Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2023 08:49
Behavioral task
behavioral1
Sample
46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe
Resource
win10v2004-20231023-en
General
-
Target
46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe
-
Size
2.4MB
-
MD5
e5eef0e0c5daf17bee42a5fbf42c01cd
-
SHA1
0f73635c6075af79214ea8256fecbe46efe567f5
-
SHA256
46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02
-
SHA512
6b888802e97fa46562d059973415cf33c4404e9415ed7eb4d3140cd73d57b99b0b7b8dc32e3ddb62804852a415b53d5babadd1ced07f94de0826bfb260ac1911
-
SSDEEP
24576:bjSokU1rigjSow13JbKkKF/eMNPj7F5vvFvXn:bjSn6rigjSt59KFeMJF5vvFvXn
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3272 created 628 3272 Explorer.EXE 3 PID 5088 created 628 5088 TpmInit.exe 3 -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\7ZNoXi5.sys xwizard.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe -
Executes dropped EXE 2 IoCs
pid Process 2364 FXSCOVER.exe 656 xwizard.exe -
resource yara_rule behavioral2/memory/4800-0-0x0000000000AD0000-0x0000000000B3E000-memory.dmp upx behavioral2/memory/4800-16-0x0000000000AD0000-0x0000000000B3E000-memory.dmp upx behavioral2/memory/4800-44-0x0000000000AD0000-0x0000000000B3E000-memory.dmp upx behavioral2/memory/4800-51-0x0000000000AD0000-0x0000000000B3E000-memory.dmp upx behavioral2/files/0x0008000000022e4d-87.dat upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 xwizard.exe File created C:\Windows\system32\ \Windows\System32\j7gz6T9G.sys xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 xwizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 xwizard.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Inf\FXSCOVER.exe Explorer.EXE File opened for modification C:\Windows\Inf\FXSCOVER.exe Explorer.EXE File created C:\Windows\Inf\xwizard.exe TpmInit.exe File opened for modification C:\Windows\Inf\xwizard.exe TpmInit.exe File created C:\Windows\brD83q2.sys xwizard.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 xwizard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 xwizard.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName xwizard.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4516 timeout.exe -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" xwizard.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" xwizard.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" xwizard.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" xwizard.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix FXSCOVER.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" FXSCOVER.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" FXSCOVER.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix xwizard.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" FXSCOVER.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ FXSCOVER.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" FXSCOVER.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" FXSCOVER.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" xwizard.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing xwizard.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" FXSCOVER.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" xwizard.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ xwizard.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 3272 Explorer.EXE 3272 Explorer.EXE 3272 Explorer.EXE 3272 Explorer.EXE 5088 TpmInit.exe 5088 TpmInit.exe 5088 TpmInit.exe 5088 TpmInit.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe 656 xwizard.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3272 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe Token: SeTcbPrivilege 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe Token: SeDebugPrivilege 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe Token: SeDebugPrivilege 3272 Explorer.EXE Token: SeDebugPrivilege 3272 Explorer.EXE Token: SeDebugPrivilege 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe Token: SeDebugPrivilege 5088 TpmInit.exe Token: SeDebugPrivilege 5088 TpmInit.exe Token: SeDebugPrivilege 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe Token: SeDebugPrivilege 656 xwizard.exe Token: SeDebugPrivilege 656 xwizard.exe Token: SeDebugPrivilege 656 xwizard.exe Token: SeIncBasePriorityPrivilege 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe Token: SeShutdownPrivilege 3272 Explorer.EXE Token: SeCreatePagefilePrivilege 3272 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3272 Explorer.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4800 wrote to memory of 3272 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 58 PID 4800 wrote to memory of 3272 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 58 PID 4800 wrote to memory of 3272 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 58 PID 4800 wrote to memory of 3272 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 58 PID 4800 wrote to memory of 3272 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 58 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 3272 wrote to memory of 2364 3272 Explorer.EXE 97 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 4800 wrote to memory of 5088 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 110 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 5088 wrote to memory of 656 5088 TpmInit.exe 111 PID 4800 wrote to memory of 628 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 3 PID 4800 wrote to memory of 628 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 3 PID 4800 wrote to memory of 628 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 3 PID 4800 wrote to memory of 628 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 3 PID 4800 wrote to memory of 628 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 3 PID 4800 wrote to memory of 2660 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 112 PID 4800 wrote to memory of 2660 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 112 PID 4800 wrote to memory of 2660 4800 46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe 112 PID 2660 wrote to memory of 4516 2660 cmd.exe 114 PID 2660 wrote to memory of 4516 2660 cmd.exe 114 PID 2660 wrote to memory of 4516 2660 cmd.exe 114
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\Inf\FXSCOVER.exe"C:\Windows\Inf\FXSCOVER.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2364
-
-
C:\Windows\Inf\xwizard.exe"C:\Windows\Inf\xwizard.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe"C:\Users\Admin\AppData\Local\Temp\46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\TpmInit.exe"C:\Windows\system32\TpmInit.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4516
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.1MB
MD5a7ef23896bd75e4cf69595d10cac31ac
SHA16882cc47f35317decd34213a550473c6aa83a908
SHA2563148f6ce8f8cd6246cb222715925a6a6066d573e92bf5441a8f191884870810c
SHA5121f8efa9855b5f9b768a2cd445986de7f5c4a2adec31afa5b92530651a8f99fcb43f25eaa2469c5ea7c1e7e04b3a5fd41f61bc1b322d9489ad11494ad4164f08c
-
Filesize
242KB
MD55769f78d00f22f76a4193dc720d0b2bd
SHA1d62b6cab057e88737cba43fe9b0c6d11a28b53e8
SHA25640e8e6dabfa1485b11cdccf220eb86eeaa8256e99e344cf2b2098d4cdb788a31
SHA512b4b3448a2635b21690c71254d964832e89bf947f7a0d32e79dcc84730f11d4afb4149a810a768878e52f88fc8baec45f1a2fec8e22c5301e9f39fe4fc6a57e3f
-
Filesize
242KB
MD55769f78d00f22f76a4193dc720d0b2bd
SHA1d62b6cab057e88737cba43fe9b0c6d11a28b53e8
SHA25640e8e6dabfa1485b11cdccf220eb86eeaa8256e99e344cf2b2098d4cdb788a31
SHA512b4b3448a2635b21690c71254d964832e89bf947f7a0d32e79dcc84730f11d4afb4149a810a768878e52f88fc8baec45f1a2fec8e22c5301e9f39fe4fc6a57e3f
-
Filesize
62KB
MD530c784340f42db44a84c7958c240e394
SHA1a9611d90310fe54d0f78e7e067b00c9d53c870c3
SHA2564359c82a6760d717ec367bc80b1a70e149bf7e197ea45c1188a4826570b96c50
SHA512f5f7da6505dfde7060ec0fb186915f4390eb1d0a3048effc65df41b9b6201e501be1ad6cb3db8f626451fd3fdfaf5ef9d615200b7d039f79e93ef74e4a359d8e
-
Filesize
62KB
MD530c784340f42db44a84c7958c240e394
SHA1a9611d90310fe54d0f78e7e067b00c9d53c870c3
SHA2564359c82a6760d717ec367bc80b1a70e149bf7e197ea45c1188a4826570b96c50
SHA512f5f7da6505dfde7060ec0fb186915f4390eb1d0a3048effc65df41b9b6201e501be1ad6cb3db8f626451fd3fdfaf5ef9d615200b7d039f79e93ef74e4a359d8e