Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 03:32
Static task
static1
Behavioral task
behavioral1
Sample
d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe
Resource
win10v2004-20241007-en
General
-
Target
d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe
-
Size
324KB
-
MD5
476d527aa448aef56e3ac013dc31cdf0
-
SHA1
3088c947b45f94448ddbbaeea987f41bc261e6e6
-
SHA256
d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405
-
SHA512
496b4caeec791279dee62852e4f1d45e8148317a33b4e106266ca3b74d23d83f93b7d17c05bdfa74024bb4a0621bf8b743b647241a7c33cb9b98527679065130
-
SSDEEP
3072:QqF5V/HvOqHjiByXpfyJHL4V9OGerueOFf:QqF5VfvOqWByXpfge9OGe6eOF
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe -
Executes dropped EXE 2 IoCs
pid Process 1940 sc.exe 1848 sc.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1940 sc.exe 1848 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2896 1848 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2984 d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe 2984 d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe 1848 sc.exe 1848 sc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1848 sc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2984 wrote to memory of 1940 2984 d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe 82 PID 2984 wrote to memory of 1940 2984 d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe 82 PID 2984 wrote to memory of 1940 2984 d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe"C:\Users\Admin\AppData\Local\Temp\d3b14d9b34e0e95d991ef4abe86c0721b7a3cd88fe0ec233f61e857c06d31405.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\sc.exe"C:\Users\Admin\AppData\Local\Temp\sc.exe"2⤵
- Executes dropped EXE
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\sc.exeC:\Users\Admin\AppData\Local\Temp\sc.exe1⤵
- Executes dropped EXE
- Launches sc.exe
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 3362⤵
- Program crash
PID:2896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1848 -ip 18481⤵PID:4268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD518e0d50242ba22b6c4517ff50c3a924a
SHA12b64bff87f918a7c5237c5ffd95cce5a1bb20707
SHA256b14d3760811260adc7c9bded5eff1259baa49eec67e99a71535b9f9bfe4aba50
SHA512055b0c6bfe9eb3cad5265139ef860bcd926d66d2fd287cac7f01dfa3f0af51825036e5ba459d687c9bf5717a0f090c228ae7170f228abcf5a34627de558099da
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a