Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:35
Static task
static1
Behavioral task
behavioral1
Sample
021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe
Resource
win10v2004-20230221-en
General
-
Target
021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe
-
Size
892KB
-
MD5
bde181fcbc554c038804f4b7436d3ecc
-
SHA1
9cbfa76983b54ceb3a8659cffe3046c1208d6ef7
-
SHA256
021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764
-
SHA512
d56241c3f9f98123f25082f7550726bf2767f8bb34665d0ea8e2e24c44a870fcfcb56c93970280e18a485a796d741daf28dcc09f73689b3f9f4ddce0569dde96
-
SSDEEP
24576:gyTtbHlBgP2HS/m/nsRXzkCcqyhM7wxcl8WgM1Dtr:nT5F/iMnMpcql7JlVgC5
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 58419693.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 58419693.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 58419693.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 58419693.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 58419693.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 58419693.exe -
Executes dropped EXE 4 IoCs
pid Process 2036 za421211.exe 380 za640066.exe 432 58419693.exe 1432 w95Zy31.exe -
Loads dropped DLL 10 IoCs
pid Process 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 2036 za421211.exe 2036 za421211.exe 380 za640066.exe 380 za640066.exe 380 za640066.exe 432 58419693.exe 380 za640066.exe 380 za640066.exe 1432 w95Zy31.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 58419693.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 58419693.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za421211.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za421211.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za640066.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za640066.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 432 58419693.exe 432 58419693.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 432 58419693.exe Token: SeDebugPrivilege 1432 w95Zy31.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 1140 wrote to memory of 2036 1140 021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe 26 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 2036 wrote to memory of 380 2036 za421211.exe 27 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 432 380 za640066.exe 28 PID 380 wrote to memory of 1432 380 za640066.exe 29 PID 380 wrote to memory of 1432 380 za640066.exe 29 PID 380 wrote to memory of 1432 380 za640066.exe 29 PID 380 wrote to memory of 1432 380 za640066.exe 29 PID 380 wrote to memory of 1432 380 za640066.exe 29 PID 380 wrote to memory of 1432 380 za640066.exe 29 PID 380 wrote to memory of 1432 380 za640066.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe"C:\Users\Admin\AppData\Local\Temp\021c2d804d5380e80f8c435bca7ace3a6ee265b65bc790fcf979b74485720764.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za421211.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za421211.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za640066.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za640066.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\58419693.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\58419693.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w95Zy31.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w95Zy31.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
730KB
MD55d945a0d8d0fa46953e3049097f8ccdd
SHA18243e882180554e028de416713dae043cc43e5e7
SHA256e65c58a1ccbbb1520dceaa31daa433b9018dc4eb61e1056af8ab2d486eb10a0f
SHA5124f8d8cec23b6e25bacf8f54617974cdb71e196ca4faaefb5b63a7bbe2922680fb233616312dcbc435f5175dcf28bb89ff03f037b4e978c5c2a71e67be7a8561f
-
Filesize
730KB
MD55d945a0d8d0fa46953e3049097f8ccdd
SHA18243e882180554e028de416713dae043cc43e5e7
SHA256e65c58a1ccbbb1520dceaa31daa433b9018dc4eb61e1056af8ab2d486eb10a0f
SHA5124f8d8cec23b6e25bacf8f54617974cdb71e196ca4faaefb5b63a7bbe2922680fb233616312dcbc435f5175dcf28bb89ff03f037b4e978c5c2a71e67be7a8561f
-
Filesize
547KB
MD58232c11a19677bf5d6bd89a80bde65d3
SHA194d6f689985cd0846b1b6bbc3b399276e88a1a44
SHA25687605848f3d625399091e44ecde719738d1dd830b93bf9d1948c5557d748b193
SHA512fb3405ec6b62ad02040a69efa4f35c7b58fb327c02903154cbef721c365573cd9cdef1f4749980ce70e03d1fd2ba0610db3a29975d4d9500ee6cb414f651ca18
-
Filesize
547KB
MD58232c11a19677bf5d6bd89a80bde65d3
SHA194d6f689985cd0846b1b6bbc3b399276e88a1a44
SHA25687605848f3d625399091e44ecde719738d1dd830b93bf9d1948c5557d748b193
SHA512fb3405ec6b62ad02040a69efa4f35c7b58fb327c02903154cbef721c365573cd9cdef1f4749980ce70e03d1fd2ba0610db3a29975d4d9500ee6cb414f651ca18
-
Filesize
278KB
MD5cf4005426a1c09dbd1edbbd5ca9e0d2f
SHA19e377f9c27e9adc85222c8707b3980f88b3cf895
SHA256af0ccb24e5425fd48dc563dee5537d8ace4aa1e7254f581f18f6819d61509629
SHA512f1040944a784307a46a2b991e78671cd249f0d23be93b36cebf72c3dd749122a5e57e2239e674f4ae2ba15d49d046a361f2d2ff8c3b55091f35b20bfeca953e1
-
Filesize
278KB
MD5cf4005426a1c09dbd1edbbd5ca9e0d2f
SHA19e377f9c27e9adc85222c8707b3980f88b3cf895
SHA256af0ccb24e5425fd48dc563dee5537d8ace4aa1e7254f581f18f6819d61509629
SHA512f1040944a784307a46a2b991e78671cd249f0d23be93b36cebf72c3dd749122a5e57e2239e674f4ae2ba15d49d046a361f2d2ff8c3b55091f35b20bfeca953e1
-
Filesize
278KB
MD5cf4005426a1c09dbd1edbbd5ca9e0d2f
SHA19e377f9c27e9adc85222c8707b3980f88b3cf895
SHA256af0ccb24e5425fd48dc563dee5537d8ace4aa1e7254f581f18f6819d61509629
SHA512f1040944a784307a46a2b991e78671cd249f0d23be93b36cebf72c3dd749122a5e57e2239e674f4ae2ba15d49d046a361f2d2ff8c3b55091f35b20bfeca953e1
-
Filesize
360KB
MD593bc9f625519e064ed5623457da0cd0a
SHA11cc1ac14906cfe57faf4d04551ec6d30a9cd54b7
SHA256ecf01ee51f1e9ac0b8c9b02ea943efa881f12d8609257654f73a4f26b445dbb9
SHA51220ea0ce8843a60902e06c29b9daa2728e76d255e1cb088f8b62270666f4cb5fe2c63b63d6db54e0a0db805017f3ed08603c8d4edd85c1836cb1e3e08e1c0d6cd
-
Filesize
360KB
MD593bc9f625519e064ed5623457da0cd0a
SHA11cc1ac14906cfe57faf4d04551ec6d30a9cd54b7
SHA256ecf01ee51f1e9ac0b8c9b02ea943efa881f12d8609257654f73a4f26b445dbb9
SHA51220ea0ce8843a60902e06c29b9daa2728e76d255e1cb088f8b62270666f4cb5fe2c63b63d6db54e0a0db805017f3ed08603c8d4edd85c1836cb1e3e08e1c0d6cd
-
Filesize
360KB
MD593bc9f625519e064ed5623457da0cd0a
SHA11cc1ac14906cfe57faf4d04551ec6d30a9cd54b7
SHA256ecf01ee51f1e9ac0b8c9b02ea943efa881f12d8609257654f73a4f26b445dbb9
SHA51220ea0ce8843a60902e06c29b9daa2728e76d255e1cb088f8b62270666f4cb5fe2c63b63d6db54e0a0db805017f3ed08603c8d4edd85c1836cb1e3e08e1c0d6cd
-
Filesize
730KB
MD55d945a0d8d0fa46953e3049097f8ccdd
SHA18243e882180554e028de416713dae043cc43e5e7
SHA256e65c58a1ccbbb1520dceaa31daa433b9018dc4eb61e1056af8ab2d486eb10a0f
SHA5124f8d8cec23b6e25bacf8f54617974cdb71e196ca4faaefb5b63a7bbe2922680fb233616312dcbc435f5175dcf28bb89ff03f037b4e978c5c2a71e67be7a8561f
-
Filesize
730KB
MD55d945a0d8d0fa46953e3049097f8ccdd
SHA18243e882180554e028de416713dae043cc43e5e7
SHA256e65c58a1ccbbb1520dceaa31daa433b9018dc4eb61e1056af8ab2d486eb10a0f
SHA5124f8d8cec23b6e25bacf8f54617974cdb71e196ca4faaefb5b63a7bbe2922680fb233616312dcbc435f5175dcf28bb89ff03f037b4e978c5c2a71e67be7a8561f
-
Filesize
547KB
MD58232c11a19677bf5d6bd89a80bde65d3
SHA194d6f689985cd0846b1b6bbc3b399276e88a1a44
SHA25687605848f3d625399091e44ecde719738d1dd830b93bf9d1948c5557d748b193
SHA512fb3405ec6b62ad02040a69efa4f35c7b58fb327c02903154cbef721c365573cd9cdef1f4749980ce70e03d1fd2ba0610db3a29975d4d9500ee6cb414f651ca18
-
Filesize
547KB
MD58232c11a19677bf5d6bd89a80bde65d3
SHA194d6f689985cd0846b1b6bbc3b399276e88a1a44
SHA25687605848f3d625399091e44ecde719738d1dd830b93bf9d1948c5557d748b193
SHA512fb3405ec6b62ad02040a69efa4f35c7b58fb327c02903154cbef721c365573cd9cdef1f4749980ce70e03d1fd2ba0610db3a29975d4d9500ee6cb414f651ca18
-
Filesize
278KB
MD5cf4005426a1c09dbd1edbbd5ca9e0d2f
SHA19e377f9c27e9adc85222c8707b3980f88b3cf895
SHA256af0ccb24e5425fd48dc563dee5537d8ace4aa1e7254f581f18f6819d61509629
SHA512f1040944a784307a46a2b991e78671cd249f0d23be93b36cebf72c3dd749122a5e57e2239e674f4ae2ba15d49d046a361f2d2ff8c3b55091f35b20bfeca953e1
-
Filesize
278KB
MD5cf4005426a1c09dbd1edbbd5ca9e0d2f
SHA19e377f9c27e9adc85222c8707b3980f88b3cf895
SHA256af0ccb24e5425fd48dc563dee5537d8ace4aa1e7254f581f18f6819d61509629
SHA512f1040944a784307a46a2b991e78671cd249f0d23be93b36cebf72c3dd749122a5e57e2239e674f4ae2ba15d49d046a361f2d2ff8c3b55091f35b20bfeca953e1
-
Filesize
278KB
MD5cf4005426a1c09dbd1edbbd5ca9e0d2f
SHA19e377f9c27e9adc85222c8707b3980f88b3cf895
SHA256af0ccb24e5425fd48dc563dee5537d8ace4aa1e7254f581f18f6819d61509629
SHA512f1040944a784307a46a2b991e78671cd249f0d23be93b36cebf72c3dd749122a5e57e2239e674f4ae2ba15d49d046a361f2d2ff8c3b55091f35b20bfeca953e1
-
Filesize
360KB
MD593bc9f625519e064ed5623457da0cd0a
SHA11cc1ac14906cfe57faf4d04551ec6d30a9cd54b7
SHA256ecf01ee51f1e9ac0b8c9b02ea943efa881f12d8609257654f73a4f26b445dbb9
SHA51220ea0ce8843a60902e06c29b9daa2728e76d255e1cb088f8b62270666f4cb5fe2c63b63d6db54e0a0db805017f3ed08603c8d4edd85c1836cb1e3e08e1c0d6cd
-
Filesize
360KB
MD593bc9f625519e064ed5623457da0cd0a
SHA11cc1ac14906cfe57faf4d04551ec6d30a9cd54b7
SHA256ecf01ee51f1e9ac0b8c9b02ea943efa881f12d8609257654f73a4f26b445dbb9
SHA51220ea0ce8843a60902e06c29b9daa2728e76d255e1cb088f8b62270666f4cb5fe2c63b63d6db54e0a0db805017f3ed08603c8d4edd85c1836cb1e3e08e1c0d6cd
-
Filesize
360KB
MD593bc9f625519e064ed5623457da0cd0a
SHA11cc1ac14906cfe57faf4d04551ec6d30a9cd54b7
SHA256ecf01ee51f1e9ac0b8c9b02ea943efa881f12d8609257654f73a4f26b445dbb9
SHA51220ea0ce8843a60902e06c29b9daa2728e76d255e1cb088f8b62270666f4cb5fe2c63b63d6db54e0a0db805017f3ed08603c8d4edd85c1836cb1e3e08e1c0d6cd