Analysis
-
max time kernel
148s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 12:56
Static task
static1
Behavioral task
behavioral1
Sample
193258a52919f941b7cdd5d1962edd07.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
193258a52919f941b7cdd5d1962edd07.exe
Resource
win10v2004-20231215-en
General
-
Target
193258a52919f941b7cdd5d1962edd07.exe
-
Size
23KB
-
MD5
193258a52919f941b7cdd5d1962edd07
-
SHA1
9e7c55f5a9bc8c835454dc7bda0db0022481ada3
-
SHA256
84aecb2656f8ce748552c966686d099da05ed7b24f9242b710d32ad330bf857a
-
SHA512
8e477fdd7fd89422aa4f8f193c1a3cc2893b46b13a833de8c9f291f6a191b71532c4a3dc95c3583e803b81315e55415386179f02d3fa4377c6cc6f3283ae094a
-
SSDEEP
384:yoa/5tL0iKx6kYEL0000000cwwrXhwlYxYeVU0Yq/aR06OITmFYJyniGqR9kNNe2:yoa/z0vQk3L0000000cFDhwyxzC0Dt6M
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 193258a52919f941b7cdd5d1962edd07.exe -
Loads dropped DLL 1 IoCs
pid Process 3140 193258a52919f941b7cdd5d1962edd07.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\d812a079.drv 193258a52919f941b7cdd5d1962edd07.exe File opened for modification C:\Windows\SysWOW64\201476D0.cfg 193258a52919f941b7cdd5d1962edd07.exe File opened for modification C:\Windows\SysWOW64\201476D0.dll 193258a52919f941b7cdd5d1962edd07.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID\{201476D0-2B18-462E-AB9F-3E2B0CC8732B}\InprocServer32 193258a52919f941b7cdd5d1962edd07.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 193258a52919f941b7cdd5d1962edd07.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID 193258a52919f941b7cdd5d1962edd07.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{201476D0-2B18-462E-AB9F-3E2B0CC8732B} 193258a52919f941b7cdd5d1962edd07.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{201476D0-2B18-462E-AB9F-3E2B0CC8732B}\InprocServer32 193258a52919f941b7cdd5d1962edd07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{201476D0-2B18-462E-AB9F-3E2B0CC8732B}\InprocServer32\ = "201476D0.dll" 193258a52919f941b7cdd5d1962edd07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{201476D0-2B18-462E-AB9F-3E2B0CC8732B}\InprocServer32\ThreadingModel = "Apartment" 193258a52919f941b7cdd5d1962edd07.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3140 193258a52919f941b7cdd5d1962edd07.exe 3140 193258a52919f941b7cdd5d1962edd07.exe 3140 193258a52919f941b7cdd5d1962edd07.exe 3140 193258a52919f941b7cdd5d1962edd07.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe Token: SeDebugPrivilege 3140 193258a52919f941b7cdd5d1962edd07.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3140 193258a52919f941b7cdd5d1962edd07.exe 3140 193258a52919f941b7cdd5d1962edd07.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3140 193258a52919f941b7cdd5d1962edd07.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3140 wrote to memory of 516 3140 193258a52919f941b7cdd5d1962edd07.exe 91 PID 3140 wrote to memory of 516 3140 193258a52919f941b7cdd5d1962edd07.exe 91 PID 3140 wrote to memory of 516 3140 193258a52919f941b7cdd5d1962edd07.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\193258a52919f941b7cdd5d1962edd07.exe"C:\Users\Admin\AppData\Local\Temp\193258a52919f941b7cdd5d1962edd07.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\193258~1.EXE >> NUL2⤵PID:516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5bd0ac925c6047619f14a6f417e796807
SHA1d586a89ddb32efc4329dcafaec67473191ba7362
SHA2563fb6fabbfaed7421377eb7f93d10484958ecb2b4add885bc72395baa5f9dc072
SHA51220238cce521c51a1bf30f2657e796fa340b0f71e34a3cdaeae1537b5aff907b9ea5b5e6c12510afd5de9e6c43655110c1d9dcddbee281e26c02ccc38c1b64311