Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 13:29
Static task
static1
Behavioral task
behavioral1
Sample
1a0b7ec112e6c2133d7336acce846b3f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1a0b7ec112e6c2133d7336acce846b3f.exe
Resource
win10v2004-20231215-en
General
-
Target
1a0b7ec112e6c2133d7336acce846b3f.exe
-
Size
488KB
-
MD5
1a0b7ec112e6c2133d7336acce846b3f
-
SHA1
e49757a901c694936640a7aa780be9644a3041f3
-
SHA256
a8b8b0f8cb5ab46a10986ee2e868852e21c9910a0ae0bc9197474fb10127968e
-
SHA512
db64ccf90ac5fd001c42099e4722888fa21e4e87bdbb6e51caf875678b49ac7d562946271db56717f721814efe25acf820016b35d4f81e9050feb49394efb5ad
-
SSDEEP
12288:PtyPPTS3rYED+7X2OW8dbDBSlhaceMJnY:sXT1Ey7X2+Du2M
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4468 pxador.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchosts.exe = "C:\\WINDOWS\\msapps\\msinfo\\aprouch\\svchosts.exe" 1a0b7ec112e6c2133d7336acce846b3f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pxador.exe = "C:\\WINDOWS\\msapps\\msinfo\\aprouch\\pxador.exe" 1a0b7ec112e6c2133d7336acce846b3f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchosts.exe = "C:\\WINDOWS\\msapps\\msinfo\\aprouch\\svchosts.exe" pxador.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pxador.exe = "C:\\WINDOWS\\msapps\\msinfo\\aprouch\\pxador.exe" pxador.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\WINDOWS\msapps\msinfo\aprouch\out.exe pxador.exe File created C:\WINDOWS\explo.bat 1a0b7ec112e6c2133d7336acce846b3f.exe File created C:\WINDOWS\msapps\msinfo\aprouch\pxador.exe 1a0b7ec112e6c2133d7336acce846b3f.exe File opened for modification C:\WINDOWS\msapps\msinfo\aprouch\pxador.exe 1a0b7ec112e6c2133d7336acce846b3f.exe File opened for modification C:\WINDOWS\explo.bat pxador.exe File created C:\WINDOWS\msapps\msinfo\aprouch\update.exe pxador.exe File created C:\WINDOWS\msapps\msinfo\aprouch\out.exe pxador.exe File opened for modification C:\WINDOWS\msapps\msinfo\aprouch\update.exe pxador.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1780 reg.exe 2172 reg.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4072 wrote to memory of 4772 4072 1a0b7ec112e6c2133d7336acce846b3f.exe 22 PID 4072 wrote to memory of 4772 4072 1a0b7ec112e6c2133d7336acce846b3f.exe 22 PID 4072 wrote to memory of 4772 4072 1a0b7ec112e6c2133d7336acce846b3f.exe 22 PID 4772 wrote to memory of 1780 4772 cmd.exe 23 PID 4772 wrote to memory of 1780 4772 cmd.exe 23 PID 4772 wrote to memory of 1780 4772 cmd.exe 23 PID 4072 wrote to memory of 4468 4072 1a0b7ec112e6c2133d7336acce846b3f.exe 96 PID 4072 wrote to memory of 4468 4072 1a0b7ec112e6c2133d7336acce846b3f.exe 96 PID 4072 wrote to memory of 4468 4072 1a0b7ec112e6c2133d7336acce846b3f.exe 96 PID 4468 wrote to memory of 4780 4468 pxador.exe 98 PID 4468 wrote to memory of 4780 4468 pxador.exe 98 PID 4468 wrote to memory of 4780 4468 pxador.exe 98 PID 4780 wrote to memory of 2172 4780 cmd.exe 99 PID 4780 wrote to memory of 2172 4780 cmd.exe 99 PID 4780 wrote to memory of 2172 4780 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a0b7ec112e6c2133d7336acce846b3f.exe"C:\Users\Admin\AppData\Local\Temp\1a0b7ec112e6c2133d7336acce846b3f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\WINDOWS\explo.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\reg.exeREG DELETE HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /F3⤵
- Adds Run key to start application
- Modifies registry key
PID:1780
-
-
-
C:\WINDOWS\msapps\msinfo\aprouch\pxador.exeC:\WINDOWS\msapps\msinfo\aprouch\pxador.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\WINDOWS\explo.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\reg.exeREG DELETE HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /F4⤵
- Adds Run key to start application
- Modifies registry key
PID:2172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77B
MD5842a5b9784004744843472d6c3440c60
SHA1a61b7111c76dec741fb98b1eef6e6c45a02e6091
SHA256f335661fabddf3ecca56756521b02fc9ae3c28952054eb8001dd6563a1c3b70b
SHA51289a97e327c595239ba0d4718b09d6bb89a284b030ce32a4d54d8c81a964d13038f1e2107bb19c90a62a90036358cd6ffcd01699b310ebb74905254357fda876b
-
Filesize
148KB
MD58e3ae5ddafb14401d82924b4ffbbd7d2
SHA1ac71a0f96fd449d5fe60d933af6e3a1c0ab2b90a
SHA25699720b70bce84554160af1fe1dc97d2f381d67267344bd8d7734d653df2ecce6
SHA5129df8653e5753aee68fb902f6a2296077e7dccb97be7da9749f328dfbc59c85e23a1d53f740d3e1876493935b9f6e9bd6da68fef5ea2056b5e4839b93ae952e39
-
Filesize
210KB
MD5fa45300f04a956adbe1112bc047e68c5
SHA1143033c4aeabb1dec8a752f48c285c7b40b69c76
SHA2562114031e4f94227c7bebc4446d5c754fdced567a289f69f2d680545e960562ce
SHA51217b6f8494c1707405a3afa537102e64eb3bea2be4e150c469ebacd32b2078dd4d244ccfec6bec4fbc38c332897e3844d89dd2188c0fdb530f8ea3ebdc99ff515