Analysis
-
max time kernel
95s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/01/2024, 22:37
Static task
static1
Behavioral task
behavioral1
Sample
75af04d8fb78b273ecc61bef289f00a1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
75af04d8fb78b273ecc61bef289f00a1.exe
Resource
win10v2004-20231215-en
General
-
Target
75af04d8fb78b273ecc61bef289f00a1.exe
-
Size
1.9MB
-
MD5
75af04d8fb78b273ecc61bef289f00a1
-
SHA1
f829c2465b4be7ad09b1f977eb65786b5886fe58
-
SHA256
4acbfded17e2d4e42eb6c2a52812770f839ea33519b96f0bd3dad20bf94b5cf4
-
SHA512
2b9a4867d49b24ad49527616929872a372b7d238bebfe7d2a997327dcc4098ba61bea42a3173b3e0b7cca4a8a82d7573f9be364bc570f7d2eac8ebe7aaa77028
-
SSDEEP
49152:G69N48Eb0jmrDLlyPCN1E4eYNWwPj2QnjLaPzKpZBiV:G69nEbYm/Wq1EEDPj2QjmrKpZBy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 75af04d8fb78b273ecc61bef289f00a1.exe -
Executes dropped EXE 1 IoCs
pid Process 5548 Protector-nail.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4124 75af04d8fb78b273ecc61bef289f00a1.exe Token: SeShutdownPrivilege 4124 75af04d8fb78b273ecc61bef289f00a1.exe Token: SeDebugPrivilege 5548 Protector-nail.exe Token: SeShutdownPrivilege 5548 Protector-nail.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4124 75af04d8fb78b273ecc61bef289f00a1.exe 5548 Protector-nail.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4124 wrote to memory of 5548 4124 75af04d8fb78b273ecc61bef289f00a1.exe 87 PID 4124 wrote to memory of 5548 4124 75af04d8fb78b273ecc61bef289f00a1.exe 87 PID 4124 wrote to memory of 5548 4124 75af04d8fb78b273ecc61bef289f00a1.exe 87 PID 4124 wrote to memory of 4848 4124 75af04d8fb78b273ecc61bef289f00a1.exe 90 PID 4124 wrote to memory of 4848 4124 75af04d8fb78b273ecc61bef289f00a1.exe 90 PID 4124 wrote to memory of 4848 4124 75af04d8fb78b273ecc61bef289f00a1.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\75af04d8fb78b273ecc61bef289f00a1.exe"C:\Users\Admin\AppData\Local\Temp\75af04d8fb78b273ecc61bef289f00a1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Roaming\Protector-nail.exeC:\Users\Admin\AppData\Roaming\Protector-nail.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5548
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\75AF04~1.EXE" >> NUL2⤵PID:4848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507KB
MD598820d11b32babe2fe7f153b8b5afcbe
SHA169bc55edc4ea89418f95cc0e174d5fdc6b3c7ea7
SHA2568c47923fcd5fea0f9d2291a09e4bc78fe9812f00b5151a5cf3d13d1928176649
SHA51266b182f3e5f21e8654a29f7c452733f183efa7a14f878a5b050cf370c4ac15b27cf0d7e586d202eae51c59a66ea2e53ef3a76b4d1e759ed4c3cf23480c06752d
-
Filesize
431KB
MD5337d2b58a11b8b5959a427c2d6ff37b3
SHA19e7855466dfc027089457bbc4863472462b5cc6d
SHA2564e30267b341c77a13b1cfd7a9bb73267d374d45f3ab5692db70bbaee15939968
SHA5123213d2719a3234fb654486e2f523e8f2aa6d504964c5b84dd9418c442286e4b07abdb08cffdca8434c2636e4153b4bbb0d2c6ec44fd6237becad6d42aca1c80b