Analysis
-
max time kernel
136s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
cd27958cc72a8ab623a620c9e1daef20.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cd27958cc72a8ab623a620c9e1daef20.exe
Resource
win10v2004-20240226-en
General
-
Target
cd27958cc72a8ab623a620c9e1daef20.exe
-
Size
2.1MB
-
MD5
cd27958cc72a8ab623a620c9e1daef20
-
SHA1
6df82eef2321538a26f5f8d61fb9bf8f8c53a56a
-
SHA256
88245fae9075139426c7e82da7384b45c4a34496fea98857bfe64ee11185633e
-
SHA512
218f2146734f5fb8fcbab78aa2b0756658ffa74dd96138badcee93d12082f4e373fe59bc382b5ab29047a1966df5a415634773e6082bf2608eab359388c1784d
-
SSDEEP
49152:Dtq4kO7pDfJl9KPdTNYn4lOm219up+JKgy9urtNSnGoJRlYU8at:Dn7p1l9o3icOm219jJKHuZoBSat
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation cd27958cc72a8ab623a620c9e1daef20.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 2j26aeg419nvp0u.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation s1muvybur89c99g.exe -
Executes dropped EXE 3 IoCs
pid Process 3732 2j26aeg419nvp0u.exe 3364 s1muvybur89c99g.exe 1608 Protector-uehx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3364 s1muvybur89c99g.exe Token: SeShutdownPrivilege 3364 s1muvybur89c99g.exe Token: SeDebugPrivilege 1608 Protector-uehx.exe Token: SeShutdownPrivilege 1608 Protector-uehx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3364 s1muvybur89c99g.exe 1608 Protector-uehx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 968 wrote to memory of 3732 968 cd27958cc72a8ab623a620c9e1daef20.exe 90 PID 968 wrote to memory of 3732 968 cd27958cc72a8ab623a620c9e1daef20.exe 90 PID 968 wrote to memory of 3732 968 cd27958cc72a8ab623a620c9e1daef20.exe 90 PID 3732 wrote to memory of 3364 3732 2j26aeg419nvp0u.exe 92 PID 3732 wrote to memory of 3364 3732 2j26aeg419nvp0u.exe 92 PID 3732 wrote to memory of 3364 3732 2j26aeg419nvp0u.exe 92 PID 3364 wrote to memory of 1608 3364 s1muvybur89c99g.exe 94 PID 3364 wrote to memory of 1608 3364 s1muvybur89c99g.exe 94 PID 3364 wrote to memory of 1608 3364 s1muvybur89c99g.exe 94 PID 3364 wrote to memory of 3872 3364 s1muvybur89c99g.exe 95 PID 3364 wrote to memory of 3872 3364 s1muvybur89c99g.exe 95 PID 3364 wrote to memory of 3872 3364 s1muvybur89c99g.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd27958cc72a8ab623a620c9e1daef20.exe"C:\Users\Admin\AppData\Local\Temp\cd27958cc72a8ab623a620c9e1daef20.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\2j26aeg419nvp0u.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\2j26aeg419nvp0u.exe" -e -pnyy5i61api73n102⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\s1muvybur89c99g.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\s1muvybur89c99g.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Roaming\Protector-uehx.exeC:\Users\Admin\AppData\Roaming\Protector-uehx.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\S1MUVY~1.EXE" >> NUL4⤵PID:3872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5e2d6de138d40f3d1cfb9386b96487ce1
SHA108d13c05ee0c68b410c857fb46bfe6fa9894142e
SHA2560177c0496c01de493b550a7fe2a5df3e07560eb44b695e40c4fe41d8704ef6c0
SHA51227f83e4cec3699905b6d444035e0347b39ee69526da542792c52cbd648ecd8c9d34c89962544d316f537e45115fd82638f4c61973e0abb99231f26d64d894c94
-
Filesize
1.7MB
MD5760dbc2c90bc4abb80f7c4e7418581f1
SHA1b556171904789bab6b1c233907340786b2bdc52a
SHA256aed129fd13ee87e6e93859722d36e96d0001eed6f28268a38b4bd6824734e4d8
SHA512f193fb295c808e527657c66bf5cf7cbe5a8832a6e841ed49e61210504e258cebf7c8beb9b8b42ae92c9fe74e68ffebe39ed8cf00061a86b2b3170862993726b8
-
Filesize
1.3MB
MD5b35e106850d7212acafc873d6be6cff6
SHA17b5ca87d1be37b76a02796d6e9834f4b5fbf77f2
SHA25682bfac2206e5addffc92fd49f2d3cf07e0a5d17249a21f2125edb479f3828a20
SHA512661007da799f6eabe656b7cf93f68d6bc8f5ffc834f798d4ae7b5c6e2e00ab1398e8e08a8c9a910aab91d1f44699f16ec9a179b8c5197a06b1d86e2a8095e6c9
-
Filesize
152KB
MD50037c4fd51d1209c8d9bfb736c7c32e2
SHA100b5a6460d39a34f1145a4bd6820faad5a6de4b9
SHA256c5a9bd8e552c2d939e381a84a75aaff5063a432496941f9d04964bc6b356b634
SHA5126ee377a6b4d07083247535952f41f84b0f5ab8784ee23c6800d55b6c6b8a4e056a3f010bacbdda0110408e0cc75bac4a3a6ca0eae18779163e876be18016b251
-
Filesize
71KB
MD53d7e119b592e07e9fffa7810e21bd1ac
SHA1d7d5c3162a1c6b617730e72090ab9a7f17347da9
SHA2563be94dcbd046d755848c4893e4f5d7485bed38d206da2c80f2fbd94b936bf0b8
SHA51226c7b224940580ebbd50877489e7078a26d9d1aa7ea0f9e392069db9bb2ba97373f647e00e5b24a217d6c055802a3f1390c12b6cfd640ad6dbf915e8c869bb1a
-
Filesize
2.0MB
MD50d54d1923f89a07541e497b5bdd2d388
SHA12144f9fbf6501a778f3a90193ec699bfab204051
SHA256202721fa0ab7410f4d03e0b1279a97ea134f0e85f146ad78047fef8e1d51a2cd
SHA51258905780a9e37a635816872c3f54495494d2e4b33ae55dd4b2057d8165b28abee738cf195248ceadfd29068e8aba9cc2a44ee313cad461fa928e5bd91a880ce7