Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2024 10:35
Static task
static1
Behavioral task
behavioral1
Sample
fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe
Resource
win7-20231215-en
General
-
Target
fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe
-
Size
1.3MB
-
MD5
2042fdc08ed48544a98307aec4610251
-
SHA1
50a6c64a62347c6c87abb65d04803ff23832a7e8
-
SHA256
fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46
-
SHA512
b102fc8105b0a7cca5c33711e83af818dd9c37ff377d252edec69cbb05052387013426bbce38650c0360fb8c94f4796a8232b93f4c5d438caf031a50c4cae591
-
SSDEEP
24576:LXFgZi7M93fxOLHvVCGvlxcXBVDCU7EIRxCiQVhR5CUQOufa/8gU:LXFuZOraCIxghRxQRr
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/5028-30-0x00000000032D0000-0x00000000032DC000-memory.dmp disable_win_def -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation WinServices.exe -
Executes dropped EXE 2 IoCs
pid Process 1476 ProAlts.xyz Token Generator.exe 5028 WinServices.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WinServices.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WinServices.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe 5028 WinServices.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5028 WinServices.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2484 wrote to memory of 1476 2484 fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe 98 PID 2484 wrote to memory of 1476 2484 fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe 98 PID 2484 wrote to memory of 1476 2484 fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe 98 PID 2484 wrote to memory of 5028 2484 fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe 91 PID 2484 wrote to memory of 5028 2484 fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe 91 PID 2484 wrote to memory of 5028 2484 fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe 91 PID 5028 wrote to memory of 4528 5028 WinServices.exe 96 PID 5028 wrote to memory of 4528 5028 WinServices.exe 96 PID 5028 wrote to memory of 4528 5028 WinServices.exe 96 PID 4528 wrote to memory of 1596 4528 cmd.exe 97 PID 4528 wrote to memory of 1596 4528 cmd.exe 97 PID 4528 wrote to memory of 1596 4528 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe"C:\Users\Admin\AppData\Local\Temp\fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\ProgramData\WinServices.exe"C:\ProgramData\WinServices.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"'4⤵
- Creates scheduled task(s)
PID:1596
-
-
-
-
C:\ProgramData\ProAlts.xyz Token Generator.exe"C:\ProgramData\ProAlts.xyz Token Generator.exe"2⤵
- Executes dropped EXE
PID:1476
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
672KB
MD52086fb707a48f239399ec752feaabd7e
SHA1bb7d8008b21a6ae038074479f6e423a257fb5260
SHA256a2cf0de9e63aeaf15700f4df455273183cf8334e732e888b0d3c1090ff84ba34
SHA512cd14867bca10f5167fd28614bb6692576b5b6807c458bef6c8ee19169daa8e713383fbfaa3cc90e4f96f3b1cbbb7dcd8ab15d105a9d435cee9fdd52046b2d5d0
-
Filesize
188KB
MD54bb3e58d375714e27744d106143cf61b
SHA1802803b91e9439c5bc0a59f73629d2a191e9f4dc
SHA256f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea
SHA51264cf58bbc58f05d6d08bdf59ce5b7496bf4a4ae97135d8a96c4ed6af7ae319a2b146d79059ff718d481f26198b1f80874fb7111c8bd79fda039e21db3f9424f7
-
Filesize
355KB
MD5f91e8aa934fb279c7901ea9fe23321e2
SHA1157251f685c5b5b2f41b9f4d2386d65b036a0a1f
SHA256b9ea96806c7afe472192ce0fd5783a39ea19276d9f8672aa54851b7f178e33b3
SHA5128ddcc4632ff396500952295ca6c7fc6d9935ab2010c07a07751afc48a2cda511d435177607c12acf0424c03a2e2ccbb6fc14bd34abf29be33cbc09628fe41414