Analysis
-
max time kernel
27s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11/07/2024, 13:42
Static task
static1
Behavioral task
behavioral1
Sample
Vintage.Story.v1.19.8.STABLE/Vintagestory.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Vintage.Story.v1.19.8.STABLE/Vintagestory.exe
Resource
win10v2004-20240709-en
General
-
Target
Vintage.Story.v1.19.8.STABLE/Vintagestory.exe
-
Size
247KB
-
MD5
33c5d96a4bb5ae0c6e40e293873dadc2
-
SHA1
9096c9797c1642914f1066ee57f28426ecb9e41f
-
SHA256
6c755792ddaef99fa1c7cd4bafa017920dce253225d901e576a4de4aa5c2c67a
-
SHA512
16b7643bdd862ec3ea57f016cc0ea3d9ed01c2b9510ab6d3d6bd67b4c4e4c82171ffe35c835216ca853449985832f76ce432790ce420ebc8aa7db0020de5d319
-
SSDEEP
3072:J7LW6Pr46prwG2k5GlI1JWE9QVsxyvJyn4NTZQf1VZlAWhr46UQs59L+tOsgE8if:JXWJ5kICW3Jyn4of1VZCiIz5kIfQ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation Vintagestory.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2712 Vintagestory.exe Token: SeBackupPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe Token: SeSecurityPrivilege 4880 VSCrashReporter.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2712 Vintagestory.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2712 wrote to memory of 4880 2712 Vintagestory.exe 84 PID 2712 wrote to memory of 4880 2712 Vintagestory.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vintage.Story.v1.19.8.STABLE\Vintagestory.exe"C:\Users\Admin\AppData\Local\Temp\Vintage.Story.v1.19.8.STABLE\Vintagestory.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\Vintage.Story.v1.19.8.STABLE\VSCrashReporter.exe"C:\Users\Admin\AppData\Local\Temp\Vintage.Story.v1.19.8.STABLE\VSCrashReporter.exe" C:\Users\Admin\AppData\Roaming\VintagestoryData\Logs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD576e5d67bce958505cb05232508e3acd0
SHA12c0dd081d16f4bdb709bf85263ea7483bacdcf06
SHA2563411a66334ea394d66039e93b113e88d4394037f8034eac259673e66fac2f38c
SHA5122733735ecfcd6796be52fa5e1ef9a4cb1848ccf4dc3f3c03c167de0bfbf385e7150cefb0df6e5401d255b1ce8c58a43482ecc3385fe72c53b6c2aee1eae25233