Analysis
-
max time kernel
151s -
max time network
208s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:24
Static task
static1
Behavioral task
behavioral1
Sample
6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe
Resource
win10v2004-20230220-en
General
-
Target
6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe
-
Size
488KB
-
MD5
7a424b604c2000ca66b199d51fe3e671
-
SHA1
4a6bbbadf586993ddf079cec9a6176d3ca568fbb
-
SHA256
6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75
-
SHA512
c6903a1d971bd211302cf4ae43fe49f4fdd7adb99a3597c1271043306ce7f1ed3d22ece42bda44a56a309cb548cead3fdd1b17947e07069f7c261df30cb3379e
-
SSDEEP
12288:3Mr0y90Fz8Zq+Qvfu/+TxDfT1TWrHFj86R:ry2ZLvGWhSJ86R
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection o8184635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" o8184635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" o8184635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" o8184635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" o8184635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" o8184635.exe -
Executes dropped EXE 4 IoCs
pid Process 1944 z6669501.exe 520 z4323145.exe 576 o8184635.exe 1668 p3942868.exe -
Loads dropped DLL 7 IoCs
pid Process 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 1944 z6669501.exe 1944 z6669501.exe 520 z4323145.exe 520 z4323145.exe 520 z4323145.exe 1668 p3942868.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features o8184635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" o8184635.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce z6669501.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z6669501.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce z4323145.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z4323145.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 576 o8184635.exe 576 o8184635.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 576 o8184635.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1732 wrote to memory of 1944 1732 6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe 28 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 1944 wrote to memory of 520 1944 z6669501.exe 29 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 576 520 z4323145.exe 30 PID 520 wrote to memory of 1668 520 z4323145.exe 31 PID 520 wrote to memory of 1668 520 z4323145.exe 31 PID 520 wrote to memory of 1668 520 z4323145.exe 31 PID 520 wrote to memory of 1668 520 z4323145.exe 31 PID 520 wrote to memory of 1668 520 z4323145.exe 31 PID 520 wrote to memory of 1668 520 z4323145.exe 31 PID 520 wrote to memory of 1668 520 z4323145.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe"C:\Users\Admin\AppData\Local\Temp\6ca8fc3d3a039d1861688483fe9c33aa1854e6101354d078267945f017d11e75.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6669501.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6669501.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4323145.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4323145.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o8184635.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o8184635.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p3942868.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p3942868.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1668
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD55dc505fac57e050a50bd8a2c07c5170e
SHA137b34bbfe8c5ba1315837d1212c92e1e98c3772b
SHA256fc144817cf12c3f3ef59b3bdcbcb2e7c294a16ffa55897cbd6120c516755ae71
SHA5124c76ec6e663772b613d4bdeebbf209969de9cc5f6d729fcce17cd2693c7211e95265f9a019a7af7a44d3a8a26eba2a52d0adc27650a10b7da396620711c0a655
-
Filesize
305KB
MD55dc505fac57e050a50bd8a2c07c5170e
SHA137b34bbfe8c5ba1315837d1212c92e1e98c3772b
SHA256fc144817cf12c3f3ef59b3bdcbcb2e7c294a16ffa55897cbd6120c516755ae71
SHA5124c76ec6e663772b613d4bdeebbf209969de9cc5f6d729fcce17cd2693c7211e95265f9a019a7af7a44d3a8a26eba2a52d0adc27650a10b7da396620711c0a655
-
Filesize
204KB
MD50578d0806600086810bd78517882414e
SHA1c8d8932b8e5160b2231e91b9064cce14121a1ff6
SHA256e7cc633bd04fd6c32fae2c2bf3720fa86f2de41fcc36b24d88cac90036ec2ba4
SHA512dc5e39eb97eef93b3336fab05e726d57a5a226f7cebd5596681ebff3fe1371f5df2566626d7b1c81bf19127f34f2608729add2589be4368f433dd9588954e0a6
-
Filesize
204KB
MD50578d0806600086810bd78517882414e
SHA1c8d8932b8e5160b2231e91b9064cce14121a1ff6
SHA256e7cc633bd04fd6c32fae2c2bf3720fa86f2de41fcc36b24d88cac90036ec2ba4
SHA512dc5e39eb97eef93b3336fab05e726d57a5a226f7cebd5596681ebff3fe1371f5df2566626d7b1c81bf19127f34f2608729add2589be4368f433dd9588954e0a6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
136KB
MD5e442e3debc861ec8cf62548cb45119f4
SHA1ba8e34a5106f75780c1e89211d8763268d97c135
SHA256f7f969015d879360bc363618171942e6f7107eba3dfbbbf35d935f1165074f4a
SHA51237467e024a3f3bd4741466c605dba3f6806755b80c4d8e458a114d3ec474660c623528e93a63a64d6dd2bcba1cf6935116bc9607e0c90be789120974fb32ecae
-
Filesize
136KB
MD5e442e3debc861ec8cf62548cb45119f4
SHA1ba8e34a5106f75780c1e89211d8763268d97c135
SHA256f7f969015d879360bc363618171942e6f7107eba3dfbbbf35d935f1165074f4a
SHA51237467e024a3f3bd4741466c605dba3f6806755b80c4d8e458a114d3ec474660c623528e93a63a64d6dd2bcba1cf6935116bc9607e0c90be789120974fb32ecae
-
Filesize
305KB
MD55dc505fac57e050a50bd8a2c07c5170e
SHA137b34bbfe8c5ba1315837d1212c92e1e98c3772b
SHA256fc144817cf12c3f3ef59b3bdcbcb2e7c294a16ffa55897cbd6120c516755ae71
SHA5124c76ec6e663772b613d4bdeebbf209969de9cc5f6d729fcce17cd2693c7211e95265f9a019a7af7a44d3a8a26eba2a52d0adc27650a10b7da396620711c0a655
-
Filesize
305KB
MD55dc505fac57e050a50bd8a2c07c5170e
SHA137b34bbfe8c5ba1315837d1212c92e1e98c3772b
SHA256fc144817cf12c3f3ef59b3bdcbcb2e7c294a16ffa55897cbd6120c516755ae71
SHA5124c76ec6e663772b613d4bdeebbf209969de9cc5f6d729fcce17cd2693c7211e95265f9a019a7af7a44d3a8a26eba2a52d0adc27650a10b7da396620711c0a655
-
Filesize
204KB
MD50578d0806600086810bd78517882414e
SHA1c8d8932b8e5160b2231e91b9064cce14121a1ff6
SHA256e7cc633bd04fd6c32fae2c2bf3720fa86f2de41fcc36b24d88cac90036ec2ba4
SHA512dc5e39eb97eef93b3336fab05e726d57a5a226f7cebd5596681ebff3fe1371f5df2566626d7b1c81bf19127f34f2608729add2589be4368f433dd9588954e0a6
-
Filesize
204KB
MD50578d0806600086810bd78517882414e
SHA1c8d8932b8e5160b2231e91b9064cce14121a1ff6
SHA256e7cc633bd04fd6c32fae2c2bf3720fa86f2de41fcc36b24d88cac90036ec2ba4
SHA512dc5e39eb97eef93b3336fab05e726d57a5a226f7cebd5596681ebff3fe1371f5df2566626d7b1c81bf19127f34f2608729add2589be4368f433dd9588954e0a6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
136KB
MD5e442e3debc861ec8cf62548cb45119f4
SHA1ba8e34a5106f75780c1e89211d8763268d97c135
SHA256f7f969015d879360bc363618171942e6f7107eba3dfbbbf35d935f1165074f4a
SHA51237467e024a3f3bd4741466c605dba3f6806755b80c4d8e458a114d3ec474660c623528e93a63a64d6dd2bcba1cf6935116bc9607e0c90be789120974fb32ecae
-
Filesize
136KB
MD5e442e3debc861ec8cf62548cb45119f4
SHA1ba8e34a5106f75780c1e89211d8763268d97c135
SHA256f7f969015d879360bc363618171942e6f7107eba3dfbbbf35d935f1165074f4a
SHA51237467e024a3f3bd4741466c605dba3f6806755b80c4d8e458a114d3ec474660c623528e93a63a64d6dd2bcba1cf6935116bc9607e0c90be789120974fb32ecae