Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/06/2023, 12:46
Static task
static1
Behavioral task
behavioral1
Sample
tmpzfzg15k4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmpzfzg15k4.exe
Resource
win10v2004-20230220-en
General
-
Target
tmpzfzg15k4.exe
-
Size
288KB
-
MD5
279968ab788fe37045d7d55d1c7594d9
-
SHA1
d1561d0fe8f6ec741beb38753f5a6a9a0670a6eb
-
SHA256
e5462cb7be5124278c7afad2983341ae1df646d1407e5044567ca84db035f8a3
-
SHA512
59281e600dcdb2ef75d319842c28e5f715a2ed9a9bbd84ae1e0d8f4165169612c581d458089b63e67541222057931acb6700ef2553bf235e1516c888e95261c4
-
SSDEEP
6144:JYa6pyfemzTStrLuxFl9QZjrYtyh7aYPGPqZWEzZcx6Zp:JYLyWMWtrLufHYjctaa7PqVZVD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation tmpzfzg15k4.exe -
Loads dropped DLL 1 IoCs
pid Process 2368 tmpzfzg15k4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2368 set thread context of 3220 2368 tmpzfzg15k4.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe 3220 tmpzfzg15k4.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2368 tmpzfzg15k4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3220 tmpzfzg15k4.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2368 wrote to memory of 3220 2368 tmpzfzg15k4.exe 82 PID 2368 wrote to memory of 3220 2368 tmpzfzg15k4.exe 82 PID 2368 wrote to memory of 3220 2368 tmpzfzg15k4.exe 82 PID 2368 wrote to memory of 3220 2368 tmpzfzg15k4.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmpzfzg15k4.exe"C:\Users\Admin\AppData\Local\Temp\tmpzfzg15k4.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\tmpzfzg15k4.exe"C:\Users\Admin\AppData\Local\Temp\tmpzfzg15k4.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD5aa90808eac66c2c56d9874790cd555aa
SHA114588af05b3c45a70869397c22be94d777add9a8
SHA2569c531865a1e20ca66cff12d92fc8adf483dc393f0e9571079e05959be022bd65
SHA51274dac18c22641640e6bf820b9fa358da443b32e3a37dfa5114b1a9fb378821d37467b3fe7f630b3d1c26d65579c50d1b281769d399687be33da77a9d69fcf9db