Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:44
Static task
static1
Behavioral task
behavioral1
Sample
4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe
Resource
win10v2004-20230220-en
General
-
Target
4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe
-
Size
1.0MB
-
MD5
5219bf1acd2b63dac8d181066d540c1d
-
SHA1
13a0461c159cfb7455dcd0f9b41ab2d427b07f94
-
SHA256
4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f
-
SHA512
4435ed7d9554e139f0f1bd236c60d3b8d2071a53b2b28e12858630295a13bbcf27afcffe64c8d30054b49f8c6a1cb73574732d88454b578aaef8c3614ade9f44
-
SSDEEP
24576:cybqeQ8JEh+GiN22iX5Ud01WWGgS126NPscEIl43maAM:LbpJoiMzX5UqABgS12OqiaA
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 81135183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 81135183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 81135183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 81135183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 81135183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 81135183.exe -
Executes dropped EXE 4 IoCs
pid Process 1336 za923713.exe 1628 za552946.exe 968 81135183.exe 1724 w39tB74.exe -
Loads dropped DLL 10 IoCs
pid Process 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 1336 za923713.exe 1336 za923713.exe 1628 za552946.exe 1628 za552946.exe 1628 za552946.exe 968 81135183.exe 1628 za552946.exe 1628 za552946.exe 1724 w39tB74.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 81135183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 81135183.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za552946.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za552946.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za923713.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za923713.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 968 81135183.exe 968 81135183.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 968 81135183.exe Token: SeDebugPrivilege 1724 w39tB74.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1344 wrote to memory of 1336 1344 4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe 28 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1336 wrote to memory of 1628 1336 za923713.exe 29 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 968 1628 za552946.exe 30 PID 1628 wrote to memory of 1724 1628 za552946.exe 31 PID 1628 wrote to memory of 1724 1628 za552946.exe 31 PID 1628 wrote to memory of 1724 1628 za552946.exe 31 PID 1628 wrote to memory of 1724 1628 za552946.exe 31 PID 1628 wrote to memory of 1724 1628 za552946.exe 31 PID 1628 wrote to memory of 1724 1628 za552946.exe 31 PID 1628 wrote to memory of 1724 1628 za552946.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe"C:\Users\Admin\AppData\Local\Temp\4a5234530705c3c8a9a30432099e9fa615d6bf146eb44b17f5225852293ed12f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za923713.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za923713.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za552946.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za552946.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\81135183.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\81135183.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w39tB74.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w39tB74.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
775KB
MD54a47ea12b596374aed556936818f9248
SHA1bbf1d304c2f547c54117e7599a9dd73c9b3b58ab
SHA256687a2997fd976daf2be4f379daf2aeef8e803779baf75cdb5add253f161c59f1
SHA5123fbebb838aa8ed63177d2412adcb035921c569cdcfc199b67d140288a49ecf8384adfcb36214c20451e80f1073256fc4a0e1c6a6491970f46a75b25047fa2ca7
-
Filesize
775KB
MD54a47ea12b596374aed556936818f9248
SHA1bbf1d304c2f547c54117e7599a9dd73c9b3b58ab
SHA256687a2997fd976daf2be4f379daf2aeef8e803779baf75cdb5add253f161c59f1
SHA5123fbebb838aa8ed63177d2412adcb035921c569cdcfc199b67d140288a49ecf8384adfcb36214c20451e80f1073256fc4a0e1c6a6491970f46a75b25047fa2ca7
-
Filesize
592KB
MD5a11478fdde6cdbd6653076ccaa1c5cc0
SHA1db6527abd5f225bac40edd65c5af0e0ccaafedc5
SHA256255dd9f22a82b831469ab238170e100f48a15fd2a8f8efebe157bd27f0e60d1f
SHA512e7ca370193fbf9f2e537cc71e922269f7704bbf83c8ac3d02f71b11e3f6c34d62707e2be42d2f60155793dc6dde62eaefe50f3dd1af09c78155561f3a36ade1e
-
Filesize
592KB
MD5a11478fdde6cdbd6653076ccaa1c5cc0
SHA1db6527abd5f225bac40edd65c5af0e0ccaafedc5
SHA256255dd9f22a82b831469ab238170e100f48a15fd2a8f8efebe157bd27f0e60d1f
SHA512e7ca370193fbf9f2e537cc71e922269f7704bbf83c8ac3d02f71b11e3f6c34d62707e2be42d2f60155793dc6dde62eaefe50f3dd1af09c78155561f3a36ade1e
-
Filesize
377KB
MD5f4335e039048bb68c467c27a5c7efadf
SHA1d85f39f6952419459375a6356cdcc43c96646fb9
SHA25674663a635085c890925a50208c7a4bc2a3854270532c568c53d373bb8ed473cf
SHA512e68e26853f434f5081b4651c6760676ea639dcae02b9821dadf51e8a9abeeffb0eefccc3dd07ed217442ead0af44a49cd9bfc2182fa5713b17c2c101fbc25c0b
-
Filesize
377KB
MD5f4335e039048bb68c467c27a5c7efadf
SHA1d85f39f6952419459375a6356cdcc43c96646fb9
SHA25674663a635085c890925a50208c7a4bc2a3854270532c568c53d373bb8ed473cf
SHA512e68e26853f434f5081b4651c6760676ea639dcae02b9821dadf51e8a9abeeffb0eefccc3dd07ed217442ead0af44a49cd9bfc2182fa5713b17c2c101fbc25c0b
-
Filesize
377KB
MD5f4335e039048bb68c467c27a5c7efadf
SHA1d85f39f6952419459375a6356cdcc43c96646fb9
SHA25674663a635085c890925a50208c7a4bc2a3854270532c568c53d373bb8ed473cf
SHA512e68e26853f434f5081b4651c6760676ea639dcae02b9821dadf51e8a9abeeffb0eefccc3dd07ed217442ead0af44a49cd9bfc2182fa5713b17c2c101fbc25c0b
-
Filesize
459KB
MD5c66ee6353120af8ba144886dee5977e1
SHA1df8aa89e3ffe40a7c38ac4fd78d0f77c09624f59
SHA25632e0f7aa757d6d9858dc53c298f6aaa51999b088315512589c14b37384482fe1
SHA51274cff7974cf04fc3712c415ec70ee024a3f1f6ddf6d4022261ac70f9984796bc9c074775ab744f18903c36db40d1924da706ba854df058b3ab7cccbda02a1eb3
-
Filesize
459KB
MD5c66ee6353120af8ba144886dee5977e1
SHA1df8aa89e3ffe40a7c38ac4fd78d0f77c09624f59
SHA25632e0f7aa757d6d9858dc53c298f6aaa51999b088315512589c14b37384482fe1
SHA51274cff7974cf04fc3712c415ec70ee024a3f1f6ddf6d4022261ac70f9984796bc9c074775ab744f18903c36db40d1924da706ba854df058b3ab7cccbda02a1eb3
-
Filesize
459KB
MD5c66ee6353120af8ba144886dee5977e1
SHA1df8aa89e3ffe40a7c38ac4fd78d0f77c09624f59
SHA25632e0f7aa757d6d9858dc53c298f6aaa51999b088315512589c14b37384482fe1
SHA51274cff7974cf04fc3712c415ec70ee024a3f1f6ddf6d4022261ac70f9984796bc9c074775ab744f18903c36db40d1924da706ba854df058b3ab7cccbda02a1eb3
-
Filesize
775KB
MD54a47ea12b596374aed556936818f9248
SHA1bbf1d304c2f547c54117e7599a9dd73c9b3b58ab
SHA256687a2997fd976daf2be4f379daf2aeef8e803779baf75cdb5add253f161c59f1
SHA5123fbebb838aa8ed63177d2412adcb035921c569cdcfc199b67d140288a49ecf8384adfcb36214c20451e80f1073256fc4a0e1c6a6491970f46a75b25047fa2ca7
-
Filesize
775KB
MD54a47ea12b596374aed556936818f9248
SHA1bbf1d304c2f547c54117e7599a9dd73c9b3b58ab
SHA256687a2997fd976daf2be4f379daf2aeef8e803779baf75cdb5add253f161c59f1
SHA5123fbebb838aa8ed63177d2412adcb035921c569cdcfc199b67d140288a49ecf8384adfcb36214c20451e80f1073256fc4a0e1c6a6491970f46a75b25047fa2ca7
-
Filesize
592KB
MD5a11478fdde6cdbd6653076ccaa1c5cc0
SHA1db6527abd5f225bac40edd65c5af0e0ccaafedc5
SHA256255dd9f22a82b831469ab238170e100f48a15fd2a8f8efebe157bd27f0e60d1f
SHA512e7ca370193fbf9f2e537cc71e922269f7704bbf83c8ac3d02f71b11e3f6c34d62707e2be42d2f60155793dc6dde62eaefe50f3dd1af09c78155561f3a36ade1e
-
Filesize
592KB
MD5a11478fdde6cdbd6653076ccaa1c5cc0
SHA1db6527abd5f225bac40edd65c5af0e0ccaafedc5
SHA256255dd9f22a82b831469ab238170e100f48a15fd2a8f8efebe157bd27f0e60d1f
SHA512e7ca370193fbf9f2e537cc71e922269f7704bbf83c8ac3d02f71b11e3f6c34d62707e2be42d2f60155793dc6dde62eaefe50f3dd1af09c78155561f3a36ade1e
-
Filesize
377KB
MD5f4335e039048bb68c467c27a5c7efadf
SHA1d85f39f6952419459375a6356cdcc43c96646fb9
SHA25674663a635085c890925a50208c7a4bc2a3854270532c568c53d373bb8ed473cf
SHA512e68e26853f434f5081b4651c6760676ea639dcae02b9821dadf51e8a9abeeffb0eefccc3dd07ed217442ead0af44a49cd9bfc2182fa5713b17c2c101fbc25c0b
-
Filesize
377KB
MD5f4335e039048bb68c467c27a5c7efadf
SHA1d85f39f6952419459375a6356cdcc43c96646fb9
SHA25674663a635085c890925a50208c7a4bc2a3854270532c568c53d373bb8ed473cf
SHA512e68e26853f434f5081b4651c6760676ea639dcae02b9821dadf51e8a9abeeffb0eefccc3dd07ed217442ead0af44a49cd9bfc2182fa5713b17c2c101fbc25c0b
-
Filesize
377KB
MD5f4335e039048bb68c467c27a5c7efadf
SHA1d85f39f6952419459375a6356cdcc43c96646fb9
SHA25674663a635085c890925a50208c7a4bc2a3854270532c568c53d373bb8ed473cf
SHA512e68e26853f434f5081b4651c6760676ea639dcae02b9821dadf51e8a9abeeffb0eefccc3dd07ed217442ead0af44a49cd9bfc2182fa5713b17c2c101fbc25c0b
-
Filesize
459KB
MD5c66ee6353120af8ba144886dee5977e1
SHA1df8aa89e3ffe40a7c38ac4fd78d0f77c09624f59
SHA25632e0f7aa757d6d9858dc53c298f6aaa51999b088315512589c14b37384482fe1
SHA51274cff7974cf04fc3712c415ec70ee024a3f1f6ddf6d4022261ac70f9984796bc9c074775ab744f18903c36db40d1924da706ba854df058b3ab7cccbda02a1eb3
-
Filesize
459KB
MD5c66ee6353120af8ba144886dee5977e1
SHA1df8aa89e3ffe40a7c38ac4fd78d0f77c09624f59
SHA25632e0f7aa757d6d9858dc53c298f6aaa51999b088315512589c14b37384482fe1
SHA51274cff7974cf04fc3712c415ec70ee024a3f1f6ddf6d4022261ac70f9984796bc9c074775ab744f18903c36db40d1924da706ba854df058b3ab7cccbda02a1eb3
-
Filesize
459KB
MD5c66ee6353120af8ba144886dee5977e1
SHA1df8aa89e3ffe40a7c38ac4fd78d0f77c09624f59
SHA25632e0f7aa757d6d9858dc53c298f6aaa51999b088315512589c14b37384482fe1
SHA51274cff7974cf04fc3712c415ec70ee024a3f1f6ddf6d4022261ac70f9984796bc9c074775ab744f18903c36db40d1924da706ba854df058b3ab7cccbda02a1eb3