Analysis
-
max time kernel
150s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:40
Static task
static1
Behavioral task
behavioral1
Sample
cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe
Resource
win10v2004-20230220-en
General
-
Target
cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe
-
Size
884KB
-
MD5
f7fc6bd9feb69be6a644430c64bd90a7
-
SHA1
809d48c2b4ea9ca9477846ceb6ba646fe2aea9a3
-
SHA256
cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b
-
SHA512
9a43bacfb18887cbd08c908d128ce83e5835f0dd093c0164a780e5dd5b2823778a59f2dd8fcefe290e48864465c1c7d1bfefca83ecb02933f5dd6d2cf42f685e
-
SSDEEP
12288:Xy90LqXXpxh3u3oOdZtCH+IyYBNrmfoeCr2rIoNegto+qfYEV/tGzed8l8z/8ZSz:XykkmnWgMZmfoKH8fd1Ued8Kkc8c
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 09819040.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 09819040.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 09819040.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 09819040.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 09819040.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 09819040.exe -
Executes dropped EXE 4 IoCs
pid Process 2004 za182461.exe 304 za055911.exe 768 09819040.exe 1884 w55PQ52.exe -
Loads dropped DLL 10 IoCs
pid Process 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 2004 za182461.exe 2004 za182461.exe 304 za055911.exe 304 za055911.exe 304 za055911.exe 768 09819040.exe 304 za055911.exe 304 za055911.exe 1884 w55PQ52.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 09819040.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 09819040.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za182461.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za182461.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za055911.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za055911.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 768 09819040.exe 768 09819040.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 768 09819040.exe Token: SeDebugPrivilege 1884 w55PQ52.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 1728 wrote to memory of 2004 1728 cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe 28 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 2004 wrote to memory of 304 2004 za182461.exe 29 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 768 304 za055911.exe 30 PID 304 wrote to memory of 1884 304 za055911.exe 31 PID 304 wrote to memory of 1884 304 za055911.exe 31 PID 304 wrote to memory of 1884 304 za055911.exe 31 PID 304 wrote to memory of 1884 304 za055911.exe 31 PID 304 wrote to memory of 1884 304 za055911.exe 31 PID 304 wrote to memory of 1884 304 za055911.exe 31 PID 304 wrote to memory of 1884 304 za055911.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe"C:\Users\Admin\AppData\Local\Temp\cd0199552de702060ddcda663a751021488f8a9cce2be4406aacf1fc3b5ebb4b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za182461.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za182461.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za055911.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za055911.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\09819040.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\09819040.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w55PQ52.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w55PQ52.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
722KB
MD5b94765e00b2ca5118cf5867fd0f75cb0
SHA128ea90ff3cf6a0a42fb0b90aa10f079b1bf2f166
SHA256a6a86e4d22f67021e80be1c5f88169eaa6b520a42b630fb779f0a4dfe719c692
SHA512d35bc99b582f046327fce9be71e1b29132542213f0351a1229c674495b9639773c60770b0a566bb7ba25fbfb192c1eeeb8344a705aeabe17b3305434e1ffba1e
-
Filesize
722KB
MD5b94765e00b2ca5118cf5867fd0f75cb0
SHA128ea90ff3cf6a0a42fb0b90aa10f079b1bf2f166
SHA256a6a86e4d22f67021e80be1c5f88169eaa6b520a42b630fb779f0a4dfe719c692
SHA512d35bc99b582f046327fce9be71e1b29132542213f0351a1229c674495b9639773c60770b0a566bb7ba25fbfb192c1eeeb8344a705aeabe17b3305434e1ffba1e
-
Filesize
540KB
MD56a918a14bfb414e0a0dc5958d70b450b
SHA1008e95cfcb103e6eba8210043d546746deada3ac
SHA256ab29bf0c3c3a67a9ad48fbd8811ad1f71c34c837308e82fb3c7aa65f85f4da3a
SHA51298ae5ace8b32fc3caad45ff4863f42757dad6dab9cd349344b2785a1d7624723b6196191949c9db86e5df90040beb1e6e82eaf720e2811685caeb3a2b6c40947
-
Filesize
540KB
MD56a918a14bfb414e0a0dc5958d70b450b
SHA1008e95cfcb103e6eba8210043d546746deada3ac
SHA256ab29bf0c3c3a67a9ad48fbd8811ad1f71c34c837308e82fb3c7aa65f85f4da3a
SHA51298ae5ace8b32fc3caad45ff4863f42757dad6dab9cd349344b2785a1d7624723b6196191949c9db86e5df90040beb1e6e82eaf720e2811685caeb3a2b6c40947
-
Filesize
258KB
MD5223738e6926f3071ddc70a6e9de62235
SHA1241c7b240d450cb8ad160cb05d1f894032188a72
SHA256b587662a1bf22ea26623d54425c4d0427f87e6f34d286405b1b6e370a9c3abb7
SHA5125319d61cc255438d8080739938427142b81366b0723b64f5109795d837c3d9becd82b647274bc67d4bbc6067a213ed0ef12a89baea547fb7f0296129e35cb65f
-
Filesize
258KB
MD5223738e6926f3071ddc70a6e9de62235
SHA1241c7b240d450cb8ad160cb05d1f894032188a72
SHA256b587662a1bf22ea26623d54425c4d0427f87e6f34d286405b1b6e370a9c3abb7
SHA5125319d61cc255438d8080739938427142b81366b0723b64f5109795d837c3d9becd82b647274bc67d4bbc6067a213ed0ef12a89baea547fb7f0296129e35cb65f
-
Filesize
258KB
MD5223738e6926f3071ddc70a6e9de62235
SHA1241c7b240d450cb8ad160cb05d1f894032188a72
SHA256b587662a1bf22ea26623d54425c4d0427f87e6f34d286405b1b6e370a9c3abb7
SHA5125319d61cc255438d8080739938427142b81366b0723b64f5109795d837c3d9becd82b647274bc67d4bbc6067a213ed0ef12a89baea547fb7f0296129e35cb65f
-
Filesize
340KB
MD54c7f70e1e97c89f32190437eb4a1809e
SHA122554e70530ce3de55fe405de0781659e28a45a7
SHA25699af1e91dbb79c269ec006f78bafb1ac9ac6405771fc840545488ec25d708fd1
SHA512629b6cd327df2c7ae87eb2396a91a3b945de9f8cd5c26baf1c5e3b5f227349d8904a0beef58b89399b8d65f0fda5271127d1c58dc0815121ef7c318be44ffb3e
-
Filesize
340KB
MD54c7f70e1e97c89f32190437eb4a1809e
SHA122554e70530ce3de55fe405de0781659e28a45a7
SHA25699af1e91dbb79c269ec006f78bafb1ac9ac6405771fc840545488ec25d708fd1
SHA512629b6cd327df2c7ae87eb2396a91a3b945de9f8cd5c26baf1c5e3b5f227349d8904a0beef58b89399b8d65f0fda5271127d1c58dc0815121ef7c318be44ffb3e
-
Filesize
340KB
MD54c7f70e1e97c89f32190437eb4a1809e
SHA122554e70530ce3de55fe405de0781659e28a45a7
SHA25699af1e91dbb79c269ec006f78bafb1ac9ac6405771fc840545488ec25d708fd1
SHA512629b6cd327df2c7ae87eb2396a91a3b945de9f8cd5c26baf1c5e3b5f227349d8904a0beef58b89399b8d65f0fda5271127d1c58dc0815121ef7c318be44ffb3e
-
Filesize
722KB
MD5b94765e00b2ca5118cf5867fd0f75cb0
SHA128ea90ff3cf6a0a42fb0b90aa10f079b1bf2f166
SHA256a6a86e4d22f67021e80be1c5f88169eaa6b520a42b630fb779f0a4dfe719c692
SHA512d35bc99b582f046327fce9be71e1b29132542213f0351a1229c674495b9639773c60770b0a566bb7ba25fbfb192c1eeeb8344a705aeabe17b3305434e1ffba1e
-
Filesize
722KB
MD5b94765e00b2ca5118cf5867fd0f75cb0
SHA128ea90ff3cf6a0a42fb0b90aa10f079b1bf2f166
SHA256a6a86e4d22f67021e80be1c5f88169eaa6b520a42b630fb779f0a4dfe719c692
SHA512d35bc99b582f046327fce9be71e1b29132542213f0351a1229c674495b9639773c60770b0a566bb7ba25fbfb192c1eeeb8344a705aeabe17b3305434e1ffba1e
-
Filesize
540KB
MD56a918a14bfb414e0a0dc5958d70b450b
SHA1008e95cfcb103e6eba8210043d546746deada3ac
SHA256ab29bf0c3c3a67a9ad48fbd8811ad1f71c34c837308e82fb3c7aa65f85f4da3a
SHA51298ae5ace8b32fc3caad45ff4863f42757dad6dab9cd349344b2785a1d7624723b6196191949c9db86e5df90040beb1e6e82eaf720e2811685caeb3a2b6c40947
-
Filesize
540KB
MD56a918a14bfb414e0a0dc5958d70b450b
SHA1008e95cfcb103e6eba8210043d546746deada3ac
SHA256ab29bf0c3c3a67a9ad48fbd8811ad1f71c34c837308e82fb3c7aa65f85f4da3a
SHA51298ae5ace8b32fc3caad45ff4863f42757dad6dab9cd349344b2785a1d7624723b6196191949c9db86e5df90040beb1e6e82eaf720e2811685caeb3a2b6c40947
-
Filesize
258KB
MD5223738e6926f3071ddc70a6e9de62235
SHA1241c7b240d450cb8ad160cb05d1f894032188a72
SHA256b587662a1bf22ea26623d54425c4d0427f87e6f34d286405b1b6e370a9c3abb7
SHA5125319d61cc255438d8080739938427142b81366b0723b64f5109795d837c3d9becd82b647274bc67d4bbc6067a213ed0ef12a89baea547fb7f0296129e35cb65f
-
Filesize
258KB
MD5223738e6926f3071ddc70a6e9de62235
SHA1241c7b240d450cb8ad160cb05d1f894032188a72
SHA256b587662a1bf22ea26623d54425c4d0427f87e6f34d286405b1b6e370a9c3abb7
SHA5125319d61cc255438d8080739938427142b81366b0723b64f5109795d837c3d9becd82b647274bc67d4bbc6067a213ed0ef12a89baea547fb7f0296129e35cb65f
-
Filesize
258KB
MD5223738e6926f3071ddc70a6e9de62235
SHA1241c7b240d450cb8ad160cb05d1f894032188a72
SHA256b587662a1bf22ea26623d54425c4d0427f87e6f34d286405b1b6e370a9c3abb7
SHA5125319d61cc255438d8080739938427142b81366b0723b64f5109795d837c3d9becd82b647274bc67d4bbc6067a213ed0ef12a89baea547fb7f0296129e35cb65f
-
Filesize
340KB
MD54c7f70e1e97c89f32190437eb4a1809e
SHA122554e70530ce3de55fe405de0781659e28a45a7
SHA25699af1e91dbb79c269ec006f78bafb1ac9ac6405771fc840545488ec25d708fd1
SHA512629b6cd327df2c7ae87eb2396a91a3b945de9f8cd5c26baf1c5e3b5f227349d8904a0beef58b89399b8d65f0fda5271127d1c58dc0815121ef7c318be44ffb3e
-
Filesize
340KB
MD54c7f70e1e97c89f32190437eb4a1809e
SHA122554e70530ce3de55fe405de0781659e28a45a7
SHA25699af1e91dbb79c269ec006f78bafb1ac9ac6405771fc840545488ec25d708fd1
SHA512629b6cd327df2c7ae87eb2396a91a3b945de9f8cd5c26baf1c5e3b5f227349d8904a0beef58b89399b8d65f0fda5271127d1c58dc0815121ef7c318be44ffb3e
-
Filesize
340KB
MD54c7f70e1e97c89f32190437eb4a1809e
SHA122554e70530ce3de55fe405de0781659e28a45a7
SHA25699af1e91dbb79c269ec006f78bafb1ac9ac6405771fc840545488ec25d708fd1
SHA512629b6cd327df2c7ae87eb2396a91a3b945de9f8cd5c26baf1c5e3b5f227349d8904a0beef58b89399b8d65f0fda5271127d1c58dc0815121ef7c318be44ffb3e