Analysis
-
max time kernel
243s -
max time network
318s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 20:29
Static task
static1
Behavioral task
behavioral1
Sample
0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe
Resource
win10v2004-20230221-en
General
-
Target
0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe
-
Size
940KB
-
MD5
2c47261c8ce5ab695f52845407dc317b
-
SHA1
95ff9e1d123e35ccb36b4c6287f038a909ead797
-
SHA256
0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5
-
SHA512
cfa58c334e945d98ae4d3897e099a9a64747821d1a50f15e7dbec2c0581029625c7db6a7962972d0dc6ad065b2214222d126f6f7be8d427e3403493d467e711a
-
SSDEEP
24576:PysTIoSu9668yN3K4HeDxdOeQMaDg9DdPQFY18juPtKC:asMa6zA3ZHKlQdgFOYKCV
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" w52Gr17.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" w52Gr17.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" w52Gr17.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" w52Gr17.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" w52Gr17.exe -
Executes dropped EXE 4 IoCs
pid Process 3176 za705661.exe 5052 za538065.exe 4996 83486999.exe 4792 w52Gr17.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 83486999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" w52Gr17.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za705661.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za705661.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za538065.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za538065.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4996 83486999.exe 4996 83486999.exe 4792 w52Gr17.exe 4792 w52Gr17.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4996 83486999.exe Token: SeDebugPrivilege 4792 w52Gr17.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5100 wrote to memory of 3176 5100 0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe 80 PID 5100 wrote to memory of 3176 5100 0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe 80 PID 5100 wrote to memory of 3176 5100 0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe 80 PID 3176 wrote to memory of 5052 3176 za705661.exe 81 PID 3176 wrote to memory of 5052 3176 za705661.exe 81 PID 3176 wrote to memory of 5052 3176 za705661.exe 81 PID 5052 wrote to memory of 4996 5052 za538065.exe 82 PID 5052 wrote to memory of 4996 5052 za538065.exe 82 PID 5052 wrote to memory of 4996 5052 za538065.exe 82 PID 5052 wrote to memory of 4792 5052 za538065.exe 85 PID 5052 wrote to memory of 4792 5052 za538065.exe 85 PID 5052 wrote to memory of 4792 5052 za538065.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe"C:\Users\Admin\AppData\Local\Temp\0eda81f5fc744303ed307a010e3502ac1091660b910cced4e184c119d906bad5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705661.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705661.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za538065.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za538065.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\83486999.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\83486999.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w52Gr17.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w52Gr17.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4792 -ip 47921⤵PID:4932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588KB
MD50d50e7f89307fdacc317d26c90da1efc
SHA1c8550ef8c4583acacabc7a8be2df950bd610d91f
SHA25617088650ae697ecba4e2c8588364a698002dc99dccd2d92c6fe694169cdea314
SHA512299d322367d8dbca3b8c43be24777ae59acc194031315f4af9c4a14a1a7dc0fdd363173f1d446be34b4d3da76aece5a6b7a0cd8efa3b6859106bbc2161e4c0ae
-
Filesize
588KB
MD50d50e7f89307fdacc317d26c90da1efc
SHA1c8550ef8c4583acacabc7a8be2df950bd610d91f
SHA25617088650ae697ecba4e2c8588364a698002dc99dccd2d92c6fe694169cdea314
SHA512299d322367d8dbca3b8c43be24777ae59acc194031315f4af9c4a14a1a7dc0fdd363173f1d446be34b4d3da76aece5a6b7a0cd8efa3b6859106bbc2161e4c0ae
-
Filesize
405KB
MD5893d40775b3f86296cd6f1196f4cdc28
SHA19435c8d6c40d028a349d15b2c5e680cfeb8bf987
SHA2563d90395c983c479febb07aa98a9f71c90d2497373584e2a5dfbe0015faae0f7e
SHA512d14ff434e7691d3ea72782f240bf313a036cf76afb1806d2db053b7ba76abd3c7d2e605f12ae7fa064b1a66f60762f7804e3cd6074a279d40ebec78402b624c1
-
Filesize
405KB
MD5893d40775b3f86296cd6f1196f4cdc28
SHA19435c8d6c40d028a349d15b2c5e680cfeb8bf987
SHA2563d90395c983c479febb07aa98a9f71c90d2497373584e2a5dfbe0015faae0f7e
SHA512d14ff434e7691d3ea72782f240bf313a036cf76afb1806d2db053b7ba76abd3c7d2e605f12ae7fa064b1a66f60762f7804e3cd6074a279d40ebec78402b624c1
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
258KB
MD5d2bba98b0b9056fdfb6feb7d2361e686
SHA1fe6188c0da12a41db6ae33e80bc32161923c4a9e
SHA2565a843652d7d214c8e8d9e2f98f5c9d4eabdd2b7b9810596d31c9795d450cd929
SHA5125c6c4dd653cec43dd8d6fc8a29b0f397c2a642cf7a8bcdef7d65efc1f8845d87a2f05683ea4771301b928eb9de217dcf9c42b15dee78fe824cb0592c77d06e90
-
Filesize
258KB
MD5d2bba98b0b9056fdfb6feb7d2361e686
SHA1fe6188c0da12a41db6ae33e80bc32161923c4a9e
SHA2565a843652d7d214c8e8d9e2f98f5c9d4eabdd2b7b9810596d31c9795d450cd929
SHA5125c6c4dd653cec43dd8d6fc8a29b0f397c2a642cf7a8bcdef7d65efc1f8845d87a2f05683ea4771301b928eb9de217dcf9c42b15dee78fe824cb0592c77d06e90