Analysis
-
max time kernel
275s -
max time network
353s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 18:56
Static task
static1
Behavioral task
behavioral1
Sample
ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe
Resource
win10v2004-20230221-en
General
-
Target
ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe
-
Size
1.5MB
-
MD5
b8fd8755689fc39a7837fd229991c7f3
-
SHA1
7347af99cad99c8859f76939a1cfccd4313dd750
-
SHA256
ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703
-
SHA512
df2da218a151762c435b88bd3bdab9c0dffa807a622516101f0fd45ab71a2d2b6a25dbc9e4d940a4dc49189a28e1d1146250bc4989586d405adfdecea611de97
-
SSDEEP
24576:zyJN1QKcmDaQeLE5mstgxabiJB4xoIY1dvjgxYz9LuMXRvKdEwsrMTvK:Gb1QY6I55tUa1odLFcGGEwsrq
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
45504109.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 45504109.exe -
Executes dropped EXE 4 IoCs
Processes:
za684332.exeza655194.exeza409432.exe45504109.exepid process 876 za684332.exe 4604 za655194.exe 3360 za409432.exe 3020 45504109.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
za684332.exeza655194.exeza409432.exeac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za684332.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za655194.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za655194.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za409432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za409432.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za684332.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
45504109.exedescription pid process Token: SeDebugPrivilege 3020 45504109.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exeza684332.exeza655194.exeza409432.exedescription pid process target process PID 1920 wrote to memory of 876 1920 ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe za684332.exe PID 1920 wrote to memory of 876 1920 ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe za684332.exe PID 1920 wrote to memory of 876 1920 ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe za684332.exe PID 876 wrote to memory of 4604 876 za684332.exe za655194.exe PID 876 wrote to memory of 4604 876 za684332.exe za655194.exe PID 876 wrote to memory of 4604 876 za684332.exe za655194.exe PID 4604 wrote to memory of 3360 4604 za655194.exe za409432.exe PID 4604 wrote to memory of 3360 4604 za655194.exe za409432.exe PID 4604 wrote to memory of 3360 4604 za655194.exe za409432.exe PID 3360 wrote to memory of 3020 3360 za409432.exe 45504109.exe PID 3360 wrote to memory of 3020 3360 za409432.exe 45504109.exe PID 3360 wrote to memory of 3020 3360 za409432.exe 45504109.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe"C:\Users\Admin\AppData\Local\Temp\ac33c2313b97cd499bec59936e01ce637cdd52244b3d3f7347450872b125c703.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za684332.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za684332.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za655194.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za655194.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za409432.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za409432.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\45504109.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\45504109.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD50bb45a8502ab7e104e35cbc187bd91db
SHA1e0640a29d67a04c9458ebf245633785bebb07517
SHA256726a03451ddda3b83eaa108b586042208a7b9307b8c505bd79ab015eefaf7192
SHA51274a56527d4d9aa4f153fee1eb308b8d065897cd44120bc0fccf62dd28a7dcd4f8d76a55cef6f458bb1765ddc64b762437e72c8a57d73b37c8100fa898915ea43
-
Filesize
1.3MB
MD50bb45a8502ab7e104e35cbc187bd91db
SHA1e0640a29d67a04c9458ebf245633785bebb07517
SHA256726a03451ddda3b83eaa108b586042208a7b9307b8c505bd79ab015eefaf7192
SHA51274a56527d4d9aa4f153fee1eb308b8d065897cd44120bc0fccf62dd28a7dcd4f8d76a55cef6f458bb1765ddc64b762437e72c8a57d73b37c8100fa898915ea43
-
Filesize
862KB
MD5cae5f2bd6c35bd47c496883c0b3c2515
SHA1a5eb2552def7ad1b4642bbc086bf294dce2faecc
SHA25634883b82ff6d5c30dda37d481b74a083dbff66df15b8854d449a90f550f4e557
SHA512dfb0faed450d3249dbb72ed9e8c4d756ba2ec6fbef80ae019698d4f30f4d5fe6467602b8eda482e2789e389f696f870d908f446e6650f578fb3e413781a8469b
-
Filesize
862KB
MD5cae5f2bd6c35bd47c496883c0b3c2515
SHA1a5eb2552def7ad1b4642bbc086bf294dce2faecc
SHA25634883b82ff6d5c30dda37d481b74a083dbff66df15b8854d449a90f550f4e557
SHA512dfb0faed450d3249dbb72ed9e8c4d756ba2ec6fbef80ae019698d4f30f4d5fe6467602b8eda482e2789e389f696f870d908f446e6650f578fb3e413781a8469b
-
Filesize
679KB
MD5a28b2258921ae5d181063699e0e330c0
SHA14e239a4a20cdcc9c6c6ce52152221b9ca924e274
SHA256e909f71186989f73cac4fdde38fe1d4de2e61c2941e1753b3abeb02fb1eaa090
SHA512de912a0d827a1c96106fcde88da5217a846c84dc7b47a987f8c22ae0ca71920f5775252532794a34dea450285d009f403d12820342af81b6ae1e803fcd0eba8e
-
Filesize
679KB
MD5a28b2258921ae5d181063699e0e330c0
SHA14e239a4a20cdcc9c6c6ce52152221b9ca924e274
SHA256e909f71186989f73cac4fdde38fe1d4de2e61c2941e1753b3abeb02fb1eaa090
SHA512de912a0d827a1c96106fcde88da5217a846c84dc7b47a987f8c22ae0ca71920f5775252532794a34dea450285d009f403d12820342af81b6ae1e803fcd0eba8e
-
Filesize
301KB
MD5d79fa687fb917634baf80f23fd212b70
SHA11090d710539b841fca825037d1ece6fe0841a35b
SHA2566cea0c540bb07b9d03f76281b60c13ec624ca6851e9e0e3648cca9cb594a8eac
SHA512f60c8c020c360259faad066d598286d1065b06b4622f61237c4b25cae82b3e583266b40618b72b04c91741219ce65b5a4a43088c1184df1c2b78891bc249647c
-
Filesize
301KB
MD5d79fa687fb917634baf80f23fd212b70
SHA11090d710539b841fca825037d1ece6fe0841a35b
SHA2566cea0c540bb07b9d03f76281b60c13ec624ca6851e9e0e3648cca9cb594a8eac
SHA512f60c8c020c360259faad066d598286d1065b06b4622f61237c4b25cae82b3e583266b40618b72b04c91741219ce65b5a4a43088c1184df1c2b78891bc249647c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91