Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 03:53
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20231215-en
General
-
Target
1.exe
-
Size
610KB
-
MD5
aa4814cd12e5bbcb9d43f053ce284cb5
-
SHA1
5203f9a885739c4b739ec3b6aa090692c72d8583
-
SHA256
807d107511365e7da46ae2c010a5413fded7ce2e5c0a647ed64171d004b5f129
-
SHA512
231989d9718941ca457eaf79ab9f719d293be1fbfc551e15e680d3b6cda7a7b087838472f9b8c5d9a2e3baa116119fe4a0f2fb6d66e696bc511a810399a1d643
-
SSDEEP
12288:SoFrggvvuzNpiBw2MGmv4zF3Z4mxxF/mJri5BAhCFPTiAAcg91JQ8WNu:/egvvw2M3vkQmXFiu5BeCx4MY
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 1.exe -
Executes dropped EXE 2 IoCs
pid Process 4464 0000.exe 2456 Updates.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\program files\common files\microsoft shared\msinfo\0000.jpg 1.exe File opened for modification C:\program files\common files\microsoft shared\msinfo\0000.exe 0000.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Updates.exe 0000.exe File opened for modification C:\Windows\Updates.exe 0000.exe File created C:\Windows\uninstal.bat 0000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4464 0000.exe Token: SeDebugPrivilege 2456 Updates.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2456 Updates.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2820 wrote to memory of 4464 2820 1.exe 89 PID 2820 wrote to memory of 4464 2820 1.exe 89 PID 2820 wrote to memory of 4464 2820 1.exe 89 PID 2456 wrote to memory of 4904 2456 Updates.exe 93 PID 2456 wrote to memory of 4904 2456 Updates.exe 93 PID 4464 wrote to memory of 3604 4464 0000.exe 96 PID 4464 wrote to memory of 3604 4464 0000.exe 96 PID 4464 wrote to memory of 3604 4464 0000.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\program files\common files\microsoft shared\msinfo\0000.exe"C:\program files\common files\microsoft shared\msinfo\0000.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:3604
-
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:4904
-
C:\Windows\Updates.exeC:\Windows\Updates.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
283KB
MD5200a20ea7afbe73f156e680bb1b91148
SHA1fe1f3f87a186ccdca49ff5350c6bc44eb420725d
SHA2561b2b8d57725524a07e152c7ae34b4aa6370d9fd97e82db3005940da193df4615
SHA512f3368fd381e9aac246189adf4c821c3f9a25ea9bc020257e306d16b625e414e6ee16d64906d631507603fe88baa11844e37dc0e37edaa439788be7071d23df72
-
Filesize
256KB
MD5bfdbe2730174c85efda5fe5f07bea973
SHA1cd897fc86fe919658659c9c6c4f698fb8530a7ec
SHA256c40ddccc8dfbd42dbd1476e61cbe62255cea6a42afc1b16e53f6fad35cc7e8e5
SHA512d6cb3fd20655523a0fe37eec5ca3645707ee332951f030b63d8c642a4329c88fc74428be66f0092f338b44257e395d73de74a4109a892f1ac6ce47cb9e5f1d92