Analysis
-
max time kernel
173s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 23:33
Static task
static1
Behavioral task
behavioral1
Sample
437d30ded20280ec346c43e7959980f9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
437d30ded20280ec346c43e7959980f9.exe
Resource
win10v2004-20231215-en
General
-
Target
437d30ded20280ec346c43e7959980f9.exe
-
Size
471KB
-
MD5
437d30ded20280ec346c43e7959980f9
-
SHA1
2c2af78fe1cb982e2adbc6208f94fcfe4bf33974
-
SHA256
2299ee6984c3aeec483a4be48e427e3dec27fee52137d8b2e0cca4eca8c4e121
-
SHA512
e3af3f795e6bf4a832d49dce8f13734eb20431f58a87a69821712530e53b7496066d3f841fc01a31df4db8a6703fbe116c943b390aba73af1df2e1188af935c2
-
SSDEEP
6144:amsyd7BspOWZ+Stxo3Gc2uqy3gu88mWCMpCRWFf2Kj+m+6XYYY:mpO3StxwGc2c3tfmfsCRA22+m+8s
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 437d30ded20280ec346c43e7959980f9.exe -
Executes dropped EXE 1 IoCs
pid Process 3872 worker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3872 worker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3872 worker.exe 3872 worker.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2888 wrote to memory of 3872 2888 437d30ded20280ec346c43e7959980f9.exe 93 PID 2888 wrote to memory of 3872 2888 437d30ded20280ec346c43e7959980f9.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\437d30ded20280ec346c43e7959980f9.exe"C:\Users\Admin\AppData\Local\Temp\437d30ded20280ec346c43e7959980f9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD5437d30ded20280ec346c43e7959980f9
SHA12c2af78fe1cb982e2adbc6208f94fcfe4bf33974
SHA2562299ee6984c3aeec483a4be48e427e3dec27fee52137d8b2e0cca4eca8c4e121
SHA512e3af3f795e6bf4a832d49dce8f13734eb20431f58a87a69821712530e53b7496066d3f841fc01a31df4db8a6703fbe116c943b390aba73af1df2e1188af935c2
-
Filesize
19KB
MD52b23c69b68708c14fc214c3454e6b1bd
SHA15c923d25c14ad13dab4f05bb1423026f873e7dc4
SHA256b2eb3b20cfa82a80207cb9fe8ea7cb28faa1b35612816b7b0052e68b9c8068bd
SHA51200135ff0664e9de5f98be600773c72025f5f338e7301ab9d10b023fef672baa2ddbe3124813352eacf8d7475f0905d68dded619aa2cc3099f10b943ff3cdb8c5