Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 19:27
Static task
static1
Behavioral task
behavioral1
Sample
37ee2352237ced6d1775b2f675275ac6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
37ee2352237ced6d1775b2f675275ac6.exe
Resource
win10v2004-20231222-en
General
-
Target
37ee2352237ced6d1775b2f675275ac6.exe
-
Size
15KB
-
MD5
37ee2352237ced6d1775b2f675275ac6
-
SHA1
68517ecc673aeb626554ef166cc301fb2239e7e1
-
SHA256
04d76d86f3eb1851bf84a0d3c81595fcf5a477760ca56d916181cd68e111f1b4
-
SHA512
073a5f83f249d5d218b838e6579a929c3f456a8ec7a53c14f29366b2cba3e6d6db54a2d47f9cc0fb48c06ea4db1feb06f7623f4aecb487ea9ce3f5256ced1269
-
SSDEEP
192:tBvXqVjdBjpQZmynloYk4/JNIlLQq/by/cyUPB/iRgoXnqU:z6VdDQG4zaLQk8bU5/iRRXqU
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 37ee2352237ced6d1775b2f675275ac6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5964 37ee2352237ced6d1775b2f675275ac6.exe Token: SeRestorePrivilege 1452 dw20.exe Token: SeBackupPrivilege 1452 dw20.exe Token: SeBackupPrivilege 1452 dw20.exe Token: SeBackupPrivilege 1452 dw20.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5964 wrote to memory of 1452 5964 37ee2352237ced6d1775b2f675275ac6.exe 93 PID 5964 wrote to memory of 1452 5964 37ee2352237ced6d1775b2f675275ac6.exe 93 PID 5964 wrote to memory of 1452 5964 37ee2352237ced6d1775b2f675275ac6.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\37ee2352237ced6d1775b2f675275ac6.exe"C:\Users\Admin\AppData\Local\Temp\37ee2352237ced6d1775b2f675275ac6.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 27722⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD53c4c6063b4c374625a92f4c7decfda81
SHA140ce869c52e21e7cc610db86affe9271bbf54ce9
SHA2567867d7525bcdcfa1af7947ce5cf71e92b782d56d8b9c7c172bd5b800444895cd
SHA5121411f0e9f47982e1c57442c93905c225d2d15c219bbecd8e73980888ab4a1cbe229afc8203e53a1bbafa2616ce20290476e26ebf96af3e8cdf69b3bef82746c8