Analysis
-
max time kernel
253s -
max time network
325s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 18:14
Static task
static1
Behavioral task
behavioral1
Sample
22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe
Resource
win10v2004-20230221-en
General
-
Target
22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe
-
Size
1.5MB
-
MD5
338f1c2cdd191363b0565ef85f3589a0
-
SHA1
b14010eee2536e503f54563cc3baa306b812bb4f
-
SHA256
22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816
-
SHA512
116cd289c0bcd6fc290dc850d7771f60b94e13a9b436e9f2d85b4deee980b354677d3ee914fa2711256d081e76eb491f3686dd16ece9c91a4c0c56bd7c5aafce
-
SSDEEP
24576:Qy+BaI408xwuGlgiVe58msLmKEjONKJzi0HqOy:XNI+qHFVeALmKEjONKJz5
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a2398821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a2398821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a2398821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a2398821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a2398821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a2398821.exe -
Executes dropped EXE 5 IoCs
pid Process 1992 v6481518.exe 1624 v3599028.exe 1804 v1126135.exe 744 v6672674.exe 3200 a2398821.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a2398821.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a2398821.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v6481518.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v3599028.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v1126135.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v6672674.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v6481518.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v3599028.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v1126135.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v6672674.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1496 3200 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3200 a2398821.exe 3200 a2398821.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3200 a2398821.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3612 wrote to memory of 1992 3612 22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe 78 PID 3612 wrote to memory of 1992 3612 22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe 78 PID 3612 wrote to memory of 1992 3612 22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe 78 PID 1992 wrote to memory of 1624 1992 v6481518.exe 79 PID 1992 wrote to memory of 1624 1992 v6481518.exe 79 PID 1992 wrote to memory of 1624 1992 v6481518.exe 79 PID 1624 wrote to memory of 1804 1624 v3599028.exe 80 PID 1624 wrote to memory of 1804 1624 v3599028.exe 80 PID 1624 wrote to memory of 1804 1624 v3599028.exe 80 PID 1804 wrote to memory of 744 1804 v1126135.exe 81 PID 1804 wrote to memory of 744 1804 v1126135.exe 81 PID 1804 wrote to memory of 744 1804 v1126135.exe 81 PID 744 wrote to memory of 3200 744 v6672674.exe 82 PID 744 wrote to memory of 3200 744 v6672674.exe 82 PID 744 wrote to memory of 3200 744 v6672674.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe"C:\Users\Admin\AppData\Local\Temp\22ebaf513b345661a0a27544b4c6db66a4783b14daace642a838ea0313819816.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6481518.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6481518.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3599028.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3599028.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1126135.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1126135.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6672674.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v6672674.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a2398821.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a2398821.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 10887⤵
- Program crash
PID:1496
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3200 -ip 32001⤵PID:1868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD592e5a6a72a745d3de31db3958080b088
SHA1c8780c578a8e62a60ec148711114e42294f59336
SHA256c31670c5a71ea512eaea0f31d73f8956017571b1c15484862022920945f648a8
SHA5124a95ec36119abf2c5480e753d2306ffa785d36f258aece673fe0463d7187c1f6b61d751a58ad08d92361e57c99e8afb793e09eb05aba6dc2d8b1b073ccd8072c
-
Filesize
1.3MB
MD592e5a6a72a745d3de31db3958080b088
SHA1c8780c578a8e62a60ec148711114e42294f59336
SHA256c31670c5a71ea512eaea0f31d73f8956017571b1c15484862022920945f648a8
SHA5124a95ec36119abf2c5480e753d2306ffa785d36f258aece673fe0463d7187c1f6b61d751a58ad08d92361e57c99e8afb793e09eb05aba6dc2d8b1b073ccd8072c
-
Filesize
848KB
MD5d6d899ed574c325425bc92b83cfa3193
SHA1ebd0e914c794fd1174b49824e9883ede5c2a6870
SHA25688837779cf7e86ef31fe88b7c5dae659e86530ecd5b34d861930065a882477b6
SHA512c6d4e1715b04d88c0499c534802212de287233b6e7e099ba6744bb8eb369a177f0e412a6dd7c7a78e183e66bf411842a1bb5fdfb57b80775e2c138ad49be6228
-
Filesize
848KB
MD5d6d899ed574c325425bc92b83cfa3193
SHA1ebd0e914c794fd1174b49824e9883ede5c2a6870
SHA25688837779cf7e86ef31fe88b7c5dae659e86530ecd5b34d861930065a882477b6
SHA512c6d4e1715b04d88c0499c534802212de287233b6e7e099ba6744bb8eb369a177f0e412a6dd7c7a78e183e66bf411842a1bb5fdfb57b80775e2c138ad49be6228
-
Filesize
644KB
MD58a26b154293255b407912e9d790504ce
SHA179df400b5e28799780221a495d84e0de6dffbd72
SHA2569a1d64fcc15cc63fe7f8434a5a9e2ad8431f70be939fe5bee34b6d98471cd878
SHA5127cb91cae51491e495a3e4f93118fab1fbef322ba1e73b63c93b8c624de36e26f29b63831e2d72b4d25a2c074e77b4986df31d3c9666f52a7e22f7199a41bfe02
-
Filesize
644KB
MD58a26b154293255b407912e9d790504ce
SHA179df400b5e28799780221a495d84e0de6dffbd72
SHA2569a1d64fcc15cc63fe7f8434a5a9e2ad8431f70be939fe5bee34b6d98471cd878
SHA5127cb91cae51491e495a3e4f93118fab1fbef322ba1e73b63c93b8c624de36e26f29b63831e2d72b4d25a2c074e77b4986df31d3c9666f52a7e22f7199a41bfe02
-
Filesize
384KB
MD55f8959d1a6e08e6fe19fb7fc94f4dda3
SHA15e38dcdab0f83a4a060ff3910d519edc4881972d
SHA256f5cc84942647e558762b0713b403869fae35a8c26859be7bf17d92ba2081cf17
SHA5127fb8a6b650ec0807bc1f673bde8609ee43bdba28192a2986a5dd516b46e98f5804b34392dba36cc97bb9a0802ccf54ac16c1bb819ef3f0df99413efb9edf11c9
-
Filesize
384KB
MD55f8959d1a6e08e6fe19fb7fc94f4dda3
SHA15e38dcdab0f83a4a060ff3910d519edc4881972d
SHA256f5cc84942647e558762b0713b403869fae35a8c26859be7bf17d92ba2081cf17
SHA5127fb8a6b650ec0807bc1f673bde8609ee43bdba28192a2986a5dd516b46e98f5804b34392dba36cc97bb9a0802ccf54ac16c1bb819ef3f0df99413efb9edf11c9
-
Filesize
292KB
MD536c30ba07933c7a1f8d68e0b23277df6
SHA19103cd261ab41b9cfd5062c59ca29d012be8a314
SHA256595f823d108733e5c4878c9ecfb44e46c9a8b599eead04cc20533f36a2c82476
SHA512358cd5c7e7abfcd9b6b80ede6e8d2f8ba95201dcd91a469612a7876cba7cda587342db7a0283c3b92ae97f019c6a70842af8c9ed321a93793a11b725b5afb78a
-
Filesize
292KB
MD536c30ba07933c7a1f8d68e0b23277df6
SHA19103cd261ab41b9cfd5062c59ca29d012be8a314
SHA256595f823d108733e5c4878c9ecfb44e46c9a8b599eead04cc20533f36a2c82476
SHA512358cd5c7e7abfcd9b6b80ede6e8d2f8ba95201dcd91a469612a7876cba7cda587342db7a0283c3b92ae97f019c6a70842af8c9ed321a93793a11b725b5afb78a