Analysis
-
max time kernel
202s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 19:10
Static task
static1
Behavioral task
behavioral1
Sample
b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe
Resource
win10v2004-20230221-en
General
-
Target
b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe
-
Size
1.3MB
-
MD5
37061e77a5271371699cf31e60e39d48
-
SHA1
a1fa80b60617fcdbcc1929ba40ffc6ef3e234f6f
-
SHA256
b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948
-
SHA512
51ac5fd9cf0b0d4dbbe85c7f0daff6b6400d4094273a5ae2962e85e50318ea95bc1428a852822ff4fce50a03b54fec243359b5ecfbd0273fac27752534b92af2
-
SSDEEP
24576:pyB5XElTqKe/DAanwskhvJVyBBh3t28/py7UGd3MFqfc10UCMTPczn:cglTk/DHN0vJOB5tJ/U7aqfIPIz
Malware Config
Signatures
-
Processes:
1.exeu09457671.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection u09457671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" u09457671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" u09457671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" u09457671.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" u09457671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" u09457671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
89247732.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 89247732.exe -
Executes dropped EXE 6 IoCs
Processes:
za432348.exeza937140.exeza929105.exe89247732.exe1.exeu09457671.exepid process 3824 za432348.exe 3860 za937140.exe 116 za929105.exe 1584 89247732.exe 4420 1.exe 1184 u09457671.exe -
Processes:
1.exeu09457671.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features u09457671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" u09457671.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
za929105.exeb7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exeza432348.exeza937140.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za929105.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za432348.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za432348.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za937140.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za937140.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za929105.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3936 1184 WerFault.exe u09457671.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1.exeu09457671.exepid process 4420 1.exe 4420 1.exe 1184 u09457671.exe 1184 u09457671.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
89247732.exe1.exeu09457671.exedescription pid process Token: SeDebugPrivilege 1584 89247732.exe Token: SeDebugPrivilege 4420 1.exe Token: SeDebugPrivilege 1184 u09457671.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exeza432348.exeza937140.exeza929105.exe89247732.exedescription pid process target process PID 4008 wrote to memory of 3824 4008 b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe za432348.exe PID 4008 wrote to memory of 3824 4008 b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe za432348.exe PID 4008 wrote to memory of 3824 4008 b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe za432348.exe PID 3824 wrote to memory of 3860 3824 za432348.exe za937140.exe PID 3824 wrote to memory of 3860 3824 za432348.exe za937140.exe PID 3824 wrote to memory of 3860 3824 za432348.exe za937140.exe PID 3860 wrote to memory of 116 3860 za937140.exe za929105.exe PID 3860 wrote to memory of 116 3860 za937140.exe za929105.exe PID 3860 wrote to memory of 116 3860 za937140.exe za929105.exe PID 116 wrote to memory of 1584 116 za929105.exe 89247732.exe PID 116 wrote to memory of 1584 116 za929105.exe 89247732.exe PID 116 wrote to memory of 1584 116 za929105.exe 89247732.exe PID 1584 wrote to memory of 4420 1584 89247732.exe 1.exe PID 1584 wrote to memory of 4420 1584 89247732.exe 1.exe PID 116 wrote to memory of 1184 116 za929105.exe u09457671.exe PID 116 wrote to memory of 1184 116 za929105.exe u09457671.exe PID 116 wrote to memory of 1184 116 za929105.exe u09457671.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe"C:\Users\Admin\AppData\Local\Temp\b7c6ec587bcdacc3b0edbe83d9e233d516f2ea4da44703ee54ec17c9dd6f7948.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za432348.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za432348.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za937140.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za937140.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za929105.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za929105.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\89247732.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\89247732.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u09457671.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u09457671.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 10926⤵
- Program crash
PID:3936
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1184 -ip 11841⤵PID:1564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD543a090d184aa2bfdaa2d55a6df4c86e7
SHA11a84545ed2e40e2e3b36d2f310f7b7f8bfe50496
SHA256edc28f9de4f7ee22f2ca2d998c575f715b434617c73d81ad3c876a110beed81f
SHA512108d7d20859cecaffcd1f2a3228bdfab953b16772c4b5ee277277edfb4a3d62e9590e3f47c793718a80954673e6e29845bd26675d65cfa65263b24e7cb6c5d7d
-
Filesize
1.2MB
MD543a090d184aa2bfdaa2d55a6df4c86e7
SHA11a84545ed2e40e2e3b36d2f310f7b7f8bfe50496
SHA256edc28f9de4f7ee22f2ca2d998c575f715b434617c73d81ad3c876a110beed81f
SHA512108d7d20859cecaffcd1f2a3228bdfab953b16772c4b5ee277277edfb4a3d62e9590e3f47c793718a80954673e6e29845bd26675d65cfa65263b24e7cb6c5d7d
-
Filesize
737KB
MD56472bb8ec6ab4c68021ba2ac25ecc704
SHA1ea42da8c04cab858b628e27fd503eb6ef90392fe
SHA256e436a7c6af77856692a2aa4e54acc450e0d715490d24c81dd78a8c079aea014e
SHA512019816265b42970f4e4138ede1b0c14f04d1ce789f0dc59dc3edadbaa7252ffa132c04427e2a729e932583db3b2bcf572837558bb3ade73c78a6eef88c4457dd
-
Filesize
737KB
MD56472bb8ec6ab4c68021ba2ac25ecc704
SHA1ea42da8c04cab858b628e27fd503eb6ef90392fe
SHA256e436a7c6af77856692a2aa4e54acc450e0d715490d24c81dd78a8c079aea014e
SHA512019816265b42970f4e4138ede1b0c14f04d1ce789f0dc59dc3edadbaa7252ffa132c04427e2a729e932583db3b2bcf572837558bb3ade73c78a6eef88c4457dd
-
Filesize
554KB
MD5787c310c82360f7aadfb35e4caf187a7
SHA1fd5680f970dbba213046d8e1b02d61451531715c
SHA25691cef1dd35531a1124c27afcbb66fd15b72c7d55ea603074dceb987b003995d0
SHA512462cf3dd09a7fdb238eb8e1bb53c862322b533ad8fb31b2ba836ec689ef918255e3f4dca133b462cbd6442c61872b6c31c27e4332f45567ad0c9ea019af208c8
-
Filesize
554KB
MD5787c310c82360f7aadfb35e4caf187a7
SHA1fd5680f970dbba213046d8e1b02d61451531715c
SHA25691cef1dd35531a1124c27afcbb66fd15b72c7d55ea603074dceb987b003995d0
SHA512462cf3dd09a7fdb238eb8e1bb53c862322b533ad8fb31b2ba836ec689ef918255e3f4dca133b462cbd6442c61872b6c31c27e4332f45567ad0c9ea019af208c8
-
Filesize
303KB
MD53fd69e08d891c6706cfa1cc4849393de
SHA15a2c8ec79d0e3f5aecfdacd64d8d2898729ffc78
SHA256b0924ac912c175b0dc6bdb9973d2e1eaad683da30b65156e62266a4ead12d591
SHA512e9fec2e6e951c84d5eabc8ac92de5973ab8418d79ee7deda930aae254e6024e27199173e5c6c4bab5b8ebf74289bcec71d3f0b990a491cf5432249b99404d66e
-
Filesize
303KB
MD53fd69e08d891c6706cfa1cc4849393de
SHA15a2c8ec79d0e3f5aecfdacd64d8d2898729ffc78
SHA256b0924ac912c175b0dc6bdb9973d2e1eaad683da30b65156e62266a4ead12d591
SHA512e9fec2e6e951c84d5eabc8ac92de5973ab8418d79ee7deda930aae254e6024e27199173e5c6c4bab5b8ebf74289bcec71d3f0b990a491cf5432249b99404d66e
-
Filesize
391KB
MD5c63813e1072f9e677bbcaedab6c19a03
SHA1a6c615b51e166f9c957f318ea26f8b0cc5d67903
SHA25604740128e0244f446e1c082d3e563b6fb9a46b2795884944046c212991efca33
SHA512a59217c343ee5937ff4668a70ee6a5fd56ababdc4f03bcc8044b094bd68b6f2059f1bdebd267ccdd23cbbe7445893e965ad036fc2cbf3c780c6270618082faa6
-
Filesize
391KB
MD5c63813e1072f9e677bbcaedab6c19a03
SHA1a6c615b51e166f9c957f318ea26f8b0cc5d67903
SHA25604740128e0244f446e1c082d3e563b6fb9a46b2795884944046c212991efca33
SHA512a59217c343ee5937ff4668a70ee6a5fd56ababdc4f03bcc8044b094bd68b6f2059f1bdebd267ccdd23cbbe7445893e965ad036fc2cbf3c780c6270618082faa6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91