Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/09/2024, 17:21
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20240708-en
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20240802-en
4 signatures
150 seconds
General
-
Target
1.exe
-
Size
850KB
-
MD5
6209af6b52714cc8c7fdc8e92ff06fa9
-
SHA1
46aeab79e3bcaade5a7368e54afda87205d8b9f1
-
SHA256
e3a8e265e2d4cc1e09977e6f2309a55d44f036f1b2077801c3a0b3ca2236b289
-
SHA512
ff6201c30d8fa63a1d98333fc5a8598679049b06e4ffd941fc2ed7857231890b7a5dfcf1da8cd38813d092d1b54248b68592d74b5f91a5bb6e6994de1bb286ad
-
SSDEEP
24576:0ITStV3e9yZ57une/f5rq/ZXEFNB44eaar0:oVuA//oOYJo
Score
7/10
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1724 1.exe 1724 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1724 1.exe Token: SeImpersonatePrivilege 1724 1.exe Token: SeTakeOwnershipPrivilege 1724 1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1724 wrote to memory of 796 1724 1.exe 10 PID 1724 wrote to memory of 796 1724 1.exe 10 PID 1724 wrote to memory of 796 1724 1.exe 10
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724