Analysis
-
max time kernel
149s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 22:39
Static task
static1
Behavioral task
behavioral1
Sample
043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe
Resource
win10v2004-20230220-en
General
-
Target
043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe
-
Size
1.6MB
-
MD5
fcbf8c7fece02a08c3212dddafd948fa
-
SHA1
10409ec92fb876a23865750a8ad8d3fad3ac76ca
-
SHA256
043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7
-
SHA512
d9753536678bf948e5d3bd675eb0b7fc577b27fe8927aad63c646c49a50ce1d84e61e0e9ae3dbe78a2a40f07cac148a7b4bbb9e1465788a30501f75325763735
-
SSDEEP
24576:uylswzKuhoLGcK1JtG12hh1E7GSzLhh76CRmYL6gW1OgjFmre4:9lsWRWTKztIFxFQC7L63fjF
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection b83632839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b83632839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b83632839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b83632839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b83632839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b83632839.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation a33564524.exe -
Executes dropped EXE 7 IoCs
pid Process 368 vy828800.exe 2384 Gb031171.exe 3540 gO048014.exe 1424 nO213324.exe 484 a33564524.exe 3232 1.exe 2292 b83632839.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features b83632839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b83632839.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vy828800.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Gb031171.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gO048014.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" gO048014.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nO213324.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" nO213324.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vy828800.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce Gb031171.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4008 2292 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3232 1.exe 3232 1.exe 2292 b83632839.exe 2292 b83632839.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 484 a33564524.exe Token: SeDebugPrivilege 3232 1.exe Token: SeDebugPrivilege 2292 b83632839.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1960 wrote to memory of 368 1960 043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe 82 PID 1960 wrote to memory of 368 1960 043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe 82 PID 1960 wrote to memory of 368 1960 043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe 82 PID 368 wrote to memory of 2384 368 vy828800.exe 83 PID 368 wrote to memory of 2384 368 vy828800.exe 83 PID 368 wrote to memory of 2384 368 vy828800.exe 83 PID 2384 wrote to memory of 3540 2384 Gb031171.exe 84 PID 2384 wrote to memory of 3540 2384 Gb031171.exe 84 PID 2384 wrote to memory of 3540 2384 Gb031171.exe 84 PID 3540 wrote to memory of 1424 3540 gO048014.exe 85 PID 3540 wrote to memory of 1424 3540 gO048014.exe 85 PID 3540 wrote to memory of 1424 3540 gO048014.exe 85 PID 1424 wrote to memory of 484 1424 nO213324.exe 86 PID 1424 wrote to memory of 484 1424 nO213324.exe 86 PID 1424 wrote to memory of 484 1424 nO213324.exe 86 PID 484 wrote to memory of 3232 484 a33564524.exe 89 PID 484 wrote to memory of 3232 484 a33564524.exe 89 PID 1424 wrote to memory of 2292 1424 nO213324.exe 90 PID 1424 wrote to memory of 2292 1424 nO213324.exe 90 PID 1424 wrote to memory of 2292 1424 nO213324.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe"C:\Users\Admin\AppData\Local\Temp\043e3e2914317fdc256d1ed74c16eb91ecacbf751e9e65617003ef13d57d76a7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vy828800.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vy828800.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Gb031171.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Gb031171.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\gO048014.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\gO048014.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\nO213324.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\nO213324.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a33564524.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a33564524.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"7⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b83632839.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b83632839.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 10767⤵
- Program crash
PID:4008
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2292 -ip 22921⤵PID:3884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5e0de19249bf1a5d8b9a3112a4c97e57c
SHA1dffbd97a74e5fbc40d184720a41d8c98cfb7131f
SHA256c711f10a893e9a902a5402ffab7a5722f265b2e7b286a08a831b9252acb23aa9
SHA5125d1cc9b5622b61dccfc30d988a2fca343dc5fc612b553f606a01eebaeb1beca9c75c55e3c4961efd07e07140f967b5dbfb36113431099ffbb322d11fb278a345
-
Filesize
1.3MB
MD5e0de19249bf1a5d8b9a3112a4c97e57c
SHA1dffbd97a74e5fbc40d184720a41d8c98cfb7131f
SHA256c711f10a893e9a902a5402ffab7a5722f265b2e7b286a08a831b9252acb23aa9
SHA5125d1cc9b5622b61dccfc30d988a2fca343dc5fc612b553f606a01eebaeb1beca9c75c55e3c4961efd07e07140f967b5dbfb36113431099ffbb322d11fb278a345
-
Filesize
1.2MB
MD50dbaf7b091e41117a7f23a43aa8b0e81
SHA1124f562afe0fe4c5c90badd3f27fe3f63309b717
SHA2561cdceebcc4b9c79486bbd8053b7da3697cf8289e319bbfc6cd8cdf5aa42c1aa0
SHA5128e1833afe3ec918b20ae9dbf1d487641c35d1e7e36d5802d8b73779adcdaf582218319df2c3c2daec03590a67c5be7e24c313db5990dde635f65efbc248c19fa
-
Filesize
1.2MB
MD50dbaf7b091e41117a7f23a43aa8b0e81
SHA1124f562afe0fe4c5c90badd3f27fe3f63309b717
SHA2561cdceebcc4b9c79486bbd8053b7da3697cf8289e319bbfc6cd8cdf5aa42c1aa0
SHA5128e1833afe3ec918b20ae9dbf1d487641c35d1e7e36d5802d8b73779adcdaf582218319df2c3c2daec03590a67c5be7e24c313db5990dde635f65efbc248c19fa
-
Filesize
725KB
MD5681d32894db1770a3679b0e676bdad26
SHA1b026c3df247211b914ea56002ee1b573fb5df1e8
SHA2565a3be1ee8101bd7dbaf89270c7f66190dc9d459fbbe1fc8aec3e984a53b200cd
SHA512137854d32b4059529e5d134b4e52471bfb70263b35293df2b59271479c7340eef03a1b3c59bd5637ac697ec1221b4a13b8799d585d5953fe8b53a2caedf9e8f3
-
Filesize
725KB
MD5681d32894db1770a3679b0e676bdad26
SHA1b026c3df247211b914ea56002ee1b573fb5df1e8
SHA2565a3be1ee8101bd7dbaf89270c7f66190dc9d459fbbe1fc8aec3e984a53b200cd
SHA512137854d32b4059529e5d134b4e52471bfb70263b35293df2b59271479c7340eef03a1b3c59bd5637ac697ec1221b4a13b8799d585d5953fe8b53a2caedf9e8f3
-
Filesize
554KB
MD59ae61136f20115dbe57ab19a208b55fe
SHA1f3430de516b0c45e710e3971279b53c0f901efb1
SHA256b8be9b29e4bf1da7b8ef470a3a6fae220c602afbf8b820fd70cada51025384f4
SHA5123865aeef3702f24f522e1bdad63ce76f5984cbb3911f81406b586b3092d9944f85bb0af587465592dffbd6be41fc5d1c5e23f6592965af40e5982fdde5d19df0
-
Filesize
554KB
MD59ae61136f20115dbe57ab19a208b55fe
SHA1f3430de516b0c45e710e3971279b53c0f901efb1
SHA256b8be9b29e4bf1da7b8ef470a3a6fae220c602afbf8b820fd70cada51025384f4
SHA5123865aeef3702f24f522e1bdad63ce76f5984cbb3911f81406b586b3092d9944f85bb0af587465592dffbd6be41fc5d1c5e23f6592965af40e5982fdde5d19df0
-
Filesize
303KB
MD534ea3b87b3abdd85d0610aab58b08a37
SHA154e22c80334f33d8175a7b9fdb6d34fd7bb2f2aa
SHA256a933a805aeea5efd041dcf863af2632d74108226ebf468a40cea1e91da577e43
SHA512ee3bd407fd68031381ea1a5a0a394d384b604c5b560059c3f40af21d1c436bd96b1641ccb2851be67ce40260b1997dde5b8f089f3ce8e3c5a7a4e0c644f406e1
-
Filesize
303KB
MD534ea3b87b3abdd85d0610aab58b08a37
SHA154e22c80334f33d8175a7b9fdb6d34fd7bb2f2aa
SHA256a933a805aeea5efd041dcf863af2632d74108226ebf468a40cea1e91da577e43
SHA512ee3bd407fd68031381ea1a5a0a394d384b604c5b560059c3f40af21d1c436bd96b1641ccb2851be67ce40260b1997dde5b8f089f3ce8e3c5a7a4e0c644f406e1
-
Filesize
391KB
MD560f1d50806569dd01ad04b43f168a917
SHA19b2439d93f6f3164272f70fb6160f6a0dbbad874
SHA256db0965e4a69ce9c51c310a644dc0c6090b1475285304d7ab8a1870df1b9e4499
SHA51202ddef7487c5131b1b9b4650dd4b8e332c8d38c8111ff2c429b07fac948be51edd9dceb32cfb5d2f2f4c6d260dcf3ab515619b3f1ac493c7bd220dfa4db64390
-
Filesize
391KB
MD560f1d50806569dd01ad04b43f168a917
SHA19b2439d93f6f3164272f70fb6160f6a0dbbad874
SHA256db0965e4a69ce9c51c310a644dc0c6090b1475285304d7ab8a1870df1b9e4499
SHA51202ddef7487c5131b1b9b4650dd4b8e332c8d38c8111ff2c429b07fac948be51edd9dceb32cfb5d2f2f4c6d260dcf3ab515619b3f1ac493c7bd220dfa4db64390
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91