Analysis
-
max time kernel
78s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2023 18:59
Static task
static1
Behavioral task
behavioral1
Sample
0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe
Resource
win10v2004-20231020-en
General
-
Target
0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe
-
Size
1.6MB
-
MD5
ccbde79e9dcbb71a79820b1f5d0fe6f5
-
SHA1
d83fbc9fa5aa59aa093891b599659e6fb7bbcc7d
-
SHA256
0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca
-
SHA512
362fdc897419de502228b7673a9613eedec2baeed7dd10a2462840ab049819882ad29d75964df5c9da7a6f549ba9ff48a86f64515caa79ce8fe38ab3f7000751
-
SSDEEP
49152:Ealn/I+qq1qhOHU7qYcBl6nTh/+VN3m9YK:1IlPTEV4+K
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation 0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe -
Executes dropped EXE 3 IoCs
pid Process 1672 winini.exe 4208 winhost.exe 1328 ÍÈùÒÇû.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1672 set thread context of 4208 1672 winini.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1672 winini.exe Token: SeIncreaseQuotaPrivilege 4208 winhost.exe Token: SeSecurityPrivilege 4208 winhost.exe Token: SeTakeOwnershipPrivilege 4208 winhost.exe Token: SeLoadDriverPrivilege 4208 winhost.exe Token: SeSystemProfilePrivilege 4208 winhost.exe Token: SeSystemtimePrivilege 4208 winhost.exe Token: SeProfSingleProcessPrivilege 4208 winhost.exe Token: SeIncBasePriorityPrivilege 4208 winhost.exe Token: SeCreatePagefilePrivilege 4208 winhost.exe Token: SeBackupPrivilege 4208 winhost.exe Token: SeRestorePrivilege 4208 winhost.exe Token: SeShutdownPrivilege 4208 winhost.exe Token: SeDebugPrivilege 4208 winhost.exe Token: SeSystemEnvironmentPrivilege 4208 winhost.exe Token: SeChangeNotifyPrivilege 4208 winhost.exe Token: SeRemoteShutdownPrivilege 4208 winhost.exe Token: SeUndockPrivilege 4208 winhost.exe Token: SeManageVolumePrivilege 4208 winhost.exe Token: SeImpersonatePrivilege 4208 winhost.exe Token: SeCreateGlobalPrivilege 4208 winhost.exe Token: 33 4208 winhost.exe Token: 34 4208 winhost.exe Token: 35 4208 winhost.exe Token: 36 4208 winhost.exe Token: SeDebugPrivilege 1328 ÍÈùÒÇû.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4208 winhost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2964 wrote to memory of 1672 2964 0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe 88 PID 2964 wrote to memory of 1672 2964 0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe 88 PID 2964 wrote to memory of 1672 2964 0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe 88 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 1672 wrote to memory of 4208 1672 winini.exe 90 PID 2964 wrote to memory of 1328 2964 0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe 91 PID 2964 wrote to memory of 1328 2964 0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe"C:\Users\Admin\AppData\Local\Temp\0710f721a99065dfb692e62996c0681172acfc256c230f1676ebb646e94f2cca.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\winhost.exeC:\Users\Admin\AppData\Local\Temp\winhost.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4208
-
-
-
C:\Users\Admin\AppData\Local\Temp\ÍÈùÒÇû.exe"C:\Users\Admin\AppData\Local\Temp\ÍÈùÒÇû.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
520KB
MD5a8590dc96290e160b7518cfbc2b60bba
SHA1e1f2ad4c512f33e5232d15f700d3850b947aa9ab
SHA2569869f7a1218218380c9f05f0d50b2c0fc7a2c153cf1a9a238651236767c2e252
SHA5122381a5cfa84b321a27832072cc514adcf1ee52864b105fe205a308afbde71c7606e80527e1f0ec8fb12c87f834ee4cfada7c2f731f7eeed92070df23aaed5aa0
-
Filesize
520KB
MD5a8590dc96290e160b7518cfbc2b60bba
SHA1e1f2ad4c512f33e5232d15f700d3850b947aa9ab
SHA2569869f7a1218218380c9f05f0d50b2c0fc7a2c153cf1a9a238651236767c2e252
SHA5122381a5cfa84b321a27832072cc514adcf1ee52864b105fe205a308afbde71c7606e80527e1f0ec8fb12c87f834ee4cfada7c2f731f7eeed92070df23aaed5aa0
-
Filesize
520KB
MD5a8590dc96290e160b7518cfbc2b60bba
SHA1e1f2ad4c512f33e5232d15f700d3850b947aa9ab
SHA2569869f7a1218218380c9f05f0d50b2c0fc7a2c153cf1a9a238651236767c2e252
SHA5122381a5cfa84b321a27832072cc514adcf1ee52864b105fe205a308afbde71c7606e80527e1f0ec8fb12c87f834ee4cfada7c2f731f7eeed92070df23aaed5aa0
-
Filesize
968KB
MD532cbecf1c0b588ef3ab1c700f5bd7c8d
SHA11ef6254aa8fbfd0e0be522540937b673f292a339
SHA256d4aa281ba3424b4160c40a898e314d0ba4a7bd2532a10f5ba965f90b98f64294
SHA51265201ccfa400454d34916faba7238ae315e00b029a8a213a4990aa302c9512bdcd8982038f06435cd5f62d107c5f2e1de9149da14437d09686b7fd7a4b4ee882
-
Filesize
968KB
MD532cbecf1c0b588ef3ab1c700f5bd7c8d
SHA11ef6254aa8fbfd0e0be522540937b673f292a339
SHA256d4aa281ba3424b4160c40a898e314d0ba4a7bd2532a10f5ba965f90b98f64294
SHA51265201ccfa400454d34916faba7238ae315e00b029a8a213a4990aa302c9512bdcd8982038f06435cd5f62d107c5f2e1de9149da14437d09686b7fd7a4b4ee882
-
Filesize
968KB
MD532cbecf1c0b588ef3ab1c700f5bd7c8d
SHA11ef6254aa8fbfd0e0be522540937b673f292a339
SHA256d4aa281ba3424b4160c40a898e314d0ba4a7bd2532a10f5ba965f90b98f64294
SHA51265201ccfa400454d34916faba7238ae315e00b029a8a213a4990aa302c9512bdcd8982038f06435cd5f62d107c5f2e1de9149da14437d09686b7fd7a4b4ee882