Analysis
-
max time kernel
226s -
max time network
310s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 19:11
Static task
static1
Behavioral task
behavioral1
Sample
b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe
Resource
win10v2004-20230221-en
General
-
Target
b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe
-
Size
695KB
-
MD5
b8ad059ae0933cd647f8afc4356bbe16
-
SHA1
abf3fc6476fa6d9235acf7611b7787bfc00b8059
-
SHA256
b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff
-
SHA512
02e865a8eac12dd54e686c2d5c34c7d52b63760f6f9bf3999b5828241e0ff57bd20a0fc4f90658e794c780f4f76a63befc6fa0a2f2d19b783e51b1e45b259578
-
SSDEEP
12288:Ky90GcmoxrnJ1gHe5I3aSIC4rIs1qvW16c218b0K6A+jKO8G5i7as+I:KyvcmopJicC4NAS6c218b0VgO82i+rI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 18978054.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 18978054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 18978054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 18978054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 18978054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 18978054.exe -
Executes dropped EXE 2 IoCs
pid Process 4140 un044496.exe 3724 18978054.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 18978054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 18978054.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un044496.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un044496.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1032 3724 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3724 18978054.exe 3724 18978054.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3724 18978054.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3644 wrote to memory of 4140 3644 b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe 80 PID 3644 wrote to memory of 4140 3644 b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe 80 PID 3644 wrote to memory of 4140 3644 b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe 80 PID 4140 wrote to memory of 3724 4140 un044496.exe 81 PID 4140 wrote to memory of 3724 4140 un044496.exe 81 PID 4140 wrote to memory of 3724 4140 un044496.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe"C:\Users\Admin\AppData\Local\Temp\b834a073b3390ca2da20a273c83f6f67c92677f653cf38efc016f783cbcac2ff.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un044496.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un044496.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\18978054.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\18978054.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 10804⤵
- Program crash
PID:1032
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3724 -ip 37241⤵PID:1328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
541KB
MD50a776c08bfae296d8fe2dbf7d681ae14
SHA13dc0c4e2dae4b32251ffd824efb497de7bf161fa
SHA2565a4fcde98eca4544626f2ed6b7e586937fbb80441498d181c990a9a57055fc38
SHA5128b093198304dec6cba5d52a8451800c71612dac17d879bfbf47157460737ac69869177c49b229c6a7983bcaf6264746b865131985c3c4af9d63f0edb86e00fd9
-
Filesize
541KB
MD50a776c08bfae296d8fe2dbf7d681ae14
SHA13dc0c4e2dae4b32251ffd824efb497de7bf161fa
SHA2565a4fcde98eca4544626f2ed6b7e586937fbb80441498d181c990a9a57055fc38
SHA5128b093198304dec6cba5d52a8451800c71612dac17d879bfbf47157460737ac69869177c49b229c6a7983bcaf6264746b865131985c3c4af9d63f0edb86e00fd9
-
Filesize
258KB
MD5f175557502ee6c7689f1b3634a3b7c34
SHA1156ba0f915632def732a4ea4dc96018e0df8f5a2
SHA2567e9742979c41810cbde72197e3ed0954283f7173ff63291948cfbacbede493a2
SHA5127f5a92b143cfe6e62b7b513914dda8aedfe074cebb58933ca3f5ba933f3a4930cd729b10cdc45eb71168b5c9f5426bf00f04c4c6359f03e15bae84a962bd91e7
-
Filesize
258KB
MD5f175557502ee6c7689f1b3634a3b7c34
SHA1156ba0f915632def732a4ea4dc96018e0df8f5a2
SHA2567e9742979c41810cbde72197e3ed0954283f7173ff63291948cfbacbede493a2
SHA5127f5a92b143cfe6e62b7b513914dda8aedfe074cebb58933ca3f5ba933f3a4930cd729b10cdc45eb71168b5c9f5426bf00f04c4c6359f03e15bae84a962bd91e7