Analysis
-
max time kernel
152s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 22:23
Static task
static1
Behavioral task
behavioral1
Sample
6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe
Resource
win10v2004-20230220-en
General
-
Target
6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe
-
Size
1.3MB
-
MD5
b2a5d3059feddcf5aa6bc72019a0ecbf
-
SHA1
e881e8238947dd3fba6f5f96626fcf113d5bb783
-
SHA256
6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86
-
SHA512
585dd3d7da710cdb600d0c5116c07fd71f52a306f65976072dcfdf4a5dc6ec0b76556bbc65ef696355ffd64dcd6dad854ad28f24328847e44905d4aef6fd77ca
-
SSDEEP
24576:pyFE94xiOVOFwp9Y9DLgLx5LCtiZsbuHRWzGgTN3bDTH9fSWQJjIaqAIQX3214se:cFuQ3VBIDLyutoYiUrBglSV
Malware Config
Signatures
-
Processes:
1.exeu62429171.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" u62429171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" u62429171.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" u62429171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" u62429171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" u62429171.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection u62429171.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
02174376.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation 02174376.exe -
Executes dropped EXE 6 IoCs
Processes:
za608464.exeza507959.exeza965634.exe02174376.exe1.exeu62429171.exepid process 4812 za608464.exe 1788 za507959.exe 764 za965634.exe 5000 02174376.exe 740 1.exe 4460 u62429171.exe -
Processes:
1.exeu62429171.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features u62429171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" u62429171.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exeza608464.exeza507959.exeza965634.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za608464.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za608464.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za507959.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za507959.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za965634.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za965634.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3280 4460 WerFault.exe u62429171.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1.exeu62429171.exepid process 740 1.exe 740 1.exe 4460 u62429171.exe 4460 u62429171.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
02174376.exe1.exeu62429171.exedescription pid process Token: SeDebugPrivilege 5000 02174376.exe Token: SeDebugPrivilege 740 1.exe Token: SeDebugPrivilege 4460 u62429171.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exeza608464.exeza507959.exeza965634.exe02174376.exedescription pid process target process PID 1548 wrote to memory of 4812 1548 6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe za608464.exe PID 1548 wrote to memory of 4812 1548 6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe za608464.exe PID 1548 wrote to memory of 4812 1548 6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe za608464.exe PID 4812 wrote to memory of 1788 4812 za608464.exe za507959.exe PID 4812 wrote to memory of 1788 4812 za608464.exe za507959.exe PID 4812 wrote to memory of 1788 4812 za608464.exe za507959.exe PID 1788 wrote to memory of 764 1788 za507959.exe za965634.exe PID 1788 wrote to memory of 764 1788 za507959.exe za965634.exe PID 1788 wrote to memory of 764 1788 za507959.exe za965634.exe PID 764 wrote to memory of 5000 764 za965634.exe 02174376.exe PID 764 wrote to memory of 5000 764 za965634.exe 02174376.exe PID 764 wrote to memory of 5000 764 za965634.exe 02174376.exe PID 5000 wrote to memory of 740 5000 02174376.exe 1.exe PID 5000 wrote to memory of 740 5000 02174376.exe 1.exe PID 764 wrote to memory of 4460 764 za965634.exe u62429171.exe PID 764 wrote to memory of 4460 764 za965634.exe u62429171.exe PID 764 wrote to memory of 4460 764 za965634.exe u62429171.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe"C:\Users\Admin\AppData\Local\Temp\6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za608464.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za608464.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za507959.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za507959.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za965634.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za965634.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\02174376.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\02174376.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u62429171.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u62429171.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 10846⤵
- Program crash
PID:3280
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4460 -ip 44601⤵PID:2868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5b3ef537c9bb941d6f6a568706fc7be9d
SHA1b76060e52787dd05dca149bdad6f004e0a8ab8c9
SHA256e07c65a9bed54c40c6ffcb860901ba35035d0b00cfd50fdff465d866d5f6c624
SHA5127cdcd4985d482a8ecf208ab532ae2057941d8c5d373ab3ea79384590e99efe80b9d5af868ab2ffcc04f45d15593d91df2e6a9633d81f9ab1d6cd46619a60f1f0
-
Filesize
1.2MB
MD5b3ef537c9bb941d6f6a568706fc7be9d
SHA1b76060e52787dd05dca149bdad6f004e0a8ab8c9
SHA256e07c65a9bed54c40c6ffcb860901ba35035d0b00cfd50fdff465d866d5f6c624
SHA5127cdcd4985d482a8ecf208ab532ae2057941d8c5d373ab3ea79384590e99efe80b9d5af868ab2ffcc04f45d15593d91df2e6a9633d81f9ab1d6cd46619a60f1f0
-
Filesize
738KB
MD536f11a86bdf2a1575761005939aa1a87
SHA157a77fec4b189beaab4361dfb339ec3b99e2a19c
SHA256506b92485a70ce1083236c0006004dde0159c0f30e9caac92b640ea32ec3a118
SHA512e4ca70220aa6e987b2050490122de0a31d4d9a731f596ce1feab339b42a7a63e6d0a7611b850401fcc5b4b89277b96b0495e97c711e7335c3d21145c64508b80
-
Filesize
738KB
MD536f11a86bdf2a1575761005939aa1a87
SHA157a77fec4b189beaab4361dfb339ec3b99e2a19c
SHA256506b92485a70ce1083236c0006004dde0159c0f30e9caac92b640ea32ec3a118
SHA512e4ca70220aa6e987b2050490122de0a31d4d9a731f596ce1feab339b42a7a63e6d0a7611b850401fcc5b4b89277b96b0495e97c711e7335c3d21145c64508b80
-
Filesize
555KB
MD5a60498e286698e03bc8c23d3bf184b2e
SHA1aa40de169c13039c3bb75dc7f00ddd05bff23efb
SHA25699adff2346ec29d751c0c75f897bf53231e15f02e6f409d65a3fceb6c513accb
SHA5122f3994b5f73fdb571c192e620a0e8addab6a88967d30366b92000a0239069676b9575005950442cb1e07108bc00b4e3193c6c7a6e0471d807c708e8d8d98ca57
-
Filesize
555KB
MD5a60498e286698e03bc8c23d3bf184b2e
SHA1aa40de169c13039c3bb75dc7f00ddd05bff23efb
SHA25699adff2346ec29d751c0c75f897bf53231e15f02e6f409d65a3fceb6c513accb
SHA5122f3994b5f73fdb571c192e620a0e8addab6a88967d30366b92000a0239069676b9575005950442cb1e07108bc00b4e3193c6c7a6e0471d807c708e8d8d98ca57
-
Filesize
303KB
MD572e992838821425176065199ae3a092c
SHA1369077f94ab629ff7412c84302aa975e227b3b96
SHA256625ce2ba9ff4d599975c5643b72b3a24e6194a65fca7d876d9c71fdaa13692b5
SHA512ec96555550e975796e84128d3f3ffd93bdf557513baaab90607be30712d6939a755d73a9e341a93f3204c455a522fb085709e0fb8e85d19819a6be172d3e6713
-
Filesize
303KB
MD572e992838821425176065199ae3a092c
SHA1369077f94ab629ff7412c84302aa975e227b3b96
SHA256625ce2ba9ff4d599975c5643b72b3a24e6194a65fca7d876d9c71fdaa13692b5
SHA512ec96555550e975796e84128d3f3ffd93bdf557513baaab90607be30712d6939a755d73a9e341a93f3204c455a522fb085709e0fb8e85d19819a6be172d3e6713
-
Filesize
393KB
MD50f930cda85f40b92b4164b6897383545
SHA13df651b914c690fad89ab216bf968abd44db8ef1
SHA256dddc5d89366297b841b57c4f6f345223b060fcc1f5ac3af1c4bef6d7a9fb9a51
SHA5120f044542892cb015b4ba60a74244633faaf48799be62904147c23a6a07b23741b134d52cdb3d5eb0bb76ee7dc4c3c54c1d2b8fd79a550a8f06885464a9c5730e
-
Filesize
393KB
MD50f930cda85f40b92b4164b6897383545
SHA13df651b914c690fad89ab216bf968abd44db8ef1
SHA256dddc5d89366297b841b57c4f6f345223b060fcc1f5ac3af1c4bef6d7a9fb9a51
SHA5120f044542892cb015b4ba60a74244633faaf48799be62904147c23a6a07b23741b134d52cdb3d5eb0bb76ee7dc4c3c54c1d2b8fd79a550a8f06885464a9c5730e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91