Analysis
-
max time kernel
142s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
12/07/2023, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
AWB 5290160308.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
AWB 5290160308.exe
Resource
win10v2004-20230703-en
General
-
Target
AWB 5290160308.exe
-
Size
291KB
-
MD5
1a0c4ae0300480337ba38f533cb5af18
-
SHA1
9c1fa21bb5aae368ecf84bd3843495da7f5c837e
-
SHA256
2cc3c1b87813c1f2562f73c417fcaac945fff4696048f8cc5003e8127c457081
-
SHA512
6655596e1220c71198298189ed8c444d4e9f869b8bdea90318bda8c405032a48133e4d6f468a56371ff18587c9126bb76bc34ed8d1c22ca4105ceac48cc77069
-
SSDEEP
6144:/Ya6oveyONi0uwCcArEPMrqqCj/Vatg+sF/aZReO7qIFkUB:/YmGfNi02rTrqqu0tbsJ0UIFkUB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2859459355-424593036-1984306042-1000\Control Panel\International\Geo\Nation AWB 5290160308.exe -
Loads dropped DLL 1 IoCs
pid Process 2280 AWB 5290160308.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2280 set thread context of 1724 2280 AWB 5290160308.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe 1724 AWB 5290160308.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2280 AWB 5290160308.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1724 AWB 5290160308.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2280 wrote to memory of 1724 2280 AWB 5290160308.exe 27 PID 2280 wrote to memory of 1724 2280 AWB 5290160308.exe 27 PID 2280 wrote to memory of 1724 2280 AWB 5290160308.exe 27 PID 2280 wrote to memory of 1724 2280 AWB 5290160308.exe 27 PID 2280 wrote to memory of 1724 2280 AWB 5290160308.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWB 5290160308.exe"C:\Users\Admin\AppData\Local\Temp\AWB 5290160308.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\AWB 5290160308.exe"C:\Users\Admin\AppData\Local\Temp\AWB 5290160308.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD5619b0410b5295b7305fa9fc784309136
SHA1deb7b203813587e727d67db362d0920f17ed5df5
SHA2569b48585ed6426a331db8f4ccb511610ad3fc7fae06ec441fc03acc093a1d2c59
SHA512612a39361acdd066467270222eaeff1d77db00aa5ec2bc9cab1b6b99fdbe1d82af91cacf1ee62904a0f3050c595c5a6ca9947b65b586af6c37773f442fb32bd8
-
Filesize
83KB
MD5619b0410b5295b7305fa9fc784309136
SHA1deb7b203813587e727d67db362d0920f17ed5df5
SHA2569b48585ed6426a331db8f4ccb511610ad3fc7fae06ec441fc03acc093a1d2c59
SHA512612a39361acdd066467270222eaeff1d77db00aa5ec2bc9cab1b6b99fdbe1d82af91cacf1ee62904a0f3050c595c5a6ca9947b65b586af6c37773f442fb32bd8