Analysis
-
max time kernel
93s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2024 22:48
Static task
static1
Behavioral task
behavioral1
Sample
9334dbb61d19ac21c8f10bcda409a0d0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9334dbb61d19ac21c8f10bcda409a0d0.exe
Resource
win10v2004-20231215-en
General
-
Target
9334dbb61d19ac21c8f10bcda409a0d0.exe
-
Size
2.0MB
-
MD5
9334dbb61d19ac21c8f10bcda409a0d0
-
SHA1
0a6bab38061f1681bdc259690699ffc284970648
-
SHA256
0a662bd665b49469f488d81912ae84a7a2506e32a89390134cb0f934b4b57361
-
SHA512
140da6648af9606443db039a0e976fbe327495c665c64c6c35f617c8fcaf7d34e9becc1c3dcbdb5b377811d66959b5c407b749b136597529f406aebc712e2422
-
SSDEEP
49152:DgqdwTzUCSaogJDhTp7iK7VwgwV64rnB/FFc2ORZRO5b2BHzv:DPwTzX7JDhtFCgcrn5A2gRqb2Nzv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 518c95wwvsa0z33.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation i9xx8q07h5z9553.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 9334dbb61d19ac21c8f10bcda409a0d0.exe -
Executes dropped EXE 3 IoCs
pid Process 2768 518c95wwvsa0z33.exe 3260 i9xx8q07h5z9553.exe 3036 Protector-nosp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3260 i9xx8q07h5z9553.exe Token: SeShutdownPrivilege 3260 i9xx8q07h5z9553.exe Token: SeDebugPrivilege 3036 Protector-nosp.exe Token: SeShutdownPrivilege 3036 Protector-nosp.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3260 i9xx8q07h5z9553.exe 3036 Protector-nosp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5000 wrote to memory of 2768 5000 9334dbb61d19ac21c8f10bcda409a0d0.exe 84 PID 5000 wrote to memory of 2768 5000 9334dbb61d19ac21c8f10bcda409a0d0.exe 84 PID 5000 wrote to memory of 2768 5000 9334dbb61d19ac21c8f10bcda409a0d0.exe 84 PID 2768 wrote to memory of 3260 2768 518c95wwvsa0z33.exe 85 PID 2768 wrote to memory of 3260 2768 518c95wwvsa0z33.exe 85 PID 2768 wrote to memory of 3260 2768 518c95wwvsa0z33.exe 85 PID 3260 wrote to memory of 3036 3260 i9xx8q07h5z9553.exe 88 PID 3260 wrote to memory of 3036 3260 i9xx8q07h5z9553.exe 88 PID 3260 wrote to memory of 3036 3260 i9xx8q07h5z9553.exe 88 PID 3260 wrote to memory of 1112 3260 i9xx8q07h5z9553.exe 89 PID 3260 wrote to memory of 1112 3260 i9xx8q07h5z9553.exe 89 PID 3260 wrote to memory of 1112 3260 i9xx8q07h5z9553.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\9334dbb61d19ac21c8f10bcda409a0d0.exe"C:\Users\Admin\AppData\Local\Temp\9334dbb61d19ac21c8f10bcda409a0d0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\518c95wwvsa0z33.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\518c95wwvsa0z33.exe" -e -prvmk09hu8168k0o2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\i9xx8q07h5z9553.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\i9xx8q07h5z9553.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Roaming\Protector-nosp.exeC:\Users\Admin\AppData\Roaming\Protector-nosp.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\I9XX8Q~1.EXE" >> NUL4⤵PID:1112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5d7618a6a91030ee055eba04dc8c8d06f
SHA15d80031e752801bc16b8ce794a874c112d5ff33c
SHA2564b3106f9be994add13da28563efd7b7de42518b46e0a04319c99fff6cb130168
SHA5122b7166dd17eb2cc558b274527cb19a43e229f30ded063f44043a2f2107d653cb2902ab11a82f8c0ea2e748ed08ea1a6684b802f912bc9d7feccf0a6b2aeb156c
-
Filesize
1.0MB
MD5b1f60040c350ea89fe2a3f6ac882c867
SHA1ac527353bb15b2f38eb24d1d46756b0a6fb2be30
SHA25675e819782c940e6e5e41e1d54fcef7970eacdd179966e763236d01e539cd17d1
SHA512c250a9ddf9a0d8586dd25daeedf4a64d6347834039f0fb0b50f7d210b47949b46982cf2c3775782da7f0e76a9dc583c2e583ac952937f36a376951d600bbcd28
-
Filesize
474KB
MD55a6ce4e34458d83ee54d355294641b13
SHA145d6c2d85eb71e76a0fce320f05c240ca21b2083
SHA256334e94089931ce8f27347551770896751431daca58de754a821dfaae682506de
SHA512dd6d84b3aafb7c3da356f7fbd57e8700e301d37eaa312943269ffd64b7bc1065085b26d369492654928fbdd6003009d31df8e1517a209cc4b520084088b54303
-
Filesize
1.4MB
MD507cc4ae56dccc69bbd11e1c2054c0afd
SHA13fe21ccc00ca2813d2a8c34933403d0e400a6188
SHA256b46cf7c909d6e2517006937e410f21da0fa1719587400169a95247b93789bba6
SHA5129c29f002b067292ab93dd9d3f85ba0b1fb7128618b474c6e4060c985b0edf197f03e1b58e2e7774e6a73060e9ada810f8e9483ce800143016acf069e31309017
-
Filesize
384KB
MD56ef73c13d91af818ed4e0231b47f0ea4
SHA1676974935a4ca4c5d5408193d0630d2496721214
SHA256f8b184b54a976d5db247354081ece6e4d24ba91fb00b3e514c94c1fcaa882374
SHA512ebc21ae36d640eb6dfe2a6c68f7eea36d452b8e3a4e7ac4ac9eaf6227b1172185e80db48612bb78fda0d2d8c966b853a3c218c86d6fccf340c97cf36fb73f2d1
-
Filesize
512KB
MD5a2ad3a54eb5b62818ff599f2924cf706
SHA122114592dd4aebe4787f951ae996aef0274357d5
SHA256e56876c2f3b7273dd96262a46072c7a514d05086528b2cba8c2dd37f6331c9ba
SHA51267bbff1695fdfe28a7ba6bf44865d68b6dc7ffad09d04764cabb608ffffc35b3a039ae72d24232017a0119c94d01d0b903c203d6f49d03bbdab25f36852b6ded
-
Filesize
1.2MB
MD554e31df4b74de13d2f86c87000faf87e
SHA1a96a1c4dcc582c74c5204adb3558bda0c85b9897
SHA25616ec98c104bb7710443ac13c85f5c3417081fb3bd392b4055d5b65db562c75c4
SHA512c89d4cca2e847f83f6ca331a41100e2dc6de87db9ff9984f737452c5bb258b44987ed5f2b3493673552d74774433607065820782fc1eae0d474b861e3d0fe97e
-
Filesize
1.9MB
MD5ba349f4dd6cab4d4aead3b761248622a
SHA14ef652cf103fbdbbfa16a9cc261ba1f3e1c48997
SHA256b6cc9e59ebfd97150c37ed83e7e5d278a3a69384039ff49be9bf9bc3e44e5b2e
SHA512e6a923ef0abc9c55d6aa408f0d67d86db9773b87e5fabcafa2ab6ae87072832f3e45d75d8605141d465bd39c1ecf2fe73da5dffdd34eeb39ffab85ec822f2c7d