Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:17
Static task
static1
Behavioral task
behavioral1
Sample
3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe
Resource
win10v2004-20230220-en
General
-
Target
3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe
-
Size
946KB
-
MD5
0f4e0ecfb3ec5a9f0777b2ee8f8e2fec
-
SHA1
04659ed564c88bfedb2e23543b5c96248348e574
-
SHA256
3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c
-
SHA512
8f854a2bd52c3a961754b5936bf2425053a973afca8a0a6bbb4f9443895b069bd35cfe12178d0747cbb2103454040d1cb8fb20a0a946d7727bd6a51488e7aa85
-
SSDEEP
24576:CysIREvtiK5gi4nhNZ3Jp9DxMGlw49PpBgA2/UX:psQEvtLgi4dZp1SGmiRBgbU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 67536953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 67536953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 67536953.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 67536953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 67536953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 67536953.exe -
Executes dropped EXE 4 IoCs
pid Process 1104 za689304.exe 764 za469133.exe 1016 67536953.exe 1252 w39Fu22.exe -
Loads dropped DLL 10 IoCs
pid Process 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 1104 za689304.exe 1104 za689304.exe 764 za469133.exe 764 za469133.exe 764 za469133.exe 1016 67536953.exe 764 za469133.exe 764 za469133.exe 1252 w39Fu22.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 67536953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 67536953.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za689304.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za469133.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za469133.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za689304.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1016 67536953.exe 1016 67536953.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1016 67536953.exe Token: SeDebugPrivilege 1252 w39Fu22.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1348 wrote to memory of 1104 1348 3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe 28 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 1104 wrote to memory of 764 1104 za689304.exe 29 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1016 764 za469133.exe 30 PID 764 wrote to memory of 1252 764 za469133.exe 31 PID 764 wrote to memory of 1252 764 za469133.exe 31 PID 764 wrote to memory of 1252 764 za469133.exe 31 PID 764 wrote to memory of 1252 764 za469133.exe 31 PID 764 wrote to memory of 1252 764 za469133.exe 31 PID 764 wrote to memory of 1252 764 za469133.exe 31 PID 764 wrote to memory of 1252 764 za469133.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe"C:\Users\Admin\AppData\Local\Temp\3424af98a282fe54965a17d69426a75ec34e69cde3b9d1f59bedd7504e65ca2c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za689304.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za689304.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za469133.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za469133.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\67536953.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\67536953.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w39Fu22.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w39Fu22.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
729KB
MD5fedbbf2c34bc307b1e819b695b2d0859
SHA15c2908bd32ef9c8062b05e8c58c77508b04c7414
SHA25653c0220a9f87f94d101c6041749dbc2dddb5a5287d42ea9bdbe89d1f177de718
SHA512d2804c232ab9a0ff2236b5cd6c11e74f6db992a02be5c0d3a3392253d442070d5488fb2010fdb8f77b94947a337ab3b0464ac0e5ce43e0e46a4ec92cf4e0d84c
-
Filesize
729KB
MD5fedbbf2c34bc307b1e819b695b2d0859
SHA15c2908bd32ef9c8062b05e8c58c77508b04c7414
SHA25653c0220a9f87f94d101c6041749dbc2dddb5a5287d42ea9bdbe89d1f177de718
SHA512d2804c232ab9a0ff2236b5cd6c11e74f6db992a02be5c0d3a3392253d442070d5488fb2010fdb8f77b94947a337ab3b0464ac0e5ce43e0e46a4ec92cf4e0d84c
-
Filesize
546KB
MD5fb43915fa5a198b097c10925d813a2f0
SHA1c12e78984aee452a77c784515fd5ebdcee3cdc0e
SHA256929789886f505d33f49f047c45e38a17cbfee431d4d4c848c351044f7184b79e
SHA512b88e91b04ba6bd24f0a115711acc94052b2058b6de59e19c96d3ec534e505dd926c9ea5c2783d8cab53ee6e79c91e2913ff9b36ed8ad094592dcd11dcaed433a
-
Filesize
546KB
MD5fb43915fa5a198b097c10925d813a2f0
SHA1c12e78984aee452a77c784515fd5ebdcee3cdc0e
SHA256929789886f505d33f49f047c45e38a17cbfee431d4d4c848c351044f7184b79e
SHA512b88e91b04ba6bd24f0a115711acc94052b2058b6de59e19c96d3ec534e505dd926c9ea5c2783d8cab53ee6e79c91e2913ff9b36ed8ad094592dcd11dcaed433a
-
Filesize
269KB
MD599ab509fbc0b79ffb1f9b4923d0cf17e
SHA176f623b24457b91356c87482f93a90f1a6731f34
SHA256d6f8a81d70fe8199989f409c81f3af776800ce8b05ead8e00d90d98fa4047079
SHA5124814efdaf54e8b50c9d429f3342a32b8d999a86d06875ed0121ef0db795a5d257a8efaef0904b82dd64a5fb7f2287891243075105127067c02722688f5215cb1
-
Filesize
269KB
MD599ab509fbc0b79ffb1f9b4923d0cf17e
SHA176f623b24457b91356c87482f93a90f1a6731f34
SHA256d6f8a81d70fe8199989f409c81f3af776800ce8b05ead8e00d90d98fa4047079
SHA5124814efdaf54e8b50c9d429f3342a32b8d999a86d06875ed0121ef0db795a5d257a8efaef0904b82dd64a5fb7f2287891243075105127067c02722688f5215cb1
-
Filesize
269KB
MD599ab509fbc0b79ffb1f9b4923d0cf17e
SHA176f623b24457b91356c87482f93a90f1a6731f34
SHA256d6f8a81d70fe8199989f409c81f3af776800ce8b05ead8e00d90d98fa4047079
SHA5124814efdaf54e8b50c9d429f3342a32b8d999a86d06875ed0121ef0db795a5d257a8efaef0904b82dd64a5fb7f2287891243075105127067c02722688f5215cb1
-
Filesize
353KB
MD53d12f391e2464bc5a3efd961607c8eb0
SHA10cc889944da03144664fb2c9c8004f8a51bfbd2a
SHA25604f25d21a82546b8d6d5f872698c56b214053443dcbe2c75444f5f6324cbb1a4
SHA512931f7854703d2aaa0dd2329512cbc88dcf8382bc6c742d5a18bb4ea4ea65aba70c905269bdcda05c134432025dabf42fd96e89bbb73a092f31fb1592a2c1eb51
-
Filesize
353KB
MD53d12f391e2464bc5a3efd961607c8eb0
SHA10cc889944da03144664fb2c9c8004f8a51bfbd2a
SHA25604f25d21a82546b8d6d5f872698c56b214053443dcbe2c75444f5f6324cbb1a4
SHA512931f7854703d2aaa0dd2329512cbc88dcf8382bc6c742d5a18bb4ea4ea65aba70c905269bdcda05c134432025dabf42fd96e89bbb73a092f31fb1592a2c1eb51
-
Filesize
353KB
MD53d12f391e2464bc5a3efd961607c8eb0
SHA10cc889944da03144664fb2c9c8004f8a51bfbd2a
SHA25604f25d21a82546b8d6d5f872698c56b214053443dcbe2c75444f5f6324cbb1a4
SHA512931f7854703d2aaa0dd2329512cbc88dcf8382bc6c742d5a18bb4ea4ea65aba70c905269bdcda05c134432025dabf42fd96e89bbb73a092f31fb1592a2c1eb51
-
Filesize
729KB
MD5fedbbf2c34bc307b1e819b695b2d0859
SHA15c2908bd32ef9c8062b05e8c58c77508b04c7414
SHA25653c0220a9f87f94d101c6041749dbc2dddb5a5287d42ea9bdbe89d1f177de718
SHA512d2804c232ab9a0ff2236b5cd6c11e74f6db992a02be5c0d3a3392253d442070d5488fb2010fdb8f77b94947a337ab3b0464ac0e5ce43e0e46a4ec92cf4e0d84c
-
Filesize
729KB
MD5fedbbf2c34bc307b1e819b695b2d0859
SHA15c2908bd32ef9c8062b05e8c58c77508b04c7414
SHA25653c0220a9f87f94d101c6041749dbc2dddb5a5287d42ea9bdbe89d1f177de718
SHA512d2804c232ab9a0ff2236b5cd6c11e74f6db992a02be5c0d3a3392253d442070d5488fb2010fdb8f77b94947a337ab3b0464ac0e5ce43e0e46a4ec92cf4e0d84c
-
Filesize
546KB
MD5fb43915fa5a198b097c10925d813a2f0
SHA1c12e78984aee452a77c784515fd5ebdcee3cdc0e
SHA256929789886f505d33f49f047c45e38a17cbfee431d4d4c848c351044f7184b79e
SHA512b88e91b04ba6bd24f0a115711acc94052b2058b6de59e19c96d3ec534e505dd926c9ea5c2783d8cab53ee6e79c91e2913ff9b36ed8ad094592dcd11dcaed433a
-
Filesize
546KB
MD5fb43915fa5a198b097c10925d813a2f0
SHA1c12e78984aee452a77c784515fd5ebdcee3cdc0e
SHA256929789886f505d33f49f047c45e38a17cbfee431d4d4c848c351044f7184b79e
SHA512b88e91b04ba6bd24f0a115711acc94052b2058b6de59e19c96d3ec534e505dd926c9ea5c2783d8cab53ee6e79c91e2913ff9b36ed8ad094592dcd11dcaed433a
-
Filesize
269KB
MD599ab509fbc0b79ffb1f9b4923d0cf17e
SHA176f623b24457b91356c87482f93a90f1a6731f34
SHA256d6f8a81d70fe8199989f409c81f3af776800ce8b05ead8e00d90d98fa4047079
SHA5124814efdaf54e8b50c9d429f3342a32b8d999a86d06875ed0121ef0db795a5d257a8efaef0904b82dd64a5fb7f2287891243075105127067c02722688f5215cb1
-
Filesize
269KB
MD599ab509fbc0b79ffb1f9b4923d0cf17e
SHA176f623b24457b91356c87482f93a90f1a6731f34
SHA256d6f8a81d70fe8199989f409c81f3af776800ce8b05ead8e00d90d98fa4047079
SHA5124814efdaf54e8b50c9d429f3342a32b8d999a86d06875ed0121ef0db795a5d257a8efaef0904b82dd64a5fb7f2287891243075105127067c02722688f5215cb1
-
Filesize
269KB
MD599ab509fbc0b79ffb1f9b4923d0cf17e
SHA176f623b24457b91356c87482f93a90f1a6731f34
SHA256d6f8a81d70fe8199989f409c81f3af776800ce8b05ead8e00d90d98fa4047079
SHA5124814efdaf54e8b50c9d429f3342a32b8d999a86d06875ed0121ef0db795a5d257a8efaef0904b82dd64a5fb7f2287891243075105127067c02722688f5215cb1
-
Filesize
353KB
MD53d12f391e2464bc5a3efd961607c8eb0
SHA10cc889944da03144664fb2c9c8004f8a51bfbd2a
SHA25604f25d21a82546b8d6d5f872698c56b214053443dcbe2c75444f5f6324cbb1a4
SHA512931f7854703d2aaa0dd2329512cbc88dcf8382bc6c742d5a18bb4ea4ea65aba70c905269bdcda05c134432025dabf42fd96e89bbb73a092f31fb1592a2c1eb51
-
Filesize
353KB
MD53d12f391e2464bc5a3efd961607c8eb0
SHA10cc889944da03144664fb2c9c8004f8a51bfbd2a
SHA25604f25d21a82546b8d6d5f872698c56b214053443dcbe2c75444f5f6324cbb1a4
SHA512931f7854703d2aaa0dd2329512cbc88dcf8382bc6c742d5a18bb4ea4ea65aba70c905269bdcda05c134432025dabf42fd96e89bbb73a092f31fb1592a2c1eb51
-
Filesize
353KB
MD53d12f391e2464bc5a3efd961607c8eb0
SHA10cc889944da03144664fb2c9c8004f8a51bfbd2a
SHA25604f25d21a82546b8d6d5f872698c56b214053443dcbe2c75444f5f6324cbb1a4
SHA512931f7854703d2aaa0dd2329512cbc88dcf8382bc6c742d5a18bb4ea4ea65aba70c905269bdcda05c134432025dabf42fd96e89bbb73a092f31fb1592a2c1eb51