Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 20:19
Static task
static1
Behavioral task
behavioral1
Sample
06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe
Resource
win10v2004-20230220-en
General
-
Target
06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe
-
Size
1.0MB
-
MD5
8559dc4b4c935e16dce9b3c56fb87ee5
-
SHA1
42b37881d55a9cff8534c7fda2286c6bd775bc95
-
SHA256
06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a
-
SHA512
7eb88f1d8eeb7c0712ab985ae2c2860724dc8bb78c0988cad1372310997fe9b1021f2b018313122e0b9424fcb3e206c7071067a3f192f5682bd0a424cf3ea75b
-
SSDEEP
24576:2yhhkLPHnfKkTCnxRw/JsImsi4nyrzb9JxT3B/n:FhhkLPHfZWxRQJxpyrzb1N/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 94719278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 94719278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 94719278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 94719278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 94719278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 94719278.exe -
Executes dropped EXE 4 IoCs
pid Process 1904 za915788.exe 944 za944897.exe 612 94719278.exe 1660 w83SK94.exe -
Loads dropped DLL 10 IoCs
pid Process 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 1904 za915788.exe 1904 za915788.exe 944 za944897.exe 944 za944897.exe 944 za944897.exe 612 94719278.exe 944 za944897.exe 944 za944897.exe 1660 w83SK94.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 94719278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 94719278.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za944897.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za944897.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za915788.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za915788.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 612 94719278.exe 612 94719278.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 612 94719278.exe Token: SeDebugPrivilege 1660 w83SK94.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 704 wrote to memory of 1904 704 06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe 27 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 1904 wrote to memory of 944 1904 za915788.exe 28 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 612 944 za944897.exe 29 PID 944 wrote to memory of 1660 944 za944897.exe 30 PID 944 wrote to memory of 1660 944 za944897.exe 30 PID 944 wrote to memory of 1660 944 za944897.exe 30 PID 944 wrote to memory of 1660 944 za944897.exe 30 PID 944 wrote to memory of 1660 944 za944897.exe 30 PID 944 wrote to memory of 1660 944 za944897.exe 30 PID 944 wrote to memory of 1660 944 za944897.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe"C:\Users\Admin\AppData\Local\Temp\06f923789847124d5cf5af1c138cb8ca0acdba28915b51263c57a5e01bfe395a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za915788.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za915788.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za944897.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za944897.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\94719278.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\94719278.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w83SK94.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w83SK94.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
775KB
MD5d2d0eb5fc1730dd8b4b5a60867ba0339
SHA157c4bbfdd19fdbe4f4f4d2fcab0196533589271e
SHA256e83e740253077a2b455d22e7e580db98e4f4348ebfdc156a07b37eec30ed2e80
SHA5120d647684049e910ebf6286124068071bd992374c5bd02cfe226acc9c93df8f50dc7515befa5296c16286c854585cfb93b7e7cd8ffdbbb44771457d20e229c6d0
-
Filesize
775KB
MD5d2d0eb5fc1730dd8b4b5a60867ba0339
SHA157c4bbfdd19fdbe4f4f4d2fcab0196533589271e
SHA256e83e740253077a2b455d22e7e580db98e4f4348ebfdc156a07b37eec30ed2e80
SHA5120d647684049e910ebf6286124068071bd992374c5bd02cfe226acc9c93df8f50dc7515befa5296c16286c854585cfb93b7e7cd8ffdbbb44771457d20e229c6d0
-
Filesize
592KB
MD50738f122da5ea083d91a535be4d2d63a
SHA1f6677a1c994047138bb8b43f5467ba3b3e7ae275
SHA2565af40ba4b89f5c22aaac54abeb88611524622fee0af2b5fff821f7f12ae0d14e
SHA51213f3f2d825d4271d78268dff35dfc83cade619f2c2afa5762066b5ac7fe193b6003d052eecf3a6abef01de8288fac0b20618bd1e35564cd843ec86fee79b0c5c
-
Filesize
592KB
MD50738f122da5ea083d91a535be4d2d63a
SHA1f6677a1c994047138bb8b43f5467ba3b3e7ae275
SHA2565af40ba4b89f5c22aaac54abeb88611524622fee0af2b5fff821f7f12ae0d14e
SHA51213f3f2d825d4271d78268dff35dfc83cade619f2c2afa5762066b5ac7fe193b6003d052eecf3a6abef01de8288fac0b20618bd1e35564cd843ec86fee79b0c5c
-
Filesize
377KB
MD5cd74bfda8a7df788c9f3421b6c810a3a
SHA17aad29ed789b32b3efa67ac5da3027597ccd19e4
SHA256879ed32cf0d8c805610d6a415e272a26a31708f464f93c8e1527beb432770614
SHA512d4f33cea0c460317f3c02ae54f70973687623e9ab2a9b863f5d18fe3a5380ad8a25612eacb8cb4d31e931999dddbbf37ea5c7ab926169da3ae14e80e0c8e154a
-
Filesize
377KB
MD5cd74bfda8a7df788c9f3421b6c810a3a
SHA17aad29ed789b32b3efa67ac5da3027597ccd19e4
SHA256879ed32cf0d8c805610d6a415e272a26a31708f464f93c8e1527beb432770614
SHA512d4f33cea0c460317f3c02ae54f70973687623e9ab2a9b863f5d18fe3a5380ad8a25612eacb8cb4d31e931999dddbbf37ea5c7ab926169da3ae14e80e0c8e154a
-
Filesize
377KB
MD5cd74bfda8a7df788c9f3421b6c810a3a
SHA17aad29ed789b32b3efa67ac5da3027597ccd19e4
SHA256879ed32cf0d8c805610d6a415e272a26a31708f464f93c8e1527beb432770614
SHA512d4f33cea0c460317f3c02ae54f70973687623e9ab2a9b863f5d18fe3a5380ad8a25612eacb8cb4d31e931999dddbbf37ea5c7ab926169da3ae14e80e0c8e154a
-
Filesize
459KB
MD5ecd5c9208701e9d74a5ad2b714155bd3
SHA127fdf77bdeabacf3fa027d3db5c6105004901f14
SHA256c6fde9050eb858d97515c324565ccba43ef49bde77b7e83f2f62ad09b2e7e115
SHA512495217cc5a44df5081c5ae1b11a38bf120c34a8167dfc1d0b5c84ef5c1a437919265d53e8675e14921e2b6c4971cf3bd4c0eb2d52e33cbabf4f80bae5f1c0c00
-
Filesize
459KB
MD5ecd5c9208701e9d74a5ad2b714155bd3
SHA127fdf77bdeabacf3fa027d3db5c6105004901f14
SHA256c6fde9050eb858d97515c324565ccba43ef49bde77b7e83f2f62ad09b2e7e115
SHA512495217cc5a44df5081c5ae1b11a38bf120c34a8167dfc1d0b5c84ef5c1a437919265d53e8675e14921e2b6c4971cf3bd4c0eb2d52e33cbabf4f80bae5f1c0c00
-
Filesize
459KB
MD5ecd5c9208701e9d74a5ad2b714155bd3
SHA127fdf77bdeabacf3fa027d3db5c6105004901f14
SHA256c6fde9050eb858d97515c324565ccba43ef49bde77b7e83f2f62ad09b2e7e115
SHA512495217cc5a44df5081c5ae1b11a38bf120c34a8167dfc1d0b5c84ef5c1a437919265d53e8675e14921e2b6c4971cf3bd4c0eb2d52e33cbabf4f80bae5f1c0c00
-
Filesize
775KB
MD5d2d0eb5fc1730dd8b4b5a60867ba0339
SHA157c4bbfdd19fdbe4f4f4d2fcab0196533589271e
SHA256e83e740253077a2b455d22e7e580db98e4f4348ebfdc156a07b37eec30ed2e80
SHA5120d647684049e910ebf6286124068071bd992374c5bd02cfe226acc9c93df8f50dc7515befa5296c16286c854585cfb93b7e7cd8ffdbbb44771457d20e229c6d0
-
Filesize
775KB
MD5d2d0eb5fc1730dd8b4b5a60867ba0339
SHA157c4bbfdd19fdbe4f4f4d2fcab0196533589271e
SHA256e83e740253077a2b455d22e7e580db98e4f4348ebfdc156a07b37eec30ed2e80
SHA5120d647684049e910ebf6286124068071bd992374c5bd02cfe226acc9c93df8f50dc7515befa5296c16286c854585cfb93b7e7cd8ffdbbb44771457d20e229c6d0
-
Filesize
592KB
MD50738f122da5ea083d91a535be4d2d63a
SHA1f6677a1c994047138bb8b43f5467ba3b3e7ae275
SHA2565af40ba4b89f5c22aaac54abeb88611524622fee0af2b5fff821f7f12ae0d14e
SHA51213f3f2d825d4271d78268dff35dfc83cade619f2c2afa5762066b5ac7fe193b6003d052eecf3a6abef01de8288fac0b20618bd1e35564cd843ec86fee79b0c5c
-
Filesize
592KB
MD50738f122da5ea083d91a535be4d2d63a
SHA1f6677a1c994047138bb8b43f5467ba3b3e7ae275
SHA2565af40ba4b89f5c22aaac54abeb88611524622fee0af2b5fff821f7f12ae0d14e
SHA51213f3f2d825d4271d78268dff35dfc83cade619f2c2afa5762066b5ac7fe193b6003d052eecf3a6abef01de8288fac0b20618bd1e35564cd843ec86fee79b0c5c
-
Filesize
377KB
MD5cd74bfda8a7df788c9f3421b6c810a3a
SHA17aad29ed789b32b3efa67ac5da3027597ccd19e4
SHA256879ed32cf0d8c805610d6a415e272a26a31708f464f93c8e1527beb432770614
SHA512d4f33cea0c460317f3c02ae54f70973687623e9ab2a9b863f5d18fe3a5380ad8a25612eacb8cb4d31e931999dddbbf37ea5c7ab926169da3ae14e80e0c8e154a
-
Filesize
377KB
MD5cd74bfda8a7df788c9f3421b6c810a3a
SHA17aad29ed789b32b3efa67ac5da3027597ccd19e4
SHA256879ed32cf0d8c805610d6a415e272a26a31708f464f93c8e1527beb432770614
SHA512d4f33cea0c460317f3c02ae54f70973687623e9ab2a9b863f5d18fe3a5380ad8a25612eacb8cb4d31e931999dddbbf37ea5c7ab926169da3ae14e80e0c8e154a
-
Filesize
377KB
MD5cd74bfda8a7df788c9f3421b6c810a3a
SHA17aad29ed789b32b3efa67ac5da3027597ccd19e4
SHA256879ed32cf0d8c805610d6a415e272a26a31708f464f93c8e1527beb432770614
SHA512d4f33cea0c460317f3c02ae54f70973687623e9ab2a9b863f5d18fe3a5380ad8a25612eacb8cb4d31e931999dddbbf37ea5c7ab926169da3ae14e80e0c8e154a
-
Filesize
459KB
MD5ecd5c9208701e9d74a5ad2b714155bd3
SHA127fdf77bdeabacf3fa027d3db5c6105004901f14
SHA256c6fde9050eb858d97515c324565ccba43ef49bde77b7e83f2f62ad09b2e7e115
SHA512495217cc5a44df5081c5ae1b11a38bf120c34a8167dfc1d0b5c84ef5c1a437919265d53e8675e14921e2b6c4971cf3bd4c0eb2d52e33cbabf4f80bae5f1c0c00
-
Filesize
459KB
MD5ecd5c9208701e9d74a5ad2b714155bd3
SHA127fdf77bdeabacf3fa027d3db5c6105004901f14
SHA256c6fde9050eb858d97515c324565ccba43ef49bde77b7e83f2f62ad09b2e7e115
SHA512495217cc5a44df5081c5ae1b11a38bf120c34a8167dfc1d0b5c84ef5c1a437919265d53e8675e14921e2b6c4971cf3bd4c0eb2d52e33cbabf4f80bae5f1c0c00
-
Filesize
459KB
MD5ecd5c9208701e9d74a5ad2b714155bd3
SHA127fdf77bdeabacf3fa027d3db5c6105004901f14
SHA256c6fde9050eb858d97515c324565ccba43ef49bde77b7e83f2f62ad09b2e7e115
SHA512495217cc5a44df5081c5ae1b11a38bf120c34a8167dfc1d0b5c84ef5c1a437919265d53e8675e14921e2b6c4971cf3bd4c0eb2d52e33cbabf4f80bae5f1c0c00