Analysis
-
max time kernel
264s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 20:38
Static task
static1
Behavioral task
behavioral1
Sample
fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe
Resource
win10v2004-20230221-en
General
-
Target
fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe
-
Size
1.7MB
-
MD5
8fbb89d444b4949a2f2e60b18ad9f48b
-
SHA1
2d46c23b0b8975c7e8b31e8d57890881652e0b32
-
SHA256
fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12
-
SHA512
3a4424c6345a361e8e9b7855dbb1c22720167f4687ccabed13369838b81f4c2af95a1554a524745e9eb2067fbe812ece984d08f55a850ea8b5609c603da17bee
-
SSDEEP
24576:myj4w3M9+KmS8dETCUFtQYL2fX7aP3CUKkR+E2NIERq3DybEKAUnZMndgjPI:1k+29ymCGtdL0raakYvNIDDtFGMndg
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation a88402544.exe -
Executes dropped EXE 7 IoCs
pid Process 3364 xs471227.exe 2932 fT542701.exe 1020 Ez192666.exe 4876 vL310352.exe 4272 a88402544.exe 4864 1.exe 4416 b61090795.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" xs471227.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Ez192666.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce xs471227.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fT542701.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" fT542701.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce Ez192666.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vL310352.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" vL310352.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4864 1.exe 4864 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4272 a88402544.exe Token: SeDebugPrivilege 4416 b61090795.exe Token: SeDebugPrivilege 4864 1.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2824 wrote to memory of 3364 2824 fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe 78 PID 2824 wrote to memory of 3364 2824 fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe 78 PID 2824 wrote to memory of 3364 2824 fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe 78 PID 3364 wrote to memory of 2932 3364 xs471227.exe 79 PID 3364 wrote to memory of 2932 3364 xs471227.exe 79 PID 3364 wrote to memory of 2932 3364 xs471227.exe 79 PID 2932 wrote to memory of 1020 2932 fT542701.exe 80 PID 2932 wrote to memory of 1020 2932 fT542701.exe 80 PID 2932 wrote to memory of 1020 2932 fT542701.exe 80 PID 1020 wrote to memory of 4876 1020 Ez192666.exe 82 PID 1020 wrote to memory of 4876 1020 Ez192666.exe 82 PID 1020 wrote to memory of 4876 1020 Ez192666.exe 82 PID 4876 wrote to memory of 4272 4876 vL310352.exe 83 PID 4876 wrote to memory of 4272 4876 vL310352.exe 83 PID 4876 wrote to memory of 4272 4876 vL310352.exe 83 PID 4272 wrote to memory of 4864 4272 a88402544.exe 85 PID 4272 wrote to memory of 4864 4272 a88402544.exe 85 PID 4876 wrote to memory of 4416 4876 vL310352.exe 86 PID 4876 wrote to memory of 4416 4876 vL310352.exe 86 PID 4876 wrote to memory of 4416 4876 vL310352.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe"C:\Users\Admin\AppData\Local\Temp\fde8913b557481103c3766b75a452c9b83250ae6986065c6133a39e5bbd87a12.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xs471227.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xs471227.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fT542701.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fT542701.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ez192666.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ez192666.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\vL310352.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\vL310352.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a88402544.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a88402544.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"7⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b61090795.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b61090795.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD55318e032094ef6f2665f8aba0f6d1e8f
SHA1a5158a228f93e56d8dd2a5b136df5dc130ee0337
SHA2560025b6e7ec75b2c04d062316987f4975ec27382004add4f221581bb1138c686a
SHA5127396b67dc72f4e0ea584af1f76a0f6121a0503e59515d69a8204de8596e889504277e415c2fe1edf2dde54e50f112c422b41789c24fc5684f5e5edc7bcd36eb1
-
Filesize
1.4MB
MD55318e032094ef6f2665f8aba0f6d1e8f
SHA1a5158a228f93e56d8dd2a5b136df5dc130ee0337
SHA2560025b6e7ec75b2c04d062316987f4975ec27382004add4f221581bb1138c686a
SHA5127396b67dc72f4e0ea584af1f76a0f6121a0503e59515d69a8204de8596e889504277e415c2fe1edf2dde54e50f112c422b41789c24fc5684f5e5edc7bcd36eb1
-
Filesize
1.3MB
MD5c551909e73ace60d1611d306e7d739b4
SHA15f9c02e83cc19732014c1bcd9712b6e4a7afa0c1
SHA256ca4046284b63fc61b8dbc6816d8669d51f8a9b6ded9d9c7233064a8cba343619
SHA512e7f83b92742a5ce33e88444eb552a21cb6eccb651a6106807b03fc5731f9b40cbef22255665bd276968cf0526ebf927f12b14f90e1910a58c2f0f00130109717
-
Filesize
1.3MB
MD5c551909e73ace60d1611d306e7d739b4
SHA15f9c02e83cc19732014c1bcd9712b6e4a7afa0c1
SHA256ca4046284b63fc61b8dbc6816d8669d51f8a9b6ded9d9c7233064a8cba343619
SHA512e7f83b92742a5ce33e88444eb552a21cb6eccb651a6106807b03fc5731f9b40cbef22255665bd276968cf0526ebf927f12b14f90e1910a58c2f0f00130109717
-
Filesize
851KB
MD5ee409180af2f55bab9fc99286c5e3b82
SHA175bdfd7613eb77afbc81f23bfd322efd1d87ed0b
SHA2564db93b8d3454563e669dd38d2561cfdfd5fea3fad96fecec6f014ec29d31c461
SHA512ece13305dbc78fbfa67a51b02fe6b155c4173849659af9b312c3eab015053b97fa274bc144a7efae6d175d234cef2cd82f44dd2a748d02d30746e85b104aa5cb
-
Filesize
851KB
MD5ee409180af2f55bab9fc99286c5e3b82
SHA175bdfd7613eb77afbc81f23bfd322efd1d87ed0b
SHA2564db93b8d3454563e669dd38d2561cfdfd5fea3fad96fecec6f014ec29d31c461
SHA512ece13305dbc78fbfa67a51b02fe6b155c4173849659af9b312c3eab015053b97fa274bc144a7efae6d175d234cef2cd82f44dd2a748d02d30746e85b104aa5cb
-
Filesize
680KB
MD58a55f21ea84ce97908039802b1abf43d
SHA1751e67a95496d8e27822c3444f16dd730decf4d4
SHA2561bb410d560a769ac4e054e8e5c57d971aa1f4b5dd1c12a053b8165ac134cb39c
SHA51288ff9b24768c03232e498961f753a928de71d0de7b4cb8be8db93cb80df16300ef0da3b212485bfe4df467e4ae39200be78287511fdad890f2b20c218e5f0ff6
-
Filesize
680KB
MD58a55f21ea84ce97908039802b1abf43d
SHA1751e67a95496d8e27822c3444f16dd730decf4d4
SHA2561bb410d560a769ac4e054e8e5c57d971aa1f4b5dd1c12a053b8165ac134cb39c
SHA51288ff9b24768c03232e498961f753a928de71d0de7b4cb8be8db93cb80df16300ef0da3b212485bfe4df467e4ae39200be78287511fdad890f2b20c218e5f0ff6
-
Filesize
301KB
MD5b41124f1be000027abdf3e5f2216d3d7
SHA12ca94c4eba5ef3399f0a2a1d717db449d9ed06c1
SHA25661b81f0094734d51856d772f334b6dfe73b0769010adf518b205ecf74a0968fa
SHA51298256673e553fe685bdb13a376b90dcdebdba5f00066ed8399a0d44ff912249206e814ff52e7ec3c84094fcf6eccc5a9265747188e09afb6c55e052f886e3fb6
-
Filesize
301KB
MD5b41124f1be000027abdf3e5f2216d3d7
SHA12ca94c4eba5ef3399f0a2a1d717db449d9ed06c1
SHA25661b81f0094734d51856d772f334b6dfe73b0769010adf518b205ecf74a0968fa
SHA51298256673e553fe685bdb13a376b90dcdebdba5f00066ed8399a0d44ff912249206e814ff52e7ec3c84094fcf6eccc5a9265747188e09afb6c55e052f886e3fb6
-
Filesize
522KB
MD5d00d3a2fd81fc276ebf4ef28e366f0c3
SHA162a2c46a092020678c6f75e4c427aa19ca9eeb19
SHA25646e06547c2cfcb645590e73b7b2f079b3fa2d0dedeb25c0b828ccb91f529f800
SHA51262b6c71e5670a554416ce18d5e804fd8b8e4351203b978ffc2087a069aaf88b93d89485683babba943fe15b55858814a71fdd90d746cd2a37d7df6509fa297d0
-
Filesize
522KB
MD5d00d3a2fd81fc276ebf4ef28e366f0c3
SHA162a2c46a092020678c6f75e4c427aa19ca9eeb19
SHA25646e06547c2cfcb645590e73b7b2f079b3fa2d0dedeb25c0b828ccb91f529f800
SHA51262b6c71e5670a554416ce18d5e804fd8b8e4351203b978ffc2087a069aaf88b93d89485683babba943fe15b55858814a71fdd90d746cd2a37d7df6509fa297d0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91