Analysis

  • max time kernel
    292s
  • max time network
    401s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 22:54

General

  • Target

    0aca4b77d9ea6ea42d98d2aff881c1a71315bcebe3f8a946270aeb0f0a28a4d9.exe

  • Size

    1.4MB

  • MD5

    137528a7fb56dfa3ed5380001b2b9f01

  • SHA1

    4d1ce3b92e553de42c30aa6e3d1a8139b23fdd79

  • SHA256

    0aca4b77d9ea6ea42d98d2aff881c1a71315bcebe3f8a946270aeb0f0a28a4d9

  • SHA512

    3b19e371ce36875274e1ac87ff11447896b27174d1f875686cc2675efc4f2a9c19d79401a953ba31c05f7cee18bae999be86d4a1b96fccb1995f4c6ad5c72199

  • SSDEEP

    24576:xyxW8e7yeeVORat3AXeBCtX3WprHFsydCKR8yhOy0/YSGALvMv4Q+C:kxWvye0OstQXeBqHWprlVHwymYjAg

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aca4b77d9ea6ea42d98d2aff881c1a71315bcebe3f8a946270aeb0f0a28a4d9.exe
    "C:\Users\Admin\AppData\Local\Temp\0aca4b77d9ea6ea42d98d2aff881c1a71315bcebe3f8a946270aeb0f0a28a4d9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za325998.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za325998.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za317360.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za317360.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za985177.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za985177.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\29765775.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\29765775.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1156
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1656
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u88269412.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u88269412.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za325998.exe
    Filesize

    1.3MB

    MD5

    605b8f8e5c5b6cdd053627d3550fad09

    SHA1

    b67db630ae0f921547f59be6786f6e6120b64a62

    SHA256

    9a3b9f935e4424c7fe0798da064443df590463302c301b37b6190e24131b6f87

    SHA512

    a4fe46bc51f263981bf89d8faff9d8801bbd61e275034b9f4c6a1af9eb064f0e55219771c9924013801540be705c0e9c54dcaff5238d7381017837d0db000736

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za325998.exe
    Filesize

    1.3MB

    MD5

    605b8f8e5c5b6cdd053627d3550fad09

    SHA1

    b67db630ae0f921547f59be6786f6e6120b64a62

    SHA256

    9a3b9f935e4424c7fe0798da064443df590463302c301b37b6190e24131b6f87

    SHA512

    a4fe46bc51f263981bf89d8faff9d8801bbd61e275034b9f4c6a1af9eb064f0e55219771c9924013801540be705c0e9c54dcaff5238d7381017837d0db000736

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za317360.exe
    Filesize

    861KB

    MD5

    8038adec9622bd4c29e89039293ac665

    SHA1

    b44356512182956d7d8a1d260a56f9789702a116

    SHA256

    68896640dbf7a75a90e0397786c61d08315f3c839c2124e75f4e339aa1efa619

    SHA512

    7122b861698d43ab86108094d762b5f51d705a509271cac10ba3110461c74c74f15e232b44d7628f758b948694dee8c12e770f36220045c07d18174e904a4558

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za317360.exe
    Filesize

    861KB

    MD5

    8038adec9622bd4c29e89039293ac665

    SHA1

    b44356512182956d7d8a1d260a56f9789702a116

    SHA256

    68896640dbf7a75a90e0397786c61d08315f3c839c2124e75f4e339aa1efa619

    SHA512

    7122b861698d43ab86108094d762b5f51d705a509271cac10ba3110461c74c74f15e232b44d7628f758b948694dee8c12e770f36220045c07d18174e904a4558

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za985177.exe
    Filesize

    678KB

    MD5

    429398a579eac78f23b8e1873fa5d819

    SHA1

    df966e2abe51316d1e903d9da9bb425bd73117f5

    SHA256

    11deec3edba87f0b0a85d1ed0ebb23223286299615ff9924b7cc7a6086f785c0

    SHA512

    8dc14f1097c9fbc0fd29a26e12e89111a8ea170bf0b987740e6437cd38614fc21288a201c5d2286ad64e2c89ff53547915fcac027dc2a854778fce9068a36150

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za985177.exe
    Filesize

    678KB

    MD5

    429398a579eac78f23b8e1873fa5d819

    SHA1

    df966e2abe51316d1e903d9da9bb425bd73117f5

    SHA256

    11deec3edba87f0b0a85d1ed0ebb23223286299615ff9924b7cc7a6086f785c0

    SHA512

    8dc14f1097c9fbc0fd29a26e12e89111a8ea170bf0b987740e6437cd38614fc21288a201c5d2286ad64e2c89ff53547915fcac027dc2a854778fce9068a36150

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\29765775.exe
    Filesize

    302KB

    MD5

    1874d633bc5f41eeb4521571065a407e

    SHA1

    37726ff7616b222b925233fce199431ed3ded7cf

    SHA256

    5cd0d19ab06bcc2b369f753cc895aeca6adb8493b7e202fbdbb382e2a73f6d8a

    SHA512

    b4c62bb4f1e6ee59f20bd671df8e8aef92acd1298ee3c0936e4a36e8800577a8be981399c0a3f5235ffae38ffdf8ea6bb5ee066233d4c3ade3730f79eeaf1382

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\29765775.exe
    Filesize

    302KB

    MD5

    1874d633bc5f41eeb4521571065a407e

    SHA1

    37726ff7616b222b925233fce199431ed3ded7cf

    SHA256

    5cd0d19ab06bcc2b369f753cc895aeca6adb8493b7e202fbdbb382e2a73f6d8a

    SHA512

    b4c62bb4f1e6ee59f20bd671df8e8aef92acd1298ee3c0936e4a36e8800577a8be981399c0a3f5235ffae38ffdf8ea6bb5ee066233d4c3ade3730f79eeaf1382

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u88269412.exe
    Filesize

    521KB

    MD5

    9e67247b6a3bc1f42d416984cb65676c

    SHA1

    1132f2bfc62ebf63fb1cce51fa5961a09588b183

    SHA256

    10312f713a1097ef87af87cca215b9d032a6d2552a9766cdc2ab4d3d639aa552

    SHA512

    7b15c40fab991d9b0d402fdb0f6871a0281843a65c31515bdaa5dbccea7dbaa90d9a199779169592d41fe7062ef3b6c627b4f5246afc78755eae49ed3bb13703

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u88269412.exe
    Filesize

    521KB

    MD5

    9e67247b6a3bc1f42d416984cb65676c

    SHA1

    1132f2bfc62ebf63fb1cce51fa5961a09588b183

    SHA256

    10312f713a1097ef87af87cca215b9d032a6d2552a9766cdc2ab4d3d639aa552

    SHA512

    7b15c40fab991d9b0d402fdb0f6871a0281843a65c31515bdaa5dbccea7dbaa90d9a199779169592d41fe7062ef3b6c627b4f5246afc78755eae49ed3bb13703

  • C:\Windows\Temp\1.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Windows\Temp\1.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Windows\Temp\1.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • memory/1156-204-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-220-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-170-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-172-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-174-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-176-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-178-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-180-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-182-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-184-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-186-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-188-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-190-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-192-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-194-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-196-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-198-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-200-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-202-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-166-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-206-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-208-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-210-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-212-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-214-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-216-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-218-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-168-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-222-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-224-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-226-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-228-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-2294-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-2295-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-2296-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-2297-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-165-0x0000000002480000-0x00000000024D1000-memory.dmp
    Filesize

    324KB

  • memory/1156-2305-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-164-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-163-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-162-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/1156-161-0x0000000004EA0000-0x0000000005444000-memory.dmp
    Filesize

    5.6MB

  • memory/1656-2313-0x00000000009D0000-0x00000000009DA000-memory.dmp
    Filesize

    40KB

  • memory/4940-2316-0x0000000000900000-0x000000000094C000-memory.dmp
    Filesize

    304KB

  • memory/4940-2376-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/4940-2375-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/4940-2378-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/4940-2827-0x0000000000900000-0x000000000094C000-memory.dmp
    Filesize

    304KB

  • memory/4940-4450-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/4940-4451-0x0000000005710000-0x00000000057A2000-memory.dmp
    Filesize

    584KB

  • memory/4940-4453-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/4940-4454-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB

  • memory/4940-4455-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
    Filesize

    64KB