Analysis

  • max time kernel
    338s
  • max time network
    411s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 20:36

General

  • Target

    13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1.exe

  • Size

    1.5MB

  • MD5

    2e667dec3dea82de02ed6b0d947672d4

  • SHA1

    025e2c59034345a5c86acc8b04f70c0eaf82ea56

  • SHA256

    13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1

  • SHA512

    2deb511ba513f4ca97639eed541ef73045fcdbb25b3b2ee51904b7d07c5aaec2f87cf38191ace33975e2bb9e2452a6eb92dedb2d4e4f9c5521a43bb9f920661a

  • SSDEEP

    24576:wyUhKIa1M21gfKXfxEXf4tuDZy7tw+QiOrekk8EOBobGV8fg1uMKPeGOxmjys3kC:3UKIOAK+XQtYo7trQiOreYPoqVyg8MKS

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1.exe
    "C:\Users\Admin\AppData\Local\Temp\13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4660
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3748
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:868
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
            5⤵
            • Executes dropped EXE
            PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
    Filesize

    1.3MB

    MD5

    b3aabd99d980821be458cbd7c49f86dc

    SHA1

    d4e0758dff28ffcf545fd3cd5b068e73b45a3a49

    SHA256

    db5b8f7721f8527aaaa0536424f17b479355dea95d38b73743b2499178d70265

    SHA512

    f230a46a89df5698dd6eb5211c8c68eae8a36ad49b0dffb785a14fce3e2927e88921ca5a665eb90759cad8e4c60eebcef5ad6557bd05cc9c80b3b898978e5ed9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
    Filesize

    1.3MB

    MD5

    b3aabd99d980821be458cbd7c49f86dc

    SHA1

    d4e0758dff28ffcf545fd3cd5b068e73b45a3a49

    SHA256

    db5b8f7721f8527aaaa0536424f17b479355dea95d38b73743b2499178d70265

    SHA512

    f230a46a89df5698dd6eb5211c8c68eae8a36ad49b0dffb785a14fce3e2927e88921ca5a665eb90759cad8e4c60eebcef5ad6557bd05cc9c80b3b898978e5ed9

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
    Filesize

    883KB

    MD5

    6613bfaa73c1333ca6d7b9890d7be937

    SHA1

    631ce1e5756201411ef975f6976f90dc1770a17d

    SHA256

    812e02c698cbf8f3a9d833795340293b0494bb5bee82b27561d9157c4d908f2e

    SHA512

    45f1b9d7bb1cbd26a54b26e70490c3713bb732a27fb28c7351190306c364e08da88d2e5f886f5ce086ab9199bd4dd49295b1f2284f57a6c645c816306303cc5a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
    Filesize

    883KB

    MD5

    6613bfaa73c1333ca6d7b9890d7be937

    SHA1

    631ce1e5756201411ef975f6976f90dc1770a17d

    SHA256

    812e02c698cbf8f3a9d833795340293b0494bb5bee82b27561d9157c4d908f2e

    SHA512

    45f1b9d7bb1cbd26a54b26e70490c3713bb732a27fb28c7351190306c364e08da88d2e5f886f5ce086ab9199bd4dd49295b1f2284f57a6c645c816306303cc5a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
    Filesize

    700KB

    MD5

    d923c2563c879731fc6d237a66153786

    SHA1

    6384057028e92e704b29260a864e1433c64f6762

    SHA256

    b2f05fccc0eb5039125fd07dd7f89e9822146934bcd190a318aa09246b63cffd

    SHA512

    8d8e6c24864fa6521a3a6345613e014e01a5e9d384e1d4ba5bc2a22dc6f00a09b4eb689cca413f644af2a9c441d041f8b660b80086aac539ac550a4651dc80ad

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
    Filesize

    700KB

    MD5

    d923c2563c879731fc6d237a66153786

    SHA1

    6384057028e92e704b29260a864e1433c64f6762

    SHA256

    b2f05fccc0eb5039125fd07dd7f89e9822146934bcd190a318aa09246b63cffd

    SHA512

    8d8e6c24864fa6521a3a6345613e014e01a5e9d384e1d4ba5bc2a22dc6f00a09b4eb689cca413f644af2a9c441d041f8b660b80086aac539ac550a4651dc80ad

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
    Filesize

    300KB

    MD5

    8391bc437772a29ffae4b769790faa1c

    SHA1

    3b9455bd00427e49e4cedfbffa7bb95106e34513

    SHA256

    72eddd576652c5c8a1fd2007adad7c4e89e183b734246001e6c48a988b0506e6

    SHA512

    d5d187c1e907587a1df6e63875b4d6dac7e4f286cad041b5d0bd2297a2d3e6f110f2d88d3658d488174e30a8b1c6e9e9f009d4653d9d6f28d88069f64348ccb4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
    Filesize

    300KB

    MD5

    8391bc437772a29ffae4b769790faa1c

    SHA1

    3b9455bd00427e49e4cedfbffa7bb95106e34513

    SHA256

    72eddd576652c5c8a1fd2007adad7c4e89e183b734246001e6c48a988b0506e6

    SHA512

    d5d187c1e907587a1df6e63875b4d6dac7e4f286cad041b5d0bd2297a2d3e6f110f2d88d3658d488174e30a8b1c6e9e9f009d4653d9d6f28d88069f64348ccb4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
    Filesize

    479KB

    MD5

    a5aa16ba2e76316f61fe263668916ad9

    SHA1

    1ea67ce94b55acd959f60fe9d8377298912d14e8

    SHA256

    a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

    SHA512

    4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
    Filesize

    479KB

    MD5

    a5aa16ba2e76316f61fe263668916ad9

    SHA1

    1ea67ce94b55acd959f60fe9d8377298912d14e8

    SHA256

    a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

    SHA512

    4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

  • C:\Windows\Temp\1.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Windows\Temp\1.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Windows\Temp\1.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • memory/868-2313-0x0000000000350000-0x000000000035A000-memory.dmp
    Filesize

    40KB

  • memory/1004-2315-0x0000000000820000-0x000000000086C000-memory.dmp
    Filesize

    304KB

  • memory/3748-189-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-202-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-167-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-169-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-171-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-173-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-177-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-175-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-179-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-181-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-183-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-185-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-187-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-163-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-191-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-193-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-195-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-197-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-194-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-198-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-200-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-165-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-204-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-206-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-208-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-210-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-212-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-214-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-216-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-218-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-222-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-220-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-224-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-226-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-228-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-162-0x0000000004AF0000-0x0000000004B41000-memory.dmp
    Filesize

    324KB

  • memory/3748-161-0x0000000004BD0000-0x0000000005174000-memory.dmp
    Filesize

    5.6MB

  • memory/3748-2294-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-2296-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-2295-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-2297-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/3748-2298-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB