Analysis
-
max time kernel
219s -
max time network
273s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 19:26
Static task
static1
Behavioral task
behavioral1
Sample
fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe
Resource
win10v2004-20230221-en
General
-
Target
fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe
-
Size
1.5MB
-
MD5
79dc2c07b53d511ba1e0e8cd6edd7784
-
SHA1
df2cd1754cceba5d02343ccfe0caf155d1784e01
-
SHA256
fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93
-
SHA512
c8b51056fd7ce6c63b18172ffd1c01b6fad8beeee07e82e950d9810158cde2162bedfa45541d5328202223b88c54037f22d6a2f68e3a8ca5ed0ad28fc286cdd9
-
SSDEEP
24576:2y0atV1/TKY6IxLrmBUwcSiKt+cvTsyMVX5Jcvb5c0zGs2ZcJXq1/kbkcRcTTfin:FLtV5KYqdcSvtdvT/MTWvbFSYJXq1YkW
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 42146821.exe -
Executes dropped EXE 6 IoCs
pid Process 456 za458616.exe 3800 za818746.exe 4212 za897255.exe 324 42146821.exe 2204 1.exe 1492 u31822992.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za818746.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za897255.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za897255.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za458616.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za458616.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za818746.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4192 1492 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2204 1.exe 2204 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 324 42146821.exe Token: SeDebugPrivilege 1492 u31822992.exe Token: SeDebugPrivilege 2204 1.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4164 wrote to memory of 456 4164 fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe 79 PID 4164 wrote to memory of 456 4164 fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe 79 PID 4164 wrote to memory of 456 4164 fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe 79 PID 456 wrote to memory of 3800 456 za458616.exe 80 PID 456 wrote to memory of 3800 456 za458616.exe 80 PID 456 wrote to memory of 3800 456 za458616.exe 80 PID 3800 wrote to memory of 4212 3800 za818746.exe 81 PID 3800 wrote to memory of 4212 3800 za818746.exe 81 PID 3800 wrote to memory of 4212 3800 za818746.exe 81 PID 4212 wrote to memory of 324 4212 za897255.exe 82 PID 4212 wrote to memory of 324 4212 za897255.exe 82 PID 4212 wrote to memory of 324 4212 za897255.exe 82 PID 324 wrote to memory of 2204 324 42146821.exe 84 PID 324 wrote to memory of 2204 324 42146821.exe 84 PID 4212 wrote to memory of 1492 4212 za897255.exe 85 PID 4212 wrote to memory of 1492 4212 za897255.exe 85 PID 4212 wrote to memory of 1492 4212 za897255.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe"C:\Users\Admin\AppData\Local\Temp\fc45ef1987e6f93441456af2d2278471ca8ea98ce91ad7c9f7c7a1ac6ac15d93.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za458616.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za458616.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za818746.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za818746.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897255.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897255.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\42146821.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\42146821.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u31822992.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u31822992.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 12286⤵
- Program crash
PID:4192
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1492 -ip 14921⤵PID:3076
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD54a53177964d1e8b5ab2513397247db71
SHA13a76e5c58663d39c85b8d1d7ee090070a25e53a6
SHA2563877dd4ace3fcfec12b25ea3e6d564c90266a313add16e23f9e5786b0420ab73
SHA512c4f946241fc2810fa1973f4431f2fac0c606caa3acfab97185bcb39c4b497921be59af938edeea279760713707c9c95422c75b6a3ab41a42555c96b29e012943
-
Filesize
1.3MB
MD54a53177964d1e8b5ab2513397247db71
SHA13a76e5c58663d39c85b8d1d7ee090070a25e53a6
SHA2563877dd4ace3fcfec12b25ea3e6d564c90266a313add16e23f9e5786b0420ab73
SHA512c4f946241fc2810fa1973f4431f2fac0c606caa3acfab97185bcb39c4b497921be59af938edeea279760713707c9c95422c75b6a3ab41a42555c96b29e012943
-
Filesize
862KB
MD5485f2c2a1b7c348e067dd5c8e8fdcf8c
SHA18d132463a6723a43aa780c4d01244eea0121aa30
SHA2567dc3f7ff7869a199ab712b96016df498856f27aa15039d3450966f083d4b1d47
SHA512261182769e2fa93d5e6538d6f32462a9c6cb7751b3bc96eb6ef7a3e895e7fe8d88d37e1ea67d96f0215d81d57b85d8b65051a27a621a8305bebada7f9191e41e
-
Filesize
862KB
MD5485f2c2a1b7c348e067dd5c8e8fdcf8c
SHA18d132463a6723a43aa780c4d01244eea0121aa30
SHA2567dc3f7ff7869a199ab712b96016df498856f27aa15039d3450966f083d4b1d47
SHA512261182769e2fa93d5e6538d6f32462a9c6cb7751b3bc96eb6ef7a3e895e7fe8d88d37e1ea67d96f0215d81d57b85d8b65051a27a621a8305bebada7f9191e41e
-
Filesize
679KB
MD51816163806af18cc9e18cbf1d639aa5a
SHA150b7a3b7c6440187a276fb812e078806fd537a33
SHA256ab6c67aa32df091f01f33aa8ec4f6f48f095dbc71c7674a79961bc25c0aac022
SHA512e3bcd7fa35f0f1b2b58385984407de50e486232fc471010fb3171772252b786996edebb2835e746b443bd5be1fa81c538678a0d158448e620bae02392e1a7b89
-
Filesize
679KB
MD51816163806af18cc9e18cbf1d639aa5a
SHA150b7a3b7c6440187a276fb812e078806fd537a33
SHA256ab6c67aa32df091f01f33aa8ec4f6f48f095dbc71c7674a79961bc25c0aac022
SHA512e3bcd7fa35f0f1b2b58385984407de50e486232fc471010fb3171772252b786996edebb2835e746b443bd5be1fa81c538678a0d158448e620bae02392e1a7b89
-
Filesize
301KB
MD5886b0d45d9ce0e764d05fec98387ff3f
SHA1be57b6b11b436294fe57d5027489d796479ed395
SHA25644c2da415944fb2179e573928288ad25b28dc33b84c5e9a557178b4f4b16fe58
SHA5128ee0f6b36efe2b3dd784f068371521a506b4e0595a656511142d2686008ebc51c72156792a38d5147360c69cda1f45bca0560c3021ac894b0821000d9a7abf45
-
Filesize
301KB
MD5886b0d45d9ce0e764d05fec98387ff3f
SHA1be57b6b11b436294fe57d5027489d796479ed395
SHA25644c2da415944fb2179e573928288ad25b28dc33b84c5e9a557178b4f4b16fe58
SHA5128ee0f6b36efe2b3dd784f068371521a506b4e0595a656511142d2686008ebc51c72156792a38d5147360c69cda1f45bca0560c3021ac894b0821000d9a7abf45
-
Filesize
522KB
MD58a4000c09c6fc7433f6bbaccd7b01547
SHA1ca6cbfe78eee29295e008d48d4d800ec49af3d15
SHA25636c0ce103da36c8e65d2d1c6cac46e26851bef2df233125ffeb3df6984279a91
SHA5121bf6b13df279e07b5c1eea7cc55e62184eeb7f9f34c3bcb7f00574d405d37d21ad12f34aa92d6b4717e1c21e2574b2d10d4bb9d95497161e935bc8823987cb86
-
Filesize
522KB
MD58a4000c09c6fc7433f6bbaccd7b01547
SHA1ca6cbfe78eee29295e008d48d4d800ec49af3d15
SHA25636c0ce103da36c8e65d2d1c6cac46e26851bef2df233125ffeb3df6984279a91
SHA5121bf6b13df279e07b5c1eea7cc55e62184eeb7f9f34c3bcb7f00574d405d37d21ad12f34aa92d6b4717e1c21e2574b2d10d4bb9d95497161e935bc8823987cb86
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91