Analysis
-
max time kernel
168s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
7d0447af6b382c6cea61dac3dd63abc3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7d0447af6b382c6cea61dac3dd63abc3.exe
Resource
win10v2004-20231215-en
General
-
Target
7d0447af6b382c6cea61dac3dd63abc3.exe
-
Size
27KB
-
MD5
7d0447af6b382c6cea61dac3dd63abc3
-
SHA1
cdb70504a064f0c44ec018d0896912daf0e364e8
-
SHA256
f559efc92d206eaf04cdbd9dcdcc789b665c1d5308f34e09ecfd94c4a1e0a153
-
SHA512
949f8dccbb57534b3534a5657a9669a97aa4c0bc4c3407b3734a5c37682c95c7ffe1511342b1c8deb43e49e39973f10353129b9e31d238e173927c755827cca5
-
SSDEEP
384:mYWgasxFqgqj9Von4G6X3Mish/G1z0U+alVvHEuCdXlhLnlgM11Kl1tOpvRMdH:mY7asxuj9OYDTDqlz4OpvyH
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 7d0447af6b382c6cea61dac3dd63abc3.exe -
Executes dropped EXE 1 IoCs
pid Process 4156 bea588f8-e671-4fa0-a644-afb0ca6379e4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1548 7d0447af6b382c6cea61dac3dd63abc3.exe 1548 7d0447af6b382c6cea61dac3dd63abc3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1548 7d0447af6b382c6cea61dac3dd63abc3.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1548 wrote to memory of 4156 1548 7d0447af6b382c6cea61dac3dd63abc3.exe 87 PID 1548 wrote to memory of 4156 1548 7d0447af6b382c6cea61dac3dd63abc3.exe 87 PID 1548 wrote to memory of 4156 1548 7d0447af6b382c6cea61dac3dd63abc3.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d0447af6b382c6cea61dac3dd63abc3.exe"C:\Users\Admin\AppData\Local\Temp\7d0447af6b382c6cea61dac3dd63abc3.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\bea588f8-e671-4fa0-a644-afb0ca6379e4.exe"C:\Users\Admin\AppData\Local\Temp\bea588f8-e671-4fa0-a644-afb0ca6379e4.exe"2⤵
- Executes dropped EXE
PID:4156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f80fa38d37eb2d1d1d3aec66003b5780
SHA1fd5e87fe12df96def7ec3823744c063ecbcf653d
SHA256eec418db69eab627d827a3d1b416ab5960af88ccde836a139f9c9c11d5556f55
SHA5123c1b9cf19759e80427cd81c53558f031ec0f404fdedf984f7a6635fadb64451a7a59ae4de16a41e4f508541c15e2a7dffcd65eb09cbc3eec442783e5d5a955d9