Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 19:15
Static task
static1
Behavioral task
behavioral1
Sample
f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe
Resource
win10v2004-20230220-en
General
-
Target
f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe
-
Size
1.2MB
-
MD5
01754011f7bf25853bdadcc7c7b1d0ad
-
SHA1
904d329a6db53ff96244b6c22c5780dc04e35994
-
SHA256
f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2
-
SHA512
ff04b5fb5c9e8fd576d6131332ebf70772f7cb3d6cfa95f6de464b97ff9c52db4e80eda65bcc52e2ef3544f5da529fec18cd868708c58e631c5bbacb34d5783a
-
SSDEEP
24576:dO/ma41pNBrquMHuDpKqJUd5xYsLo11YdH/tFrQhldU8HJVYx+dblqaWSLO:dOXedEODpKqJGYsLMutFEIx257
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 122174453.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 122174453.exe -
Executes dropped EXE 4 IoCs
pid Process 1388 zB017841.exe 564 TM820372.exe 332 122174453.exe 644 200793949.exe -
Loads dropped DLL 10 IoCs
pid Process 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 1388 zB017841.exe 1388 zB017841.exe 564 TM820372.exe 564 TM820372.exe 564 TM820372.exe 332 122174453.exe 564 TM820372.exe 564 TM820372.exe 644 200793949.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 122174453.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 122174453.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zB017841.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce TM820372.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" TM820372.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce zB017841.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 332 122174453.exe 332 122174453.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 332 122174453.exe Token: SeDebugPrivilege 644 200793949.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1612 wrote to memory of 1388 1612 f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe 27 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 1388 wrote to memory of 564 1388 zB017841.exe 28 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 332 564 TM820372.exe 29 PID 564 wrote to memory of 644 564 TM820372.exe 30 PID 564 wrote to memory of 644 564 TM820372.exe 30 PID 564 wrote to memory of 644 564 TM820372.exe 30 PID 564 wrote to memory of 644 564 TM820372.exe 30 PID 564 wrote to memory of 644 564 TM820372.exe 30 PID 564 wrote to memory of 644 564 TM820372.exe 30 PID 564 wrote to memory of 644 564 TM820372.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe"C:\Users\Admin\AppData\Local\Temp\f03e0af254a4154e0945799790722c0d7932eb1c2b957e39b19f710493fa13b2.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zB017841.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zB017841.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TM820372.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TM820372.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\122174453.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\122174453.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\200793949.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\200793949.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
763KB
MD5f29d111c772c23c3f519a3a2fc3f08b6
SHA1268dc2b2e4f513d4413fad9368bc4e5d373e81eb
SHA2568051db68eba1bfc0d5b55749ddf5280b7070568597253ac8ea0e733184e0847e
SHA512f8a8524eb76e1a8e59c3d88b47f958c9f18b352cab81964bf899daff2bf363f56d14e87f3fde0e93a59ce721f3308cb036cac6b482a97227d5811f35f4818c8b
-
Filesize
763KB
MD5f29d111c772c23c3f519a3a2fc3f08b6
SHA1268dc2b2e4f513d4413fad9368bc4e5d373e81eb
SHA2568051db68eba1bfc0d5b55749ddf5280b7070568597253ac8ea0e733184e0847e
SHA512f8a8524eb76e1a8e59c3d88b47f958c9f18b352cab81964bf899daff2bf363f56d14e87f3fde0e93a59ce721f3308cb036cac6b482a97227d5811f35f4818c8b
-
Filesize
592KB
MD50334faee3c8f458beda101583d670322
SHA1431c0120f423c32af37a40b2b03bf4ff2831efcd
SHA25666fbb89f1429d0fd5bb215cd30a3181c59dcc6553558b79367fc6d217f1f4ddb
SHA51280a4f2944ceb2962587b30aa258c257ce5fb5347d7e69ae6dfa0921a11086f1064b2421e9d46802852b596b412785935c7ad7639701ba8a0b94f7c27a8be0506
-
Filesize
592KB
MD50334faee3c8f458beda101583d670322
SHA1431c0120f423c32af37a40b2b03bf4ff2831efcd
SHA25666fbb89f1429d0fd5bb215cd30a3181c59dcc6553558b79367fc6d217f1f4ddb
SHA51280a4f2944ceb2962587b30aa258c257ce5fb5347d7e69ae6dfa0921a11086f1064b2421e9d46802852b596b412785935c7ad7639701ba8a0b94f7c27a8be0506
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a
-
Filesize
763KB
MD5f29d111c772c23c3f519a3a2fc3f08b6
SHA1268dc2b2e4f513d4413fad9368bc4e5d373e81eb
SHA2568051db68eba1bfc0d5b55749ddf5280b7070568597253ac8ea0e733184e0847e
SHA512f8a8524eb76e1a8e59c3d88b47f958c9f18b352cab81964bf899daff2bf363f56d14e87f3fde0e93a59ce721f3308cb036cac6b482a97227d5811f35f4818c8b
-
Filesize
763KB
MD5f29d111c772c23c3f519a3a2fc3f08b6
SHA1268dc2b2e4f513d4413fad9368bc4e5d373e81eb
SHA2568051db68eba1bfc0d5b55749ddf5280b7070568597253ac8ea0e733184e0847e
SHA512f8a8524eb76e1a8e59c3d88b47f958c9f18b352cab81964bf899daff2bf363f56d14e87f3fde0e93a59ce721f3308cb036cac6b482a97227d5811f35f4818c8b
-
Filesize
592KB
MD50334faee3c8f458beda101583d670322
SHA1431c0120f423c32af37a40b2b03bf4ff2831efcd
SHA25666fbb89f1429d0fd5bb215cd30a3181c59dcc6553558b79367fc6d217f1f4ddb
SHA51280a4f2944ceb2962587b30aa258c257ce5fb5347d7e69ae6dfa0921a11086f1064b2421e9d46802852b596b412785935c7ad7639701ba8a0b94f7c27a8be0506
-
Filesize
592KB
MD50334faee3c8f458beda101583d670322
SHA1431c0120f423c32af37a40b2b03bf4ff2831efcd
SHA25666fbb89f1429d0fd5bb215cd30a3181c59dcc6553558b79367fc6d217f1f4ddb
SHA51280a4f2944ceb2962587b30aa258c257ce5fb5347d7e69ae6dfa0921a11086f1064b2421e9d46802852b596b412785935c7ad7639701ba8a0b94f7c27a8be0506
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef
-
Filesize
377KB
MD583f564c1ed3c578458a63a80a09e3133
SHA1f85f3afbdf8ef9240e9d62d663202e52649742de
SHA256c42d6dfe8ce27758b60ffab1d4111283fa33d0d0616b47ceacb9008470011ed0
SHA51217ca918909711c5d6c0b82844e9f34c2d1f174463ad6dd570e4fb86726917872f513fe8b19dc5e36adbbb0fe4fb911c6e22d3d7459a91a5e5befa10eeb4f12ef
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a
-
Filesize
459KB
MD5573ebefdb8312b08d981837af4379aa5
SHA1c4c2f5b56ed38c2bff5d35546fd9f269825f9e78
SHA256d499c5d2fbdc354790c269b27ab6c1be31368c93f386053415cb5877e47694e4
SHA51252d3014f63ad1b3c571a9df6a61a66f107c4dfc96d13c34d129907527dc29b03854a7dcf41295aad696692f430348b0109035026f24f25dfc3c03ecc41f0236a