of 2664 2892 DPexzrYzgU.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe"C:\Users\Admin\AppData\Local\Temp\1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABaADcARQB0AEYAeABuAFUASgBZAFwARABQAGUAeAB6AHIAWQB6AGcAVQAuAGUAeABlACcA2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\Z7EtFxnUJY\DPexzrYzgU.exe"C:\Users\Admin\AppData\Local\Temp\Z7EtFxnUJY\DPexzrYzgU.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2892 -s 6163⤵
- Loads dropped DLL
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5823882161f77b0f3dafcbc1112000a98
SHA137cc9d3f298a358232a1bbc1cc0376df480525d8
SHA256bfe90987bd3cee5c347c1db7c6db0f63545bbca447667226798d1ba071915b08
SHA5124fc2cb284065074498d2b37febba994a9b4d773f9f92555c21c6f8c22a318c25a97f518cb7d0dbf320cf5bcf984b2b9b0e880a9f5a43ed1353f7782ec60343a5