Analysis

  • max time kernel
    152s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 22:23

General

  • Target

    6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe

  • Size

    1.3MB

  • MD5

    b2a5d3059feddcf5aa6bc72019a0ecbf

  • SHA1

    e881e8238947dd3fba6f5f96626fcf113d5bb783

  • SHA256

    6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86

  • SHA512

    585dd3d7da710cdb600d0c5116c07fd71f52a306f65976072dcfdf4a5dc6ec0b76556bbc65ef696355ffd64dcd6dad854ad28f24328847e44905d4aef6fd77ca

  • SSDEEP

    24576:pyFE94xiOVOFwp9Y9DLgLx5LCtiZsbuHRWzGgTN3bDTH9fSWQJjIaqAIQX3214se:cFuQ3VBIDLyutoYiUrBglSV

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe
    "C:\Users\Admin\AppData\Local\Temp\6b4b0e450aaf93ad2d490dd145ee648ae03b40ef83dd3d5594213ea940eeff86.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za608464.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za608464.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za507959.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za507959.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za965634.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za965634.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\02174376.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\02174376.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:740
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u62429171.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u62429171.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4460
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 1084
              6⤵
              • Program crash
              PID:3280
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4460 -ip 4460
    1⤵
      PID:2868

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za608464.exe
      Filesize

      1.2MB

      MD5

      b3ef537c9bb941d6f6a568706fc7be9d

      SHA1

      b76060e52787dd05dca149bdad6f004e0a8ab8c9

      SHA256

      e07c65a9bed54c40c6ffcb860901ba35035d0b00cfd50fdff465d866d5f6c624

      SHA512

      7cdcd4985d482a8ecf208ab532ae2057941d8c5d373ab3ea79384590e99efe80b9d5af868ab2ffcc04f45d15593d91df2e6a9633d81f9ab1d6cd46619a60f1f0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za608464.exe
      Filesize

      1.2MB

      MD5

      b3ef537c9bb941d6f6a568706fc7be9d

      SHA1

      b76060e52787dd05dca149bdad6f004e0a8ab8c9

      SHA256

      e07c65a9bed54c40c6ffcb860901ba35035d0b00cfd50fdff465d866d5f6c624

      SHA512

      7cdcd4985d482a8ecf208ab532ae2057941d8c5d373ab3ea79384590e99efe80b9d5af868ab2ffcc04f45d15593d91df2e6a9633d81f9ab1d6cd46619a60f1f0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za507959.exe
      Filesize

      738KB

      MD5

      36f11a86bdf2a1575761005939aa1a87

      SHA1

      57a77fec4b189beaab4361dfb339ec3b99e2a19c

      SHA256

      506b92485a70ce1083236c0006004dde0159c0f30e9caac92b640ea32ec3a118

      SHA512

      e4ca70220aa6e987b2050490122de0a31d4d9a731f596ce1feab339b42a7a63e6d0a7611b850401fcc5b4b89277b96b0495e97c711e7335c3d21145c64508b80

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za507959.exe
      Filesize

      738KB

      MD5

      36f11a86bdf2a1575761005939aa1a87

      SHA1

      57a77fec4b189beaab4361dfb339ec3b99e2a19c

      SHA256

      506b92485a70ce1083236c0006004dde0159c0f30e9caac92b640ea32ec3a118

      SHA512

      e4ca70220aa6e987b2050490122de0a31d4d9a731f596ce1feab339b42a7a63e6d0a7611b850401fcc5b4b89277b96b0495e97c711e7335c3d21145c64508b80

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za965634.exe
      Filesize

      555KB

      MD5

      a60498e286698e03bc8c23d3bf184b2e

      SHA1

      aa40de169c13039c3bb75dc7f00ddd05bff23efb

      SHA256

      99adff2346ec29d751c0c75f897bf53231e15f02e6f409d65a3fceb6c513accb

      SHA512

      2f3994b5f73fdb571c192e620a0e8addab6a88967d30366b92000a0239069676b9575005950442cb1e07108bc00b4e3193c6c7a6e0471d807c708e8d8d98ca57

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za965634.exe
      Filesize

      555KB

      MD5

      a60498e286698e03bc8c23d3bf184b2e

      SHA1

      aa40de169c13039c3bb75dc7f00ddd05bff23efb

      SHA256

      99adff2346ec29d751c0c75f897bf53231e15f02e6f409d65a3fceb6c513accb

      SHA512

      2f3994b5f73fdb571c192e620a0e8addab6a88967d30366b92000a0239069676b9575005950442cb1e07108bc00b4e3193c6c7a6e0471d807c708e8d8d98ca57

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\02174376.exe
      Filesize

      303KB

      MD5

      72e992838821425176065199ae3a092c

      SHA1

      369077f94ab629ff7412c84302aa975e227b3b96

      SHA256

      625ce2ba9ff4d599975c5643b72b3a24e6194a65fca7d876d9c71fdaa13692b5

      SHA512

      ec96555550e975796e84128d3f3ffd93bdf557513baaab90607be30712d6939a755d73a9e341a93f3204c455a522fb085709e0fb8e85d19819a6be172d3e6713

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\02174376.exe
      Filesize

      303KB

      MD5

      72e992838821425176065199ae3a092c

      SHA1

      369077f94ab629ff7412c84302aa975e227b3b96

      SHA256

      625ce2ba9ff4d599975c5643b72b3a24e6194a65fca7d876d9c71fdaa13692b5

      SHA512

      ec96555550e975796e84128d3f3ffd93bdf557513baaab90607be30712d6939a755d73a9e341a93f3204c455a522fb085709e0fb8e85d19819a6be172d3e6713

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u62429171.exe
      Filesize

      393KB

      MD5

      0f930cda85f40b92b4164b6897383545

      SHA1

      3df651b914c690fad89ab216bf968abd44db8ef1

      SHA256

      dddc5d89366297b841b57c4f6f345223b060fcc1f5ac3af1c4bef6d7a9fb9a51

      SHA512

      0f044542892cb015b4ba60a74244633faaf48799be62904147c23a6a07b23741b134d52cdb3d5eb0bb76ee7dc4c3c54c1d2b8fd79a550a8f06885464a9c5730e

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u62429171.exe
      Filesize

      393KB

      MD5

      0f930cda85f40b92b4164b6897383545

      SHA1

      3df651b914c690fad89ab216bf968abd44db8ef1

      SHA256

      dddc5d89366297b841b57c4f6f345223b060fcc1f5ac3af1c4bef6d7a9fb9a51

      SHA512

      0f044542892cb015b4ba60a74244633faaf48799be62904147c23a6a07b23741b134d52cdb3d5eb0bb76ee7dc4c3c54c1d2b8fd79a550a8f06885464a9c5730e

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • memory/740-2308-0x0000000000290000-0x000000000029A000-memory.dmp
      Filesize

      40KB

    • memory/4460-2351-0x0000000002470000-0x0000000002480000-memory.dmp
      Filesize

      64KB

    • memory/4460-2350-0x0000000002470000-0x0000000002480000-memory.dmp
      Filesize

      64KB

    • memory/4460-2349-0x0000000002470000-0x0000000002480000-memory.dmp
      Filesize

      64KB

    • memory/4460-2318-0x0000000000810000-0x000000000083D000-memory.dmp
      Filesize

      180KB

    • memory/4460-2317-0x0000000002470000-0x0000000002480000-memory.dmp
      Filesize

      64KB

    • memory/4460-2316-0x0000000002470000-0x0000000002480000-memory.dmp
      Filesize

      64KB

    • memory/4460-2315-0x0000000002470000-0x0000000002480000-memory.dmp
      Filesize

      64KB

    • memory/4460-2313-0x0000000000810000-0x000000000083D000-memory.dmp
      Filesize

      180KB

    • memory/5000-190-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-212-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-178-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-180-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-182-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-184-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-186-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-188-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-174-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-192-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-194-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-196-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-198-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-200-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-202-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-204-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-206-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-208-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-210-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-176-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-214-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-216-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-218-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-220-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-222-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-224-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-172-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-170-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-168-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-166-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-165-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-164-0x0000000004AF0000-0x0000000005094000-memory.dmp
      Filesize

      5.6MB

    • memory/5000-163-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/5000-162-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/5000-161-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/5000-226-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-228-0x00000000049B0000-0x0000000004A01000-memory.dmp
      Filesize

      324KB

    • memory/5000-2295-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/5000-2296-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB

    • memory/5000-2297-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
      Filesize

      64KB