Analysis
-
max time kernel
133s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 21:26
Static task
static1
Behavioral task
behavioral1
Sample
3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe
Resource
win10v2004-20230220-en
General
-
Target
3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe
-
Size
376KB
-
MD5
6e02fd05bbe0db74f83aeccbfe9e49e9
-
SHA1
76c1b4423f9bb38b9cc5cdb911abab3a7214871e
-
SHA256
3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082
-
SHA512
776514b8af35f6f36f6b09127d23bf9794703e123407ac8cab2887e1b94b45c880a363335dc8cba8af81bf4bc7d602f07e5ff659502508b1b8d840b3cd9d6ecf
-
SSDEEP
6144:KHy+bnr+6p0yN90QEsU6Iv1y+EsS2FYdKrVeAqdbTF1gL5amKT0Inljq:xMr6y90UILEs8KReAq1Fu4mDInljq
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a9629893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a9629893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a9629893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a9629893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a9629893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a9629893.exe -
Executes dropped EXE 3 IoCs
pid Process 1300 v2523044.exe 1512 a9629893.exe 1852 b3642225.exe -
Loads dropped DLL 5 IoCs
pid Process 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 1300 v2523044.exe 1300 v2523044.exe 1300 v2523044.exe 1852 b3642225.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features a9629893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a9629893.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v2523044.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v2523044.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1512 a9629893.exe 1512 a9629893.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1512 a9629893.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1744 wrote to memory of 1300 1744 3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe 28 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1512 1300 v2523044.exe 29 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30 PID 1300 wrote to memory of 1852 1300 v2523044.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe"C:\Users\Admin\AppData\Local\Temp\3c3883533442009efd0c3dd708890c45e7538cc00e964ae0674a3087389c6082.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2523044.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2523044.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a9629893.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a9629893.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b3642225.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b3642225.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1852
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD531f894990c8f0349b444c5b68d6e1db2
SHA1e41bfb2067bc479ab3e43cc397ad0307c50010af
SHA2568f277a2f5c0ffd6bb5b1664f37802bcf15829a23c4b95b0869b369298ce86b80
SHA512eb31fe5b89aa8ece9cf387799a026cb6403801ec72a49d2196e8881f110d1f2c093752bb4cf57f585d092fcea5cbc65c986272eb6b3ecd72b2698928dc863213
-
Filesize
204KB
MD531f894990c8f0349b444c5b68d6e1db2
SHA1e41bfb2067bc479ab3e43cc397ad0307c50010af
SHA2568f277a2f5c0ffd6bb5b1664f37802bcf15829a23c4b95b0869b369298ce86b80
SHA512eb31fe5b89aa8ece9cf387799a026cb6403801ec72a49d2196e8881f110d1f2c093752bb4cf57f585d092fcea5cbc65c986272eb6b3ecd72b2698928dc863213
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
136KB
MD530d0ee0947be55272def37f502e40d83
SHA167dec087565870ddbba362f33bc909491d56f0d7
SHA256876c00366d8cdda682030628307cbcbd8a90ffc831cb0176173207b36bf28514
SHA5120b98ba7648398642441894a970d889d0d4769317531473def2decb847bdb9472b0b3671f96126ad7ad023d4a434cbcef8da7c8663df718dcf6ee3557874ad284
-
Filesize
136KB
MD530d0ee0947be55272def37f502e40d83
SHA167dec087565870ddbba362f33bc909491d56f0d7
SHA256876c00366d8cdda682030628307cbcbd8a90ffc831cb0176173207b36bf28514
SHA5120b98ba7648398642441894a970d889d0d4769317531473def2decb847bdb9472b0b3671f96126ad7ad023d4a434cbcef8da7c8663df718dcf6ee3557874ad284
-
Filesize
204KB
MD531f894990c8f0349b444c5b68d6e1db2
SHA1e41bfb2067bc479ab3e43cc397ad0307c50010af
SHA2568f277a2f5c0ffd6bb5b1664f37802bcf15829a23c4b95b0869b369298ce86b80
SHA512eb31fe5b89aa8ece9cf387799a026cb6403801ec72a49d2196e8881f110d1f2c093752bb4cf57f585d092fcea5cbc65c986272eb6b3ecd72b2698928dc863213
-
Filesize
204KB
MD531f894990c8f0349b444c5b68d6e1db2
SHA1e41bfb2067bc479ab3e43cc397ad0307c50010af
SHA2568f277a2f5c0ffd6bb5b1664f37802bcf15829a23c4b95b0869b369298ce86b80
SHA512eb31fe5b89aa8ece9cf387799a026cb6403801ec72a49d2196e8881f110d1f2c093752bb4cf57f585d092fcea5cbc65c986272eb6b3ecd72b2698928dc863213
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
136KB
MD530d0ee0947be55272def37f502e40d83
SHA167dec087565870ddbba362f33bc909491d56f0d7
SHA256876c00366d8cdda682030628307cbcbd8a90ffc831cb0176173207b36bf28514
SHA5120b98ba7648398642441894a970d889d0d4769317531473def2decb847bdb9472b0b3671f96126ad7ad023d4a434cbcef8da7c8663df718dcf6ee3557874ad284
-
Filesize
136KB
MD530d0ee0947be55272def37f502e40d83
SHA167dec087565870ddbba362f33bc909491d56f0d7
SHA256876c00366d8cdda682030628307cbcbd8a90ffc831cb0176173207b36bf28514
SHA5120b98ba7648398642441894a970d889d0d4769317531473def2decb847bdb9472b0b3671f96126ad7ad023d4a434cbcef8da7c8663df718dcf6ee3557874ad284