Analysis
-
max time kernel
240s -
max time network
247s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 16:44
Static task
static1
Behavioral task
behavioral1
Sample
60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe
Resource
win10v2004-20230221-en
General
-
Target
60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe
-
Size
1.5MB
-
MD5
d8cfac3ab1853e8c5ccff554f7b762a5
-
SHA1
1f1d76dd2e730f42f8bd1a8127507f55002d4bb6
-
SHA256
60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c
-
SHA512
528499106905d4d6858e5965e97b2aaa0b90da5cac55a3716cdb2f9279507fce6857bfc717063f14425cbbbc049d8ebe5fc240bfd252256274a80a97e67f5db3
-
SSDEEP
24576:nyRRY9XwpFeAyv3hlZTEBrdjMgolZVeqAJ9DVPahC7clyGopw67cNmedeRinjg:yRRUApFeA6hXEJd4golm9yC7PEY
Malware Config
Signatures
-
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
01627653.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 01627653.exe -
Executes dropped EXE 6 IoCs
Processes:
za000540.exeza386503.exeza945771.exe01627653.exe1.exeu63922852.exepid process 2212 za000540.exe 1816 za386503.exe 3548 za945771.exe 2852 01627653.exe 1932 1.exe 3064 u63922852.exe -
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
za000540.exeza386503.exeza945771.exe60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za000540.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za000540.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za386503.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za386503.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za945771.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za945771.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1340 3064 WerFault.exe u63922852.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1.exepid process 1932 1.exe 1932 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
01627653.exeu63922852.exe1.exedescription pid process Token: SeDebugPrivilege 2852 01627653.exe Token: SeDebugPrivilege 3064 u63922852.exe Token: SeDebugPrivilege 1932 1.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exeza000540.exeza386503.exeza945771.exe01627653.exedescription pid process target process PID 3944 wrote to memory of 2212 3944 60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe za000540.exe PID 3944 wrote to memory of 2212 3944 60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe za000540.exe PID 3944 wrote to memory of 2212 3944 60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe za000540.exe PID 2212 wrote to memory of 1816 2212 za000540.exe za386503.exe PID 2212 wrote to memory of 1816 2212 za000540.exe za386503.exe PID 2212 wrote to memory of 1816 2212 za000540.exe za386503.exe PID 1816 wrote to memory of 3548 1816 za386503.exe za945771.exe PID 1816 wrote to memory of 3548 1816 za386503.exe za945771.exe PID 1816 wrote to memory of 3548 1816 za386503.exe za945771.exe PID 3548 wrote to memory of 2852 3548 za945771.exe 01627653.exe PID 3548 wrote to memory of 2852 3548 za945771.exe 01627653.exe PID 3548 wrote to memory of 2852 3548 za945771.exe 01627653.exe PID 2852 wrote to memory of 1932 2852 01627653.exe 1.exe PID 2852 wrote to memory of 1932 2852 01627653.exe 1.exe PID 3548 wrote to memory of 3064 3548 za945771.exe u63922852.exe PID 3548 wrote to memory of 3064 3548 za945771.exe u63922852.exe PID 3548 wrote to memory of 3064 3548 za945771.exe u63922852.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe"C:\Users\Admin\AppData\Local\Temp\60e18d9c09c6824fe10203497d4d70f5d916352a6676228cc9f032fc5780996c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za000540.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za000540.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za386503.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za386503.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za945771.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za945771.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\01627653.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\01627653.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u63922852.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u63922852.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 12646⤵
- Program crash
PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3064 -ip 30641⤵PID:2408
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5bc3326256d6a69cbe9cd8dcf5179f057
SHA10ed3297e7384c55a88d856967d26b89e348ae3cc
SHA25636bd7a264033785320c2249e151bf9854f6f8369b67beab29b4eae3759b0e394
SHA512f7dcb76118cbc901e0c2e2089de09cd366145731727ca67c0c68b9ec77e16fba10e900dea94571b1cec9125153a6fc2cfdd6b3a37d54137f33f238690b269e08
-
Filesize
1.3MB
MD5bc3326256d6a69cbe9cd8dcf5179f057
SHA10ed3297e7384c55a88d856967d26b89e348ae3cc
SHA25636bd7a264033785320c2249e151bf9854f6f8369b67beab29b4eae3759b0e394
SHA512f7dcb76118cbc901e0c2e2089de09cd366145731727ca67c0c68b9ec77e16fba10e900dea94571b1cec9125153a6fc2cfdd6b3a37d54137f33f238690b269e08
-
Filesize
862KB
MD563fbd7b2d99a179cdb09204bcb72e772
SHA156c72c5e92f831f35cfe2d6f5d935e6cda4eaacd
SHA256d893a99a4ddc3340be56238b99a426e8ea2363ad75b9ab4bcd6189795b0af0c0
SHA5128195783628a4a747542c2d7834f8ec0a72a5a81a12cb1984c87c1f668384c87d1cf1d34902f9c4e4938eed59fcbe42c6c5837e92e685ed6429f1c3c44ec5c1a0
-
Filesize
862KB
MD563fbd7b2d99a179cdb09204bcb72e772
SHA156c72c5e92f831f35cfe2d6f5d935e6cda4eaacd
SHA256d893a99a4ddc3340be56238b99a426e8ea2363ad75b9ab4bcd6189795b0af0c0
SHA5128195783628a4a747542c2d7834f8ec0a72a5a81a12cb1984c87c1f668384c87d1cf1d34902f9c4e4938eed59fcbe42c6c5837e92e685ed6429f1c3c44ec5c1a0
-
Filesize
680KB
MD516a4b8486b92d63f321f88c1683926c3
SHA18f977a9cfa46271219a8218e1997ccc3ed929bf7
SHA256f4dd154977c97de7a3f6bc2934a7cf26e0cae01e04d619225fb5851a2e98fe2f
SHA512126fb2f87435f8a28487543947df6db7e690263358e4cc9b3f54e385dd17fdcb6b7fdbddc24d7cba56dd85a19766ccd3a1ac6f3aa446b3754bc5a86001be29ac
-
Filesize
680KB
MD516a4b8486b92d63f321f88c1683926c3
SHA18f977a9cfa46271219a8218e1997ccc3ed929bf7
SHA256f4dd154977c97de7a3f6bc2934a7cf26e0cae01e04d619225fb5851a2e98fe2f
SHA512126fb2f87435f8a28487543947df6db7e690263358e4cc9b3f54e385dd17fdcb6b7fdbddc24d7cba56dd85a19766ccd3a1ac6f3aa446b3754bc5a86001be29ac
-
Filesize
302KB
MD5fdf25960abc6dbe61a849013add528f0
SHA14633d3b3cfdd0cdaa203084d9c2ab226ab904594
SHA256114041a02142dc9a22d83d892055a8176d874940f6a767e83bed19e3647b7e31
SHA51231f229f3beb2bdce83aa479ce1367a9c744d04f5a33aa6197c9e3aae936977817d77835e8cce24ebb5638cd0610ac2c5f8ec42b456a2cc1ae1d05772dc9f682b
-
Filesize
302KB
MD5fdf25960abc6dbe61a849013add528f0
SHA14633d3b3cfdd0cdaa203084d9c2ab226ab904594
SHA256114041a02142dc9a22d83d892055a8176d874940f6a767e83bed19e3647b7e31
SHA51231f229f3beb2bdce83aa479ce1367a9c744d04f5a33aa6197c9e3aae936977817d77835e8cce24ebb5638cd0610ac2c5f8ec42b456a2cc1ae1d05772dc9f682b
-
Filesize
522KB
MD5ff2824156aab4c7a78c4b59f1a049e98
SHA1a3f7fc12afc12efb1ac7734739916655cbb73007
SHA256e1fba5505d599c6e7f2977e819b33eb20f4d55ca136d2cd3df7d4b2d389400ef
SHA512d0965c0e55810342a0f4c543424ccbb17bc9557fb245ab5bf2fa6049b1adb75f20ba0609a40cadae6dd4116311f8e532669029379dedf276bd1b70463f106c10
-
Filesize
522KB
MD5ff2824156aab4c7a78c4b59f1a049e98
SHA1a3f7fc12afc12efb1ac7734739916655cbb73007
SHA256e1fba5505d599c6e7f2977e819b33eb20f4d55ca136d2cd3df7d4b2d389400ef
SHA512d0965c0e55810342a0f4c543424ccbb17bc9557fb245ab5bf2fa6049b1adb75f20ba0609a40cadae6dd4116311f8e532669029379dedf276bd1b70463f106c10
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91