Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:21
Static task
static1
Behavioral task
behavioral1
Sample
081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe
Resource
win10v2004-20230221-en
General
-
Target
081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe
-
Size
1.2MB
-
MD5
85b25951bc2f67e37a244014c1dd19ae
-
SHA1
30755b9515425d1cb57aeb8610c08d39021740d5
-
SHA256
081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089
-
SHA512
c6e03ee03ace08e2138a6568d6e863cfc4f727fb1a84685a71b065f5b4a9aad2bbfb4b7362bbf3c06ecce2da258bb92429e957911c8a9819dd731e88d86add00
-
SSDEEP
24576:+DTWYG5l2s+JcVCjiT/r0PTcuGzPP5lMcvBxenYLi1OuheoxY7qYV2GSBm:+DpG5wcVCjiTDbb35G0BjiUuh7xXw2L
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 190709580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 190709580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 190709580.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 190709580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 190709580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 190709580.exe -
Executes dropped EXE 4 IoCs
pid Process 1348 VZ957923.exe 864 HG058549.exe 332 190709580.exe 972 297062213.exe -
Loads dropped DLL 10 IoCs
pid Process 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 1348 VZ957923.exe 1348 VZ957923.exe 864 HG058549.exe 864 HG058549.exe 864 HG058549.exe 332 190709580.exe 864 HG058549.exe 864 HG058549.exe 972 297062213.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 190709580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 190709580.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce VZ957923.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" VZ957923.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce HG058549.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" HG058549.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 332 190709580.exe 332 190709580.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 332 190709580.exe Token: SeDebugPrivilege 972 297062213.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 840 wrote to memory of 1348 840 081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe 28 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 1348 wrote to memory of 864 1348 VZ957923.exe 29 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 332 864 HG058549.exe 30 PID 864 wrote to memory of 972 864 HG058549.exe 31 PID 864 wrote to memory of 972 864 HG058549.exe 31 PID 864 wrote to memory of 972 864 HG058549.exe 31 PID 864 wrote to memory of 972 864 HG058549.exe 31 PID 864 wrote to memory of 972 864 HG058549.exe 31 PID 864 wrote to memory of 972 864 HG058549.exe 31 PID 864 wrote to memory of 972 864 HG058549.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe"C:\Users\Admin\AppData\Local\Temp\081c7491d68ce53a69fcbce697a800b76db4f7d786c2b1ed551864928fe58089.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VZ957923.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VZ957923.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HG058549.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HG058549.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\190709580.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\190709580.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\297062213.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\297062213.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
764KB
MD5930848f4d972b28d262031b300e6a9fd
SHA1042c87a19d6faa9ac1875df7b0d2b2e6e0e88832
SHA256df2d2033319c4bde307ed96c4ff802f3fad906de8bb0aa2fefec5e8f5b40e726
SHA5126a9ac5f14e41f067807ecac05e3fa151677d0cbf9d51eaef6d953b1cf73dbfea6c6ca7d2aa9299052a3d077338a3bcc79c5af22f2e779a6f23085e1d9b4fe60a
-
Filesize
764KB
MD5930848f4d972b28d262031b300e6a9fd
SHA1042c87a19d6faa9ac1875df7b0d2b2e6e0e88832
SHA256df2d2033319c4bde307ed96c4ff802f3fad906de8bb0aa2fefec5e8f5b40e726
SHA5126a9ac5f14e41f067807ecac05e3fa151677d0cbf9d51eaef6d953b1cf73dbfea6c6ca7d2aa9299052a3d077338a3bcc79c5af22f2e779a6f23085e1d9b4fe60a
-
Filesize
592KB
MD54411c57112249950167e2fb10f3a5c21
SHA17ad1819dd9d6b34d5b189921ab4c0f9a945f7deb
SHA256581bcb58ddb1cd357ead0f01f7fad35528e2f94752e894d8cb16b52bb6f7cde3
SHA5126f0c00bd7cfbc18e476584458b861ce13ba40b3f771b579c2a55524af102fdfd0dc9bace19749e140041fdf9c225733bff619de2041a18f32f4ed8b01b61bb89
-
Filesize
592KB
MD54411c57112249950167e2fb10f3a5c21
SHA17ad1819dd9d6b34d5b189921ab4c0f9a945f7deb
SHA256581bcb58ddb1cd357ead0f01f7fad35528e2f94752e894d8cb16b52bb6f7cde3
SHA5126f0c00bd7cfbc18e476584458b861ce13ba40b3f771b579c2a55524af102fdfd0dc9bace19749e140041fdf9c225733bff619de2041a18f32f4ed8b01b61bb89
-
Filesize
378KB
MD5aa77ef7b31187dab2126982db6bddf63
SHA160c0c53ca68c8a166472150554d4f7d31a0605db
SHA2563c77f59c2c955bb799e085c3ae2171f7074cc9f54d725555b37fed026b217681
SHA51275fdeda4eb64fd77e5b54c4efc4ca1ef8d21d699f2f3bb40e80714bb72aeddf72172d3d6b65b6d26eb9e9b5b3cb70ecc78d7e7a3a1d3fdbd4771d117887c1622
-
Filesize
378KB
MD5aa77ef7b31187dab2126982db6bddf63
SHA160c0c53ca68c8a166472150554d4f7d31a0605db
SHA2563c77f59c2c955bb799e085c3ae2171f7074cc9f54d725555b37fed026b217681
SHA51275fdeda4eb64fd77e5b54c4efc4ca1ef8d21d699f2f3bb40e80714bb72aeddf72172d3d6b65b6d26eb9e9b5b3cb70ecc78d7e7a3a1d3fdbd4771d117887c1622
-
Filesize
378KB
MD5aa77ef7b31187dab2126982db6bddf63
SHA160c0c53ca68c8a166472150554d4f7d31a0605db
SHA2563c77f59c2c955bb799e085c3ae2171f7074cc9f54d725555b37fed026b217681
SHA51275fdeda4eb64fd77e5b54c4efc4ca1ef8d21d699f2f3bb40e80714bb72aeddf72172d3d6b65b6d26eb9e9b5b3cb70ecc78d7e7a3a1d3fdbd4771d117887c1622
-
Filesize
460KB
MD585f72579f89826037f808def050f90cb
SHA1b14075137fc622bd4edf6a5de3e04ff6c39ff9cb
SHA256e4794dce180548fb580a671092b41708f0e6a4af78b545ec9670dd7164164c2d
SHA51228d86e1f8747c3329088d3fd82972e59826d500cf8ed5eccb3fbc045fa6280c877d0ef4ecb84e8f78f3a25fe768396a6a20c1379790f8232c32980144d5cffa4
-
Filesize
460KB
MD585f72579f89826037f808def050f90cb
SHA1b14075137fc622bd4edf6a5de3e04ff6c39ff9cb
SHA256e4794dce180548fb580a671092b41708f0e6a4af78b545ec9670dd7164164c2d
SHA51228d86e1f8747c3329088d3fd82972e59826d500cf8ed5eccb3fbc045fa6280c877d0ef4ecb84e8f78f3a25fe768396a6a20c1379790f8232c32980144d5cffa4
-
Filesize
460KB
MD585f72579f89826037f808def050f90cb
SHA1b14075137fc622bd4edf6a5de3e04ff6c39ff9cb
SHA256e4794dce180548fb580a671092b41708f0e6a4af78b545ec9670dd7164164c2d
SHA51228d86e1f8747c3329088d3fd82972e59826d500cf8ed5eccb3fbc045fa6280c877d0ef4ecb84e8f78f3a25fe768396a6a20c1379790f8232c32980144d5cffa4
-
Filesize
764KB
MD5930848f4d972b28d262031b300e6a9fd
SHA1042c87a19d6faa9ac1875df7b0d2b2e6e0e88832
SHA256df2d2033319c4bde307ed96c4ff802f3fad906de8bb0aa2fefec5e8f5b40e726
SHA5126a9ac5f14e41f067807ecac05e3fa151677d0cbf9d51eaef6d953b1cf73dbfea6c6ca7d2aa9299052a3d077338a3bcc79c5af22f2e779a6f23085e1d9b4fe60a
-
Filesize
764KB
MD5930848f4d972b28d262031b300e6a9fd
SHA1042c87a19d6faa9ac1875df7b0d2b2e6e0e88832
SHA256df2d2033319c4bde307ed96c4ff802f3fad906de8bb0aa2fefec5e8f5b40e726
SHA5126a9ac5f14e41f067807ecac05e3fa151677d0cbf9d51eaef6d953b1cf73dbfea6c6ca7d2aa9299052a3d077338a3bcc79c5af22f2e779a6f23085e1d9b4fe60a
-
Filesize
592KB
MD54411c57112249950167e2fb10f3a5c21
SHA17ad1819dd9d6b34d5b189921ab4c0f9a945f7deb
SHA256581bcb58ddb1cd357ead0f01f7fad35528e2f94752e894d8cb16b52bb6f7cde3
SHA5126f0c00bd7cfbc18e476584458b861ce13ba40b3f771b579c2a55524af102fdfd0dc9bace19749e140041fdf9c225733bff619de2041a18f32f4ed8b01b61bb89
-
Filesize
592KB
MD54411c57112249950167e2fb10f3a5c21
SHA17ad1819dd9d6b34d5b189921ab4c0f9a945f7deb
SHA256581bcb58ddb1cd357ead0f01f7fad35528e2f94752e894d8cb16b52bb6f7cde3
SHA5126f0c00bd7cfbc18e476584458b861ce13ba40b3f771b579c2a55524af102fdfd0dc9bace19749e140041fdf9c225733bff619de2041a18f32f4ed8b01b61bb89
-
Filesize
378KB
MD5aa77ef7b31187dab2126982db6bddf63
SHA160c0c53ca68c8a166472150554d4f7d31a0605db
SHA2563c77f59c2c955bb799e085c3ae2171f7074cc9f54d725555b37fed026b217681
SHA51275fdeda4eb64fd77e5b54c4efc4ca1ef8d21d699f2f3bb40e80714bb72aeddf72172d3d6b65b6d26eb9e9b5b3cb70ecc78d7e7a3a1d3fdbd4771d117887c1622
-
Filesize
378KB
MD5aa77ef7b31187dab2126982db6bddf63
SHA160c0c53ca68c8a166472150554d4f7d31a0605db
SHA2563c77f59c2c955bb799e085c3ae2171f7074cc9f54d725555b37fed026b217681
SHA51275fdeda4eb64fd77e5b54c4efc4ca1ef8d21d699f2f3bb40e80714bb72aeddf72172d3d6b65b6d26eb9e9b5b3cb70ecc78d7e7a3a1d3fdbd4771d117887c1622
-
Filesize
378KB
MD5aa77ef7b31187dab2126982db6bddf63
SHA160c0c53ca68c8a166472150554d4f7d31a0605db
SHA2563c77f59c2c955bb799e085c3ae2171f7074cc9f54d725555b37fed026b217681
SHA51275fdeda4eb64fd77e5b54c4efc4ca1ef8d21d699f2f3bb40e80714bb72aeddf72172d3d6b65b6d26eb9e9b5b3cb70ecc78d7e7a3a1d3fdbd4771d117887c1622
-
Filesize
460KB
MD585f72579f89826037f808def050f90cb
SHA1b14075137fc622bd4edf6a5de3e04ff6c39ff9cb
SHA256e4794dce180548fb580a671092b41708f0e6a4af78b545ec9670dd7164164c2d
SHA51228d86e1f8747c3329088d3fd82972e59826d500cf8ed5eccb3fbc045fa6280c877d0ef4ecb84e8f78f3a25fe768396a6a20c1379790f8232c32980144d5cffa4
-
Filesize
460KB
MD585f72579f89826037f808def050f90cb
SHA1b14075137fc622bd4edf6a5de3e04ff6c39ff9cb
SHA256e4794dce180548fb580a671092b41708f0e6a4af78b545ec9670dd7164164c2d
SHA51228d86e1f8747c3329088d3fd82972e59826d500cf8ed5eccb3fbc045fa6280c877d0ef4ecb84e8f78f3a25fe768396a6a20c1379790f8232c32980144d5cffa4
-
Filesize
460KB
MD585f72579f89826037f808def050f90cb
SHA1b14075137fc622bd4edf6a5de3e04ff6c39ff9cb
SHA256e4794dce180548fb580a671092b41708f0e6a4af78b545ec9670dd7164164c2d
SHA51228d86e1f8747c3329088d3fd82972e59826d500cf8ed5eccb3fbc045fa6280c877d0ef4ecb84e8f78f3a25fe768396a6a20c1379790f8232c32980144d5cffa4