Analysis
-
max time kernel
188s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 18:30
Static task
static1
Behavioral task
behavioral1
Sample
70e5ccf5f97fb161dd40dcabd7706170.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
70e5ccf5f97fb161dd40dcabd7706170.exe
Resource
win10v2004-20230220-en
General
-
Target
70e5ccf5f97fb161dd40dcabd7706170.exe
-
Size
1.5MB
-
MD5
70e5ccf5f97fb161dd40dcabd7706170
-
SHA1
97e3398a2929313c36bd5f2a67936947adebbcdf
-
SHA256
b2915131a88c812aa5996772388c8b91df69d975303f400aa314e606d1b69d45
-
SHA512
26052952840ff9892eeee83b44dc1ecd15cfe782712e27aa68bea51392730d6d5f6f382ab7f83066cee4a595643e007470b57ef0f5c4b7fc7d1249e9bce13c39
-
SSDEEP
24576:2ymsURDNwMevJZtyhG2fAkcjsqC8neA9F/j+O4A0J8oRH67oNmepT/ZRNp:FtURDNw7vvtGfmreASNb9BYcRN
Malware Config
Signatures
-
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53410954.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 53410954.exe -
Executes dropped EXE 6 IoCs
Processes:
za469622.exeza442826.exeza726420.exe53410954.exe1.exeu46495463.exepid process 4828 za469622.exe 2844 za442826.exe 4072 za726420.exe 2980 53410954.exe 1484 1.exe 4120 u46495463.exe -
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
za726420.exe70e5ccf5f97fb161dd40dcabd7706170.exeza469622.exeza442826.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za726420.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za726420.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 70e5ccf5f97fb161dd40dcabd7706170.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 70e5ccf5f97fb161dd40dcabd7706170.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za469622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za469622.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za442826.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za442826.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4684 4120 WerFault.exe u46495463.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1.exepid process 1484 1.exe 1484 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
53410954.exe1.exeu46495463.exedescription pid process Token: SeDebugPrivilege 2980 53410954.exe Token: SeDebugPrivilege 1484 1.exe Token: SeDebugPrivilege 4120 u46495463.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
70e5ccf5f97fb161dd40dcabd7706170.exeza469622.exeza442826.exeza726420.exe53410954.exedescription pid process target process PID 1028 wrote to memory of 4828 1028 70e5ccf5f97fb161dd40dcabd7706170.exe za469622.exe PID 1028 wrote to memory of 4828 1028 70e5ccf5f97fb161dd40dcabd7706170.exe za469622.exe PID 1028 wrote to memory of 4828 1028 70e5ccf5f97fb161dd40dcabd7706170.exe za469622.exe PID 4828 wrote to memory of 2844 4828 za469622.exe za442826.exe PID 4828 wrote to memory of 2844 4828 za469622.exe za442826.exe PID 4828 wrote to memory of 2844 4828 za469622.exe za442826.exe PID 2844 wrote to memory of 4072 2844 za442826.exe za726420.exe PID 2844 wrote to memory of 4072 2844 za442826.exe za726420.exe PID 2844 wrote to memory of 4072 2844 za442826.exe za726420.exe PID 4072 wrote to memory of 2980 4072 za726420.exe 53410954.exe PID 4072 wrote to memory of 2980 4072 za726420.exe 53410954.exe PID 4072 wrote to memory of 2980 4072 za726420.exe 53410954.exe PID 2980 wrote to memory of 1484 2980 53410954.exe 1.exe PID 2980 wrote to memory of 1484 2980 53410954.exe 1.exe PID 4072 wrote to memory of 4120 4072 za726420.exe u46495463.exe PID 4072 wrote to memory of 4120 4072 za726420.exe u46495463.exe PID 4072 wrote to memory of 4120 4072 za726420.exe u46495463.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70e5ccf5f97fb161dd40dcabd7706170.exe"C:\Users\Admin\AppData\Local\Temp\70e5ccf5f97fb161dd40dcabd7706170.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za469622.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za469622.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za442826.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za442826.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za726420.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za726420.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\53410954.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\53410954.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u46495463.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u46495463.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 2366⤵
- Program crash
PID:4684
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4120 -ip 41201⤵PID:956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD571d9c367f8b8d2f800bc3a675479d65a
SHA1edc4ba46037e73fcabfe6cb03143bd68bddb1a35
SHA256e8e1d4f62a4a4f762cac3fdd946dfbe1a775177e732d91398175dcd2bc3d85ea
SHA512019e3b2ff883ba6851e11241e9fbeccda4d7163e2a60c2f46ff861852a70bd8bc1fe97621bd84d977160de19e192bf35d99053c9d5e200754930918cdbb30b4a
-
Filesize
1.3MB
MD571d9c367f8b8d2f800bc3a675479d65a
SHA1edc4ba46037e73fcabfe6cb03143bd68bddb1a35
SHA256e8e1d4f62a4a4f762cac3fdd946dfbe1a775177e732d91398175dcd2bc3d85ea
SHA512019e3b2ff883ba6851e11241e9fbeccda4d7163e2a60c2f46ff861852a70bd8bc1fe97621bd84d977160de19e192bf35d99053c9d5e200754930918cdbb30b4a
-
Filesize
862KB
MD570236a085c373d0f706858b917fdba36
SHA11f02f085fdede38f33661672da0a4c50394bff37
SHA256b3126403cf879963bf6eedab80761a28c5470aa9e721f7f8d9acf120a27c1a23
SHA512b95ccecc62e14a636cd8730dd282ced754c9b265d88419ab39bd9f22f955bd34108e5f02dcbbcca19172c2384c5e2a3f7b396c0775d70378368c48b4c2e5eb02
-
Filesize
862KB
MD570236a085c373d0f706858b917fdba36
SHA11f02f085fdede38f33661672da0a4c50394bff37
SHA256b3126403cf879963bf6eedab80761a28c5470aa9e721f7f8d9acf120a27c1a23
SHA512b95ccecc62e14a636cd8730dd282ced754c9b265d88419ab39bd9f22f955bd34108e5f02dcbbcca19172c2384c5e2a3f7b396c0775d70378368c48b4c2e5eb02
-
Filesize
680KB
MD5bc985c68259092b3a62462cb76afd3b1
SHA1f27b22a9e8230f4ba335631ad4b0f2dbbf848c17
SHA25618c527666492fe5452aad00d4152cc064190806c200e8de8bca2f00d2433d6b9
SHA512f79329480b5a04278746ddcdb620dcd8de177599ac430187f8269449bf4024e9d811c1f676553e4f7e8b42689371118941069e21ab5da327dbcf3f6512c04fbb
-
Filesize
680KB
MD5bc985c68259092b3a62462cb76afd3b1
SHA1f27b22a9e8230f4ba335631ad4b0f2dbbf848c17
SHA25618c527666492fe5452aad00d4152cc064190806c200e8de8bca2f00d2433d6b9
SHA512f79329480b5a04278746ddcdb620dcd8de177599ac430187f8269449bf4024e9d811c1f676553e4f7e8b42689371118941069e21ab5da327dbcf3f6512c04fbb
-
Filesize
302KB
MD58485ecbf58ac8c854bac1ff96aaf083f
SHA16006c398081071671042fd4416fd6d9e5595daf4
SHA2567d9ac2b1b7d294ad1381a76dd917d11fe04b0d6c20ff2685b2a21463359e078a
SHA5127f9bb97a02e6cefe628ccce6c00fdf3949c1f2b6f7e487b6170554241359813226a62e781f5d03b7e013532f5d57795849e31fd7f368ca94b1bc12f7facccd5a
-
Filesize
302KB
MD58485ecbf58ac8c854bac1ff96aaf083f
SHA16006c398081071671042fd4416fd6d9e5595daf4
SHA2567d9ac2b1b7d294ad1381a76dd917d11fe04b0d6c20ff2685b2a21463359e078a
SHA5127f9bb97a02e6cefe628ccce6c00fdf3949c1f2b6f7e487b6170554241359813226a62e781f5d03b7e013532f5d57795849e31fd7f368ca94b1bc12f7facccd5a
-
Filesize
522KB
MD56cd347432d8f5b170f09b42cdc8ca06a
SHA1929e6a82aecb4d7dfb1a8a69e9295b4ed477fbe9
SHA256bdbcac67002d9cca89c2cf36264e52f0c388c15745df7284bcd962b7c2406243
SHA512502463f96c42bae118cb85368ff7f4c44158e9b569563815b4ac16337c4bfff3edcc074198c0e48089ace47a324f71e408fd288198894701719f7b48a3030f70
-
Filesize
522KB
MD56cd347432d8f5b170f09b42cdc8ca06a
SHA1929e6a82aecb4d7dfb1a8a69e9295b4ed477fbe9
SHA256bdbcac67002d9cca89c2cf36264e52f0c388c15745df7284bcd962b7c2406243
SHA512502463f96c42bae118cb85368ff7f4c44158e9b569563815b4ac16337c4bfff3edcc074198c0e48089ace47a324f71e408fd288198894701719f7b48a3030f70
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91