Analysis
-
max time kernel
248s -
max time network
331s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 21:28
Static task
static1
Behavioral task
behavioral1
Sample
3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe
Resource
win10v2004-20230221-en
General
-
Target
3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe
-
Size
1.5MB
-
MD5
03a823d543a273c57b4056e8b26993c7
-
SHA1
99524482a8eaec519f61652fc0cd52fdf2a8dd59
-
SHA256
3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482
-
SHA512
3caf9f399a50ab96abcbc6cd66416619922761d4b385e0fc1a2466162603e9b1c693ace7c3b2c807dc2f3cea8f3eaca03fd8988fdbb0d1797058f368314eb602
-
SSDEEP
24576:myyOffDEC4u5WqtGtqAO4etgiioNEOI5G+DNVhzIm8tcTTfiM6D8HxGxOY:1dEe55tUqANeWiBQpNIl6qM7C
Malware Config
Signatures
-
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
55171108.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 55171108.exe -
Executes dropped EXE 6 IoCs
Processes:
za347143.exeza903159.exeza546593.exe55171108.exe1.exeu50982866.exepid process 1832 za347143.exe 2892 za903159.exe 1276 za546593.exe 4584 55171108.exe 4076 1.exe 2764 u50982866.exe -
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
za546593.exe3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exeza347143.exeza903159.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za546593.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za347143.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za347143.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za903159.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za903159.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za546593.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1.exepid process 4076 1.exe 4076 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
55171108.exeu50982866.exe1.exedescription pid process Token: SeDebugPrivilege 4584 55171108.exe Token: SeDebugPrivilege 2764 u50982866.exe Token: SeDebugPrivilege 4076 1.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exeza347143.exeza903159.exeza546593.exe55171108.exedescription pid process target process PID 1404 wrote to memory of 1832 1404 3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe za347143.exe PID 1404 wrote to memory of 1832 1404 3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe za347143.exe PID 1404 wrote to memory of 1832 1404 3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe za347143.exe PID 1832 wrote to memory of 2892 1832 za347143.exe za903159.exe PID 1832 wrote to memory of 2892 1832 za347143.exe za903159.exe PID 1832 wrote to memory of 2892 1832 za347143.exe za903159.exe PID 2892 wrote to memory of 1276 2892 za903159.exe za546593.exe PID 2892 wrote to memory of 1276 2892 za903159.exe za546593.exe PID 2892 wrote to memory of 1276 2892 za903159.exe za546593.exe PID 1276 wrote to memory of 4584 1276 za546593.exe 55171108.exe PID 1276 wrote to memory of 4584 1276 za546593.exe 55171108.exe PID 1276 wrote to memory of 4584 1276 za546593.exe 55171108.exe PID 4584 wrote to memory of 4076 4584 55171108.exe 1.exe PID 4584 wrote to memory of 4076 4584 55171108.exe 1.exe PID 1276 wrote to memory of 2764 1276 za546593.exe u50982866.exe PID 1276 wrote to memory of 2764 1276 za546593.exe u50982866.exe PID 1276 wrote to memory of 2764 1276 za546593.exe u50982866.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe"C:\Users\Admin\AppData\Local\Temp\3d90cae0a0cd20c3e25d043063a73fd733024a67f893ab64f2b442146b28e482.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za347143.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za347143.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za903159.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za903159.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za546593.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za546593.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\55171108.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\55171108.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u50982866.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u50982866.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2764 -ip 27641⤵PID:1088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD56b6e84e7fd6e8f6ec9d6686e6ecaa0c1
SHA19dc66674ebcb5e061beb596976fa1566dfd786a5
SHA256d23d4dd85d8c53fd407614c843c39faaa3cae5c12e780d97596d48f5559c6f60
SHA512fbe98d9c3c6b53cb97457ccf9219f0afa5bb94ad827e5d6240525f78f594f043d9db45311bd0944887ace6a2064c38f57e75b68e5260fb20782ee25d6cb2a434
-
Filesize
1.3MB
MD56b6e84e7fd6e8f6ec9d6686e6ecaa0c1
SHA19dc66674ebcb5e061beb596976fa1566dfd786a5
SHA256d23d4dd85d8c53fd407614c843c39faaa3cae5c12e780d97596d48f5559c6f60
SHA512fbe98d9c3c6b53cb97457ccf9219f0afa5bb94ad827e5d6240525f78f594f043d9db45311bd0944887ace6a2064c38f57e75b68e5260fb20782ee25d6cb2a434
-
Filesize
862KB
MD59b28e8f7ba36e36cb7e77ebef19bd22c
SHA149fbb2e80ad66be610a90088c4b1e85d49affa84
SHA256506838d954060070d700945c0070dbb953b54a5415e1d6599fe7cec50a83b61c
SHA51221f04c8b8410f2ab336620957f1b5216f6329cfa171d48efc8b6c10e955d29843183317bbf8c9d21a1431d12418aac820d4a787ecfda3b41146da23ab13635db
-
Filesize
862KB
MD59b28e8f7ba36e36cb7e77ebef19bd22c
SHA149fbb2e80ad66be610a90088c4b1e85d49affa84
SHA256506838d954060070d700945c0070dbb953b54a5415e1d6599fe7cec50a83b61c
SHA51221f04c8b8410f2ab336620957f1b5216f6329cfa171d48efc8b6c10e955d29843183317bbf8c9d21a1431d12418aac820d4a787ecfda3b41146da23ab13635db
-
Filesize
679KB
MD5a896971c4d99f0962e5aed9b56f0d19f
SHA183669a21da11b3fb3cc85b01de465e7fd8d0908c
SHA256281b39b01d0291404656d3217a56dd9eec0312fe2e6ff28dc8994b1a0b0543e7
SHA512b767ab892eb0e0f4e60ad242a59eea335668451e6c041e94e23e760a8a2658f2bb5a96f24ca6b04726137f2ea3a5ea1c265861fb9e0cfdc9839a134f486e0675
-
Filesize
679KB
MD5a896971c4d99f0962e5aed9b56f0d19f
SHA183669a21da11b3fb3cc85b01de465e7fd8d0908c
SHA256281b39b01d0291404656d3217a56dd9eec0312fe2e6ff28dc8994b1a0b0543e7
SHA512b767ab892eb0e0f4e60ad242a59eea335668451e6c041e94e23e760a8a2658f2bb5a96f24ca6b04726137f2ea3a5ea1c265861fb9e0cfdc9839a134f486e0675
-
Filesize
301KB
MD519891987b815519a5a898c60e55921fc
SHA1938adbb3c5bb6acbcf4af904cb46e658072718cc
SHA2561e92c143feb7ccb4680de759ad49e184ecfc0f4dea71b30363caa810fe567af4
SHA51204abf320bba0b1eb0ab628b6e4a36d87bb812b760c47bc75ce473124aa4a38f1524a6481f58a0b5098d421a7b379f492e4cfb5581a1390e33d6594f83eef8ae1
-
Filesize
301KB
MD519891987b815519a5a898c60e55921fc
SHA1938adbb3c5bb6acbcf4af904cb46e658072718cc
SHA2561e92c143feb7ccb4680de759ad49e184ecfc0f4dea71b30363caa810fe567af4
SHA51204abf320bba0b1eb0ab628b6e4a36d87bb812b760c47bc75ce473124aa4a38f1524a6481f58a0b5098d421a7b379f492e4cfb5581a1390e33d6594f83eef8ae1
-
Filesize
522KB
MD50e58844f67d852d1799363d76d0d27bd
SHA18eaa3b351f88a23b664da04991e795c6505e3426
SHA256f4d14dcbc21bbf8157f307715f5954df71d374494c0913d1107acbf68f8a88ff
SHA512d336561d45c26ad62b6db56d056cad87131949f9cb9fab12379a2b74b4f048dbd48da91fa9086417130ca5f1f74a7510f3266c406c1fca862b5a551ae2c5fc91
-
Filesize
522KB
MD50e58844f67d852d1799363d76d0d27bd
SHA18eaa3b351f88a23b664da04991e795c6505e3426
SHA256f4d14dcbc21bbf8157f307715f5954df71d374494c0913d1107acbf68f8a88ff
SHA512d336561d45c26ad62b6db56d056cad87131949f9cb9fab12379a2b74b4f048dbd48da91fa9086417130ca5f1f74a7510f3266c406c1fca862b5a551ae2c5fc91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91