Analysis
-
max time kernel
151s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:41
Static task
static1
Behavioral task
behavioral1
Sample
ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe
Resource
win10v2004-20230220-en
General
-
Target
ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe
-
Size
936KB
-
MD5
a8a8d464c87f4c8ac2556b436863fdca
-
SHA1
173829ef1f3d48fe5ed810e3025fb036e6fa66df
-
SHA256
ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca
-
SHA512
a57b35b550adc5ee8aebf7b3f02aa7c458389c88c5187beba50bbc7fe8393b178c71e1b44a3f58b7be08f652bdda112c0911df1dd9cbeca92ff614e7e6e773bd
-
SSDEEP
24576:Iy5eeQL4zDrhIvMj88D4P0OHeaSlX8aC8RfqK7bh:PA2zvhIa8s4PFeaSZ8arZq
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 07933918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 07933918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 07933918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 07933918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 07933918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 07933918.exe -
Executes dropped EXE 4 IoCs
pid Process 268 za859620.exe 1396 za265085.exe 1696 07933918.exe 1956 w68Hq58.exe -
Loads dropped DLL 10 IoCs
pid Process 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 268 za859620.exe 268 za859620.exe 1396 za265085.exe 1396 za265085.exe 1396 za265085.exe 1696 07933918.exe 1396 za265085.exe 1396 za265085.exe 1956 w68Hq58.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 07933918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 07933918.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za859620.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za859620.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za265085.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za265085.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1696 07933918.exe 1696 07933918.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1696 07933918.exe Token: SeDebugPrivilege 1956 w68Hq58.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 928 wrote to memory of 268 928 ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe 28 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 268 wrote to memory of 1396 268 za859620.exe 29 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1696 1396 za265085.exe 30 PID 1396 wrote to memory of 1956 1396 za265085.exe 31 PID 1396 wrote to memory of 1956 1396 za265085.exe 31 PID 1396 wrote to memory of 1956 1396 za265085.exe 31 PID 1396 wrote to memory of 1956 1396 za265085.exe 31 PID 1396 wrote to memory of 1956 1396 za265085.exe 31 PID 1396 wrote to memory of 1956 1396 za265085.exe 31 PID 1396 wrote to memory of 1956 1396 za265085.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe"C:\Users\Admin\AppData\Local\Temp\ce7a8097be303097964eef6ef6a48fce0486c2bd2d37951109374cce94f220ca.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za859620.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za859620.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za265085.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za265085.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\07933918.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\07933918.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w68Hq58.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w68Hq58.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723KB
MD51f12e584acdec16f4384570d54f5e4f6
SHA165833409de7e0a4e2a8ac038f997aa4bc63e2579
SHA25625897ca819b158874203425fd8c2f512e60e10ec50103189a5a8ed71ca4e148b
SHA512b41527852de5938d2a7d452ef32840b2112b463a45a630eb8df7280566d74b837c495a60be4a708ea4ffb71676df6f924d31767aa4995946d5bbad147fea7a45
-
Filesize
723KB
MD51f12e584acdec16f4384570d54f5e4f6
SHA165833409de7e0a4e2a8ac038f997aa4bc63e2579
SHA25625897ca819b158874203425fd8c2f512e60e10ec50103189a5a8ed71ca4e148b
SHA512b41527852de5938d2a7d452ef32840b2112b463a45a630eb8df7280566d74b837c495a60be4a708ea4ffb71676df6f924d31767aa4995946d5bbad147fea7a45
-
Filesize
540KB
MD539f815f5279a14eaf0887b15e26c628d
SHA1982af684e25a85b11aebddbfda5b80e3c6399cf9
SHA256a10901338819a73e08ba2bf0ec3562f60a6a9a7bb3fa76344f211894a4986fcd
SHA512225e57077c1cebd585962ffbcf447d5e0d454cb06be37c6db5b33f3dc54a55d24fdf880c0c3da33f8d744e3cd38712628a95b3a2409950ac14c6beffe6394db6
-
Filesize
540KB
MD539f815f5279a14eaf0887b15e26c628d
SHA1982af684e25a85b11aebddbfda5b80e3c6399cf9
SHA256a10901338819a73e08ba2bf0ec3562f60a6a9a7bb3fa76344f211894a4986fcd
SHA512225e57077c1cebd585962ffbcf447d5e0d454cb06be37c6db5b33f3dc54a55d24fdf880c0c3da33f8d744e3cd38712628a95b3a2409950ac14c6beffe6394db6
-
Filesize
258KB
MD52658f3e03c6be8d4521fefebb12b5dfd
SHA15c144ac93a81323fb4ce6aa3aacab6396b23ab6a
SHA256239aa6528b8934bc344daef07c8ad477f979356ff17fdd1e65c7164f454806ae
SHA5128b053e2d07bb6bc50014f66cbd7454c9b71a62c95ee5e163d9f6210c0b0ab5827fb3b629dcaeff7bd74991138336e114fd1c83b05e71b329d26273f9e721adf0
-
Filesize
258KB
MD52658f3e03c6be8d4521fefebb12b5dfd
SHA15c144ac93a81323fb4ce6aa3aacab6396b23ab6a
SHA256239aa6528b8934bc344daef07c8ad477f979356ff17fdd1e65c7164f454806ae
SHA5128b053e2d07bb6bc50014f66cbd7454c9b71a62c95ee5e163d9f6210c0b0ab5827fb3b629dcaeff7bd74991138336e114fd1c83b05e71b329d26273f9e721adf0
-
Filesize
258KB
MD52658f3e03c6be8d4521fefebb12b5dfd
SHA15c144ac93a81323fb4ce6aa3aacab6396b23ab6a
SHA256239aa6528b8934bc344daef07c8ad477f979356ff17fdd1e65c7164f454806ae
SHA5128b053e2d07bb6bc50014f66cbd7454c9b71a62c95ee5e163d9f6210c0b0ab5827fb3b629dcaeff7bd74991138336e114fd1c83b05e71b329d26273f9e721adf0
-
Filesize
340KB
MD597fb590e57aed7eb453631291bdaabd7
SHA15677455f77200a030ab694bf053a6b2fa1520a0b
SHA25657e94d244502d4d36aa5fb9f630d8a0914d2811ab564d401f6319746cc425cf6
SHA5120cf58804e789585c2cdde7d12810bd62ef7216667d82e7868ddc4e535a052ece97246cf847af390698c9356395c6ece85c9bd4c7b720cafe160858c2267bc17f
-
Filesize
340KB
MD597fb590e57aed7eb453631291bdaabd7
SHA15677455f77200a030ab694bf053a6b2fa1520a0b
SHA25657e94d244502d4d36aa5fb9f630d8a0914d2811ab564d401f6319746cc425cf6
SHA5120cf58804e789585c2cdde7d12810bd62ef7216667d82e7868ddc4e535a052ece97246cf847af390698c9356395c6ece85c9bd4c7b720cafe160858c2267bc17f
-
Filesize
340KB
MD597fb590e57aed7eb453631291bdaabd7
SHA15677455f77200a030ab694bf053a6b2fa1520a0b
SHA25657e94d244502d4d36aa5fb9f630d8a0914d2811ab564d401f6319746cc425cf6
SHA5120cf58804e789585c2cdde7d12810bd62ef7216667d82e7868ddc4e535a052ece97246cf847af390698c9356395c6ece85c9bd4c7b720cafe160858c2267bc17f
-
Filesize
723KB
MD51f12e584acdec16f4384570d54f5e4f6
SHA165833409de7e0a4e2a8ac038f997aa4bc63e2579
SHA25625897ca819b158874203425fd8c2f512e60e10ec50103189a5a8ed71ca4e148b
SHA512b41527852de5938d2a7d452ef32840b2112b463a45a630eb8df7280566d74b837c495a60be4a708ea4ffb71676df6f924d31767aa4995946d5bbad147fea7a45
-
Filesize
723KB
MD51f12e584acdec16f4384570d54f5e4f6
SHA165833409de7e0a4e2a8ac038f997aa4bc63e2579
SHA25625897ca819b158874203425fd8c2f512e60e10ec50103189a5a8ed71ca4e148b
SHA512b41527852de5938d2a7d452ef32840b2112b463a45a630eb8df7280566d74b837c495a60be4a708ea4ffb71676df6f924d31767aa4995946d5bbad147fea7a45
-
Filesize
540KB
MD539f815f5279a14eaf0887b15e26c628d
SHA1982af684e25a85b11aebddbfda5b80e3c6399cf9
SHA256a10901338819a73e08ba2bf0ec3562f60a6a9a7bb3fa76344f211894a4986fcd
SHA512225e57077c1cebd585962ffbcf447d5e0d454cb06be37c6db5b33f3dc54a55d24fdf880c0c3da33f8d744e3cd38712628a95b3a2409950ac14c6beffe6394db6
-
Filesize
540KB
MD539f815f5279a14eaf0887b15e26c628d
SHA1982af684e25a85b11aebddbfda5b80e3c6399cf9
SHA256a10901338819a73e08ba2bf0ec3562f60a6a9a7bb3fa76344f211894a4986fcd
SHA512225e57077c1cebd585962ffbcf447d5e0d454cb06be37c6db5b33f3dc54a55d24fdf880c0c3da33f8d744e3cd38712628a95b3a2409950ac14c6beffe6394db6
-
Filesize
258KB
MD52658f3e03c6be8d4521fefebb12b5dfd
SHA15c144ac93a81323fb4ce6aa3aacab6396b23ab6a
SHA256239aa6528b8934bc344daef07c8ad477f979356ff17fdd1e65c7164f454806ae
SHA5128b053e2d07bb6bc50014f66cbd7454c9b71a62c95ee5e163d9f6210c0b0ab5827fb3b629dcaeff7bd74991138336e114fd1c83b05e71b329d26273f9e721adf0
-
Filesize
258KB
MD52658f3e03c6be8d4521fefebb12b5dfd
SHA15c144ac93a81323fb4ce6aa3aacab6396b23ab6a
SHA256239aa6528b8934bc344daef07c8ad477f979356ff17fdd1e65c7164f454806ae
SHA5128b053e2d07bb6bc50014f66cbd7454c9b71a62c95ee5e163d9f6210c0b0ab5827fb3b629dcaeff7bd74991138336e114fd1c83b05e71b329d26273f9e721adf0
-
Filesize
258KB
MD52658f3e03c6be8d4521fefebb12b5dfd
SHA15c144ac93a81323fb4ce6aa3aacab6396b23ab6a
SHA256239aa6528b8934bc344daef07c8ad477f979356ff17fdd1e65c7164f454806ae
SHA5128b053e2d07bb6bc50014f66cbd7454c9b71a62c95ee5e163d9f6210c0b0ab5827fb3b629dcaeff7bd74991138336e114fd1c83b05e71b329d26273f9e721adf0
-
Filesize
340KB
MD597fb590e57aed7eb453631291bdaabd7
SHA15677455f77200a030ab694bf053a6b2fa1520a0b
SHA25657e94d244502d4d36aa5fb9f630d8a0914d2811ab564d401f6319746cc425cf6
SHA5120cf58804e789585c2cdde7d12810bd62ef7216667d82e7868ddc4e535a052ece97246cf847af390698c9356395c6ece85c9bd4c7b720cafe160858c2267bc17f
-
Filesize
340KB
MD597fb590e57aed7eb453631291bdaabd7
SHA15677455f77200a030ab694bf053a6b2fa1520a0b
SHA25657e94d244502d4d36aa5fb9f630d8a0914d2811ab564d401f6319746cc425cf6
SHA5120cf58804e789585c2cdde7d12810bd62ef7216667d82e7868ddc4e535a052ece97246cf847af390698c9356395c6ece85c9bd4c7b720cafe160858c2267bc17f
-
Filesize
340KB
MD597fb590e57aed7eb453631291bdaabd7
SHA15677455f77200a030ab694bf053a6b2fa1520a0b
SHA25657e94d244502d4d36aa5fb9f630d8a0914d2811ab564d401f6319746cc425cf6
SHA5120cf58804e789585c2cdde7d12810bd62ef7216667d82e7868ddc4e535a052ece97246cf847af390698c9356395c6ece85c9bd4c7b720cafe160858c2267bc17f