Analysis
-
max time kernel
138s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 11:16
Static task
static1
Behavioral task
behavioral1
Sample
1216487a086dc8449101bc30b96162aa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1216487a086dc8449101bc30b96162aa.exe
Resource
win10v2004-20231215-en
General
-
Target
1216487a086dc8449101bc30b96162aa.exe
-
Size
27KB
-
MD5
1216487a086dc8449101bc30b96162aa
-
SHA1
ff4922b842eaa959e705510cb6c9d3b5a98540a8
-
SHA256
d85cdfdf2251c21367bffa397e14342616e97777c13a7ad8f86fe096e2ad485c
-
SHA512
9a638f1439261b5dd3696f0417f36837d46a2b25ff21dbb52e97cfc8a87c157e4bf8e10f45a3c4834988f36bf95e560a333581a83a960e32720aa26057b36ace
-
SSDEEP
384:uYWgasxFqgqj9VonbGlX3M/3h/Gys0b+alVvHEuCdSlhLnlgM11KljtOpvRMdH:uY7asxuj9OQOjDllzqOpvyH
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 1216487a086dc8449101bc30b96162aa.exe -
Executes dropped EXE 1 IoCs
pid Process 1320 9f475ec7-1e82-42be-9004-89f89d2885d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5060 1216487a086dc8449101bc30b96162aa.exe 5060 1216487a086dc8449101bc30b96162aa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5060 1216487a086dc8449101bc30b96162aa.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5060 wrote to memory of 1320 5060 1216487a086dc8449101bc30b96162aa.exe 89 PID 5060 wrote to memory of 1320 5060 1216487a086dc8449101bc30b96162aa.exe 89 PID 5060 wrote to memory of 1320 5060 1216487a086dc8449101bc30b96162aa.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1216487a086dc8449101bc30b96162aa.exe"C:\Users\Admin\AppData\Local\Temp\1216487a086dc8449101bc30b96162aa.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\9f475ec7-1e82-42be-9004-89f89d2885d7.exe"C:\Users\Admin\AppData\Local\Temp\9f475ec7-1e82-42be-9004-89f89d2885d7.exe"2⤵
- Executes dropped EXE
PID:1320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f80fa38d37eb2d1d1d3aec66003b5780
SHA1fd5e87fe12df96def7ec3823744c063ecbcf653d
SHA256eec418db69eab627d827a3d1b416ab5960af88ccde836a139f9c9c11d5556f55
SHA5123c1b9cf19759e80427cd81c53558f031ec0f404fdedf984f7a6635fadb64451a7a59ae4de16a41e4f508541c15e2a7dffcd65eb09cbc3eec442783e5d5a955d9