Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:36
Static task
static1
Behavioral task
behavioral1
Sample
ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe
Resource
win10v2004-20230220-en
General
-
Target
ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe
-
Size
1.0MB
-
MD5
fb14cf3dd84d331ed72129de2a093f16
-
SHA1
5cddc307f102158e0a091b2fa38bc64fa4c09fd8
-
SHA256
ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10
-
SHA512
bd19a4989dea36fc0d82d8236c5bf550c8238d6dc918ec7d3448a3c181cd35df7239e1d5dc0052e089976086698e42f2340edf4b159d4f3e3bca127befe1d226
-
SSDEEP
24576:Hy8NLbMkSWsyEPh9NDRtC26hSW7jvFnyn:S8NLbMkjEZ9N7C26sWdy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" tz4642.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" tz4642.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" tz4642.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection tz4642.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" tz4642.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" tz4642.exe -
Executes dropped EXE 5 IoCs
pid Process 908 za912166.exe 1044 za907615.exe 772 za897037.exe 860 tz4642.exe 1864 v9344GW.exe -
Loads dropped DLL 10 IoCs
pid Process 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 908 za912166.exe 908 za912166.exe 1044 za907615.exe 1044 za907615.exe 772 za897037.exe 772 za897037.exe 772 za897037.exe 772 za897037.exe 1864 v9344GW.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features tz4642.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" tz4642.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za912166.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za912166.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za907615.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za907615.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za897037.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za897037.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 860 tz4642.exe 860 tz4642.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 860 tz4642.exe Token: SeDebugPrivilege 1864 v9344GW.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 820 wrote to memory of 908 820 ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe 27 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 908 wrote to memory of 1044 908 za912166.exe 28 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 1044 wrote to memory of 772 1044 za907615.exe 29 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 860 772 za897037.exe 30 PID 772 wrote to memory of 1864 772 za897037.exe 31 PID 772 wrote to memory of 1864 772 za897037.exe 31 PID 772 wrote to memory of 1864 772 za897037.exe 31 PID 772 wrote to memory of 1864 772 za897037.exe 31 PID 772 wrote to memory of 1864 772 za897037.exe 31 PID 772 wrote to memory of 1864 772 za897037.exe 31 PID 772 wrote to memory of 1864 772 za897037.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe"C:\Users\Admin\AppData\Local\Temp\ea07b2d53fa8793d39a63f4f787e3951cf3eb9fab05cc5a2b5cd3e303c241c10.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za912166.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za912166.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za907615.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za907615.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897037.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za897037.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz4642.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz4642.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v9344GW.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v9344GW.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
865KB
MD5ca7e3adf1b94e9ffabc3e9f117955d47
SHA1b5fab4c1476185e50d81f93a7fccd46fe9bbc292
SHA256d0c24e50bb14c48e66d4d428170a80e50eb0f2993b3f15fe760edd896ba4840a
SHA51269003c5448f08b18c1b9d05f71d194e7b509dea23273b9eb636dff09e8547670fd7dd57080d8b28e88e367d7cf1c4078d084dc5b2b27162ad0024686820b23a7
-
Filesize
865KB
MD5ca7e3adf1b94e9ffabc3e9f117955d47
SHA1b5fab4c1476185e50d81f93a7fccd46fe9bbc292
SHA256d0c24e50bb14c48e66d4d428170a80e50eb0f2993b3f15fe760edd896ba4840a
SHA51269003c5448f08b18c1b9d05f71d194e7b509dea23273b9eb636dff09e8547670fd7dd57080d8b28e88e367d7cf1c4078d084dc5b2b27162ad0024686820b23a7
-
Filesize
694KB
MD52aa263b8aa3d0be71c0164ee08423847
SHA1eb3ea237da2668de8de4c65cd57dc3b5d7efd4b3
SHA2568d784a666f522f0ec605fb16ee6acffd593bd44a2889d4c1256c08768918ae86
SHA5124292e83e0c1077aac9409af2e9ef5a5d3b30bc9a653f01ee48a515fdcd5829ae4b7345c06a41d2eeae9f54743f882431ce40a1d271d657c9e50eacd39339e479
-
Filesize
694KB
MD52aa263b8aa3d0be71c0164ee08423847
SHA1eb3ea237da2668de8de4c65cd57dc3b5d7efd4b3
SHA2568d784a666f522f0ec605fb16ee6acffd593bd44a2889d4c1256c08768918ae86
SHA5124292e83e0c1077aac9409af2e9ef5a5d3b30bc9a653f01ee48a515fdcd5829ae4b7345c06a41d2eeae9f54743f882431ce40a1d271d657c9e50eacd39339e479
-
Filesize
414KB
MD5f802fdab7ab1f3f94b58dcd078f97bd0
SHA1c89c6ba7585f19288233ee2e331927939f562f0f
SHA25655e8ebaac67d64552c1f532243ebfd7b17c45e3731f6071a72c34c12aa1f74dd
SHA512b4d0f19264f8ea4cbfa591d9991f52acc23b48a8cda82362d8c2449285b2f562bfa916df33cc1a354e99dbaf357304d56c7048238feb0745caea63581465ef1b
-
Filesize
414KB
MD5f802fdab7ab1f3f94b58dcd078f97bd0
SHA1c89c6ba7585f19288233ee2e331927939f562f0f
SHA25655e8ebaac67d64552c1f532243ebfd7b17c45e3731f6071a72c34c12aa1f74dd
SHA512b4d0f19264f8ea4cbfa591d9991f52acc23b48a8cda82362d8c2449285b2f562bfa916df33cc1a354e99dbaf357304d56c7048238feb0745caea63581465ef1b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
362KB
MD572eb3530bf3886ab16208022048c59a6
SHA14933bb4acd98dd106825b825770361882e80557a
SHA256bae1d3c32a7153645aea0608932a5bd66d0efd3539a4dffb50ff9e22e6063e21
SHA512c3a29f56d25fa77a861a0e02392ab2b18d5c859a5f70264a7a1cbd3dd8d9e43c6d32ac5b22e297f2e1a4c40f7746c618da6390f0f31886e49ae23658a8bb54e1
-
Filesize
362KB
MD572eb3530bf3886ab16208022048c59a6
SHA14933bb4acd98dd106825b825770361882e80557a
SHA256bae1d3c32a7153645aea0608932a5bd66d0efd3539a4dffb50ff9e22e6063e21
SHA512c3a29f56d25fa77a861a0e02392ab2b18d5c859a5f70264a7a1cbd3dd8d9e43c6d32ac5b22e297f2e1a4c40f7746c618da6390f0f31886e49ae23658a8bb54e1
-
Filesize
362KB
MD572eb3530bf3886ab16208022048c59a6
SHA14933bb4acd98dd106825b825770361882e80557a
SHA256bae1d3c32a7153645aea0608932a5bd66d0efd3539a4dffb50ff9e22e6063e21
SHA512c3a29f56d25fa77a861a0e02392ab2b18d5c859a5f70264a7a1cbd3dd8d9e43c6d32ac5b22e297f2e1a4c40f7746c618da6390f0f31886e49ae23658a8bb54e1
-
Filesize
865KB
MD5ca7e3adf1b94e9ffabc3e9f117955d47
SHA1b5fab4c1476185e50d81f93a7fccd46fe9bbc292
SHA256d0c24e50bb14c48e66d4d428170a80e50eb0f2993b3f15fe760edd896ba4840a
SHA51269003c5448f08b18c1b9d05f71d194e7b509dea23273b9eb636dff09e8547670fd7dd57080d8b28e88e367d7cf1c4078d084dc5b2b27162ad0024686820b23a7
-
Filesize
865KB
MD5ca7e3adf1b94e9ffabc3e9f117955d47
SHA1b5fab4c1476185e50d81f93a7fccd46fe9bbc292
SHA256d0c24e50bb14c48e66d4d428170a80e50eb0f2993b3f15fe760edd896ba4840a
SHA51269003c5448f08b18c1b9d05f71d194e7b509dea23273b9eb636dff09e8547670fd7dd57080d8b28e88e367d7cf1c4078d084dc5b2b27162ad0024686820b23a7
-
Filesize
694KB
MD52aa263b8aa3d0be71c0164ee08423847
SHA1eb3ea237da2668de8de4c65cd57dc3b5d7efd4b3
SHA2568d784a666f522f0ec605fb16ee6acffd593bd44a2889d4c1256c08768918ae86
SHA5124292e83e0c1077aac9409af2e9ef5a5d3b30bc9a653f01ee48a515fdcd5829ae4b7345c06a41d2eeae9f54743f882431ce40a1d271d657c9e50eacd39339e479
-
Filesize
694KB
MD52aa263b8aa3d0be71c0164ee08423847
SHA1eb3ea237da2668de8de4c65cd57dc3b5d7efd4b3
SHA2568d784a666f522f0ec605fb16ee6acffd593bd44a2889d4c1256c08768918ae86
SHA5124292e83e0c1077aac9409af2e9ef5a5d3b30bc9a653f01ee48a515fdcd5829ae4b7345c06a41d2eeae9f54743f882431ce40a1d271d657c9e50eacd39339e479
-
Filesize
414KB
MD5f802fdab7ab1f3f94b58dcd078f97bd0
SHA1c89c6ba7585f19288233ee2e331927939f562f0f
SHA25655e8ebaac67d64552c1f532243ebfd7b17c45e3731f6071a72c34c12aa1f74dd
SHA512b4d0f19264f8ea4cbfa591d9991f52acc23b48a8cda82362d8c2449285b2f562bfa916df33cc1a354e99dbaf357304d56c7048238feb0745caea63581465ef1b
-
Filesize
414KB
MD5f802fdab7ab1f3f94b58dcd078f97bd0
SHA1c89c6ba7585f19288233ee2e331927939f562f0f
SHA25655e8ebaac67d64552c1f532243ebfd7b17c45e3731f6071a72c34c12aa1f74dd
SHA512b4d0f19264f8ea4cbfa591d9991f52acc23b48a8cda82362d8c2449285b2f562bfa916df33cc1a354e99dbaf357304d56c7048238feb0745caea63581465ef1b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
362KB
MD572eb3530bf3886ab16208022048c59a6
SHA14933bb4acd98dd106825b825770361882e80557a
SHA256bae1d3c32a7153645aea0608932a5bd66d0efd3539a4dffb50ff9e22e6063e21
SHA512c3a29f56d25fa77a861a0e02392ab2b18d5c859a5f70264a7a1cbd3dd8d9e43c6d32ac5b22e297f2e1a4c40f7746c618da6390f0f31886e49ae23658a8bb54e1
-
Filesize
362KB
MD572eb3530bf3886ab16208022048c59a6
SHA14933bb4acd98dd106825b825770361882e80557a
SHA256bae1d3c32a7153645aea0608932a5bd66d0efd3539a4dffb50ff9e22e6063e21
SHA512c3a29f56d25fa77a861a0e02392ab2b18d5c859a5f70264a7a1cbd3dd8d9e43c6d32ac5b22e297f2e1a4c40f7746c618da6390f0f31886e49ae23658a8bb54e1
-
Filesize
362KB
MD572eb3530bf3886ab16208022048c59a6
SHA14933bb4acd98dd106825b825770361882e80557a
SHA256bae1d3c32a7153645aea0608932a5bd66d0efd3539a4dffb50ff9e22e6063e21
SHA512c3a29f56d25fa77a861a0e02392ab2b18d5c859a5f70264a7a1cbd3dd8d9e43c6d32ac5b22e297f2e1a4c40f7746c618da6390f0f31886e49ae23658a8bb54e1