Analysis
-
max time kernel
171s -
max time network
177s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/05/2023, 18:43
Static task
static1
Behavioral task
behavioral1
Sample
dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe
Resource
win10v2004-20230220-en
General
-
Target
dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe
-
Size
1.0MB
-
MD5
98057d58f21a1999aa0d63555e06e343
-
SHA1
d08e2e8953fdad8950b41268b5c0bc6cb9b54390
-
SHA256
dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64
-
SHA512
c5d13bb8c90ad17c416f430bc61688e701a4399a789566ed16e94366e50b79c649030df2eb60fa8446fc25af56ee7118bc8253dbf3e113b75e00d1ec6bba4f71
-
SSDEEP
24576:Gy5Ub1sdqff7X3+SlUSVyqtE7aNPYsA1FNFb3sxQhbXLd1w/:Vq5sdMXuSlUSVyqS7ua/3sxaTL
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 17865617.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 17865617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 17865617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 17865617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 17865617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 17865617.exe -
Executes dropped EXE 4 IoCs
pid Process 1844 za048162.exe 1476 za146841.exe 1152 17865617.exe 1248 w76uo60.exe -
Loads dropped DLL 10 IoCs
pid Process 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 1844 za048162.exe 1844 za048162.exe 1476 za146841.exe 1476 za146841.exe 1476 za146841.exe 1152 17865617.exe 1476 za146841.exe 1476 za146841.exe 1248 w76uo60.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 17865617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 17865617.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za048162.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za146841.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za146841.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za048162.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1152 17865617.exe 1152 17865617.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1152 17865617.exe Token: SeDebugPrivilege 1248 w76uo60.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1996 wrote to memory of 1844 1996 dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe 28 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1844 wrote to memory of 1476 1844 za048162.exe 29 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1152 1476 za146841.exe 30 PID 1476 wrote to memory of 1248 1476 za146841.exe 31 PID 1476 wrote to memory of 1248 1476 za146841.exe 31 PID 1476 wrote to memory of 1248 1476 za146841.exe 31 PID 1476 wrote to memory of 1248 1476 za146841.exe 31 PID 1476 wrote to memory of 1248 1476 za146841.exe 31 PID 1476 wrote to memory of 1248 1476 za146841.exe 31 PID 1476 wrote to memory of 1248 1476 za146841.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe"C:\Users\Admin\AppData\Local\Temp\dba8d94fa5dc1ecfb49ae5418dc3415995481eb6305f0c83841e14415e5c6e64.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za048162.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za048162.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za146841.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za146841.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\17865617.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\17865617.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w76uo60.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w76uo60.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
775KB
MD5050417dff37ad5156628e745f55f07e9
SHA14c5897eb43371f80733289775ead2d404dc662f5
SHA256f33b7ca9d8b8c679b9a29ed1622197eaf60eadff81230ddf2c9a9b1d4c3961b3
SHA5122d815de6b5d9fe5d5899a466c9559d039857e51b641e12e3ef131b33d1f5dfc62cc9d32c5e2befc08b026fc894872ce59fad487ce02e529e75b6e5ba040718d1
-
Filesize
775KB
MD5050417dff37ad5156628e745f55f07e9
SHA14c5897eb43371f80733289775ead2d404dc662f5
SHA256f33b7ca9d8b8c679b9a29ed1622197eaf60eadff81230ddf2c9a9b1d4c3961b3
SHA5122d815de6b5d9fe5d5899a466c9559d039857e51b641e12e3ef131b33d1f5dfc62cc9d32c5e2befc08b026fc894872ce59fad487ce02e529e75b6e5ba040718d1
-
Filesize
593KB
MD5393c8f32f5fecd54ee382d5aa7aedfe3
SHA1785c06a93f694495c033c10e712747c2908d77d9
SHA25670215f7718c4d93090574d81ec231159e0a8cb20734a8b9fb2ca5abac73aeacc
SHA5129e52ad9d9663bbf09292b916310cffbe6f565a655b766e214e3d68f80b1e9d1086c35ef9347a88a9c5ae923c34c9e9c94f9896bc563461b43c8212660655333b
-
Filesize
593KB
MD5393c8f32f5fecd54ee382d5aa7aedfe3
SHA1785c06a93f694495c033c10e712747c2908d77d9
SHA25670215f7718c4d93090574d81ec231159e0a8cb20734a8b9fb2ca5abac73aeacc
SHA5129e52ad9d9663bbf09292b916310cffbe6f565a655b766e214e3d68f80b1e9d1086c35ef9347a88a9c5ae923c34c9e9c94f9896bc563461b43c8212660655333b
-
Filesize
377KB
MD5219130e23740cd06f700d41038a4e5bc
SHA156cc94b05e159c29af3f813ccab341c5ada92025
SHA2563c03d0dfe8bf39412040dcd1b9ab981619fbea44efa90e798d5013bd8c85466c
SHA5126cdb1d70af7aca962b5ec8aca39cdf6871799ae910a87a322035bbecb96fd40d4f9bc048dce66a67c2d9f421d5701b71d8d26794a3becc4d1f5ce822793fe6b9
-
Filesize
377KB
MD5219130e23740cd06f700d41038a4e5bc
SHA156cc94b05e159c29af3f813ccab341c5ada92025
SHA2563c03d0dfe8bf39412040dcd1b9ab981619fbea44efa90e798d5013bd8c85466c
SHA5126cdb1d70af7aca962b5ec8aca39cdf6871799ae910a87a322035bbecb96fd40d4f9bc048dce66a67c2d9f421d5701b71d8d26794a3becc4d1f5ce822793fe6b9
-
Filesize
377KB
MD5219130e23740cd06f700d41038a4e5bc
SHA156cc94b05e159c29af3f813ccab341c5ada92025
SHA2563c03d0dfe8bf39412040dcd1b9ab981619fbea44efa90e798d5013bd8c85466c
SHA5126cdb1d70af7aca962b5ec8aca39cdf6871799ae910a87a322035bbecb96fd40d4f9bc048dce66a67c2d9f421d5701b71d8d26794a3becc4d1f5ce822793fe6b9
-
Filesize
459KB
MD57604c1b252a38889029516d097a3558e
SHA1e23816ef46c1a810da1b4d5308045fb6f1cf1864
SHA256ac69d94511787aa70528eaabc3da809319b00d390de6e8b271856efd41186883
SHA512af09a51fd55f0092f081318e19b9dded38396e71f8587fe90213f600a890a98ba9e91cff5c5716f772b1c2f8cf5195a4d4c4a7d8a4a112b65493f381e875914a
-
Filesize
459KB
MD57604c1b252a38889029516d097a3558e
SHA1e23816ef46c1a810da1b4d5308045fb6f1cf1864
SHA256ac69d94511787aa70528eaabc3da809319b00d390de6e8b271856efd41186883
SHA512af09a51fd55f0092f081318e19b9dded38396e71f8587fe90213f600a890a98ba9e91cff5c5716f772b1c2f8cf5195a4d4c4a7d8a4a112b65493f381e875914a
-
Filesize
459KB
MD57604c1b252a38889029516d097a3558e
SHA1e23816ef46c1a810da1b4d5308045fb6f1cf1864
SHA256ac69d94511787aa70528eaabc3da809319b00d390de6e8b271856efd41186883
SHA512af09a51fd55f0092f081318e19b9dded38396e71f8587fe90213f600a890a98ba9e91cff5c5716f772b1c2f8cf5195a4d4c4a7d8a4a112b65493f381e875914a
-
Filesize
775KB
MD5050417dff37ad5156628e745f55f07e9
SHA14c5897eb43371f80733289775ead2d404dc662f5
SHA256f33b7ca9d8b8c679b9a29ed1622197eaf60eadff81230ddf2c9a9b1d4c3961b3
SHA5122d815de6b5d9fe5d5899a466c9559d039857e51b641e12e3ef131b33d1f5dfc62cc9d32c5e2befc08b026fc894872ce59fad487ce02e529e75b6e5ba040718d1
-
Filesize
775KB
MD5050417dff37ad5156628e745f55f07e9
SHA14c5897eb43371f80733289775ead2d404dc662f5
SHA256f33b7ca9d8b8c679b9a29ed1622197eaf60eadff81230ddf2c9a9b1d4c3961b3
SHA5122d815de6b5d9fe5d5899a466c9559d039857e51b641e12e3ef131b33d1f5dfc62cc9d32c5e2befc08b026fc894872ce59fad487ce02e529e75b6e5ba040718d1
-
Filesize
593KB
MD5393c8f32f5fecd54ee382d5aa7aedfe3
SHA1785c06a93f694495c033c10e712747c2908d77d9
SHA25670215f7718c4d93090574d81ec231159e0a8cb20734a8b9fb2ca5abac73aeacc
SHA5129e52ad9d9663bbf09292b916310cffbe6f565a655b766e214e3d68f80b1e9d1086c35ef9347a88a9c5ae923c34c9e9c94f9896bc563461b43c8212660655333b
-
Filesize
593KB
MD5393c8f32f5fecd54ee382d5aa7aedfe3
SHA1785c06a93f694495c033c10e712747c2908d77d9
SHA25670215f7718c4d93090574d81ec231159e0a8cb20734a8b9fb2ca5abac73aeacc
SHA5129e52ad9d9663bbf09292b916310cffbe6f565a655b766e214e3d68f80b1e9d1086c35ef9347a88a9c5ae923c34c9e9c94f9896bc563461b43c8212660655333b
-
Filesize
377KB
MD5219130e23740cd06f700d41038a4e5bc
SHA156cc94b05e159c29af3f813ccab341c5ada92025
SHA2563c03d0dfe8bf39412040dcd1b9ab981619fbea44efa90e798d5013bd8c85466c
SHA5126cdb1d70af7aca962b5ec8aca39cdf6871799ae910a87a322035bbecb96fd40d4f9bc048dce66a67c2d9f421d5701b71d8d26794a3becc4d1f5ce822793fe6b9
-
Filesize
377KB
MD5219130e23740cd06f700d41038a4e5bc
SHA156cc94b05e159c29af3f813ccab341c5ada92025
SHA2563c03d0dfe8bf39412040dcd1b9ab981619fbea44efa90e798d5013bd8c85466c
SHA5126cdb1d70af7aca962b5ec8aca39cdf6871799ae910a87a322035bbecb96fd40d4f9bc048dce66a67c2d9f421d5701b71d8d26794a3becc4d1f5ce822793fe6b9
-
Filesize
377KB
MD5219130e23740cd06f700d41038a4e5bc
SHA156cc94b05e159c29af3f813ccab341c5ada92025
SHA2563c03d0dfe8bf39412040dcd1b9ab981619fbea44efa90e798d5013bd8c85466c
SHA5126cdb1d70af7aca962b5ec8aca39cdf6871799ae910a87a322035bbecb96fd40d4f9bc048dce66a67c2d9f421d5701b71d8d26794a3becc4d1f5ce822793fe6b9
-
Filesize
459KB
MD57604c1b252a38889029516d097a3558e
SHA1e23816ef46c1a810da1b4d5308045fb6f1cf1864
SHA256ac69d94511787aa70528eaabc3da809319b00d390de6e8b271856efd41186883
SHA512af09a51fd55f0092f081318e19b9dded38396e71f8587fe90213f600a890a98ba9e91cff5c5716f772b1c2f8cf5195a4d4c4a7d8a4a112b65493f381e875914a
-
Filesize
459KB
MD57604c1b252a38889029516d097a3558e
SHA1e23816ef46c1a810da1b4d5308045fb6f1cf1864
SHA256ac69d94511787aa70528eaabc3da809319b00d390de6e8b271856efd41186883
SHA512af09a51fd55f0092f081318e19b9dded38396e71f8587fe90213f600a890a98ba9e91cff5c5716f772b1c2f8cf5195a4d4c4a7d8a4a112b65493f381e875914a
-
Filesize
459KB
MD57604c1b252a38889029516d097a3558e
SHA1e23816ef46c1a810da1b4d5308045fb6f1cf1864
SHA256ac69d94511787aa70528eaabc3da809319b00d390de6e8b271856efd41186883
SHA512af09a51fd55f0092f081318e19b9dded38396e71f8587fe90213f600a890a98ba9e91cff5c5716f772b1c2f8cf5195a4d4c4a7d8a4a112b65493f381e875914a