Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:57
Static task
static1
Behavioral task
behavioral1
Sample
21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe
Resource
win10v2004-20230220-en
General
-
Target
21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe
-
Size
1.3MB
-
MD5
6d0c8083ff9ec0eb6a52f2f0e3c8f44d
-
SHA1
285a82f523c1f9c893fcd9f383d387aa52fdb8fa
-
SHA256
21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309
-
SHA512
692348d0ca6c1c4f980342897e334eb132058f42874ef2fd79eac39ee6c47a0fcd1bdad23701405489263f20573637883f2b54ed6c454c4dae7c24742ae904a9
-
SSDEEP
24576:WOR69vbjPC6E/ejiI631d0ALtKexAQGCFs/y6aHW+uiwEfxaQ+1NG/GtS:WOObbE2ji/1KC8ip5aQcI+t
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 104623527.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 104623527.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 104623527.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 104623527.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 104623527.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 104623527.exe -
Executes dropped EXE 4 IoCs
pid Process 548 vz693356.exe 476 CO904441.exe 1580 104623527.exe 1292 262821295.exe -
Loads dropped DLL 10 IoCs
pid Process 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 548 vz693356.exe 548 vz693356.exe 476 CO904441.exe 476 CO904441.exe 476 CO904441.exe 1580 104623527.exe 476 CO904441.exe 476 CO904441.exe 1292 262821295.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 104623527.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 104623527.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce vz693356.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vz693356.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce CO904441.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" CO904441.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1580 104623527.exe 1580 104623527.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1580 104623527.exe Token: SeDebugPrivilege 1292 262821295.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 1692 wrote to memory of 548 1692 21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe 27 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 548 wrote to memory of 476 548 vz693356.exe 28 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1580 476 CO904441.exe 29 PID 476 wrote to memory of 1292 476 CO904441.exe 30 PID 476 wrote to memory of 1292 476 CO904441.exe 30 PID 476 wrote to memory of 1292 476 CO904441.exe 30 PID 476 wrote to memory of 1292 476 CO904441.exe 30 PID 476 wrote to memory of 1292 476 CO904441.exe 30 PID 476 wrote to memory of 1292 476 CO904441.exe 30 PID 476 wrote to memory of 1292 476 CO904441.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe"C:\Users\Admin\AppData\Local\Temp\21f122108dddffb8f5773c3b2e330a27a96b68de7b38fafe34b3bf9cd1ed0309.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vz693356.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vz693356.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CO904441.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CO904441.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\104623527.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\104623527.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\262821295.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\262821295.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
771KB
MD52a4818915d389d559319b6d0b46e6371
SHA1f0667836d0218c5c9a534d09c5a4bcc3b5822946
SHA256a2e5f18518eb888f934368c392cb1cb82fc65aeb55e0beb65cc2689cf164c1ba
SHA5127ed2eb6fa3fab840e0ebf4817eb80e79b47378d5c8335606daedf52ebe8188a960ab6187e78b7b8d3db39ec81ae14ceacc6b6c98322722e00c8d7e53005ff524
-
Filesize
771KB
MD52a4818915d389d559319b6d0b46e6371
SHA1f0667836d0218c5c9a534d09c5a4bcc3b5822946
SHA256a2e5f18518eb888f934368c392cb1cb82fc65aeb55e0beb65cc2689cf164c1ba
SHA5127ed2eb6fa3fab840e0ebf4817eb80e79b47378d5c8335606daedf52ebe8188a960ab6187e78b7b8d3db39ec81ae14ceacc6b6c98322722e00c8d7e53005ff524
-
Filesize
600KB
MD5e42ab68c8e89e2c9bb9e06acafcab0bc
SHA142a79efec24d0282506c345434910a4d1677595f
SHA25638e071801b0cc528ae2ea5b6b983f2b2fe5aed4812717a5fce4c057aeccbeeeb
SHA512c8fbc2b534018deedcbe9522afc32e9458e360659a6297854512d6320484214abcdd1a18a1372a5176876b25cbb90f43e723ad13e2d474384f1036cedabaf10d
-
Filesize
600KB
MD5e42ab68c8e89e2c9bb9e06acafcab0bc
SHA142a79efec24d0282506c345434910a4d1677595f
SHA25638e071801b0cc528ae2ea5b6b983f2b2fe5aed4812717a5fce4c057aeccbeeeb
SHA512c8fbc2b534018deedcbe9522afc32e9458e360659a6297854512d6320484214abcdd1a18a1372a5176876b25cbb90f43e723ad13e2d474384f1036cedabaf10d
-
Filesize
395KB
MD59b0b29b311fb0309fad8b20f317cba3c
SHA1b340447340fb8901664b6613c73eb5178d166745
SHA256dcd3ab62648fe314f3bb31d319343222a6a7af52c9a1083fc0390c04b5de1855
SHA5122faf667376b251d2a08a3507913d7638f5361804955bf56d86eb92323caed5414f2baa9be39de7a14ad24af45b6d4867c631da71da63d2aceae8f7c313ea52cb
-
Filesize
395KB
MD59b0b29b311fb0309fad8b20f317cba3c
SHA1b340447340fb8901664b6613c73eb5178d166745
SHA256dcd3ab62648fe314f3bb31d319343222a6a7af52c9a1083fc0390c04b5de1855
SHA5122faf667376b251d2a08a3507913d7638f5361804955bf56d86eb92323caed5414f2baa9be39de7a14ad24af45b6d4867c631da71da63d2aceae8f7c313ea52cb
-
Filesize
395KB
MD59b0b29b311fb0309fad8b20f317cba3c
SHA1b340447340fb8901664b6613c73eb5178d166745
SHA256dcd3ab62648fe314f3bb31d319343222a6a7af52c9a1083fc0390c04b5de1855
SHA5122faf667376b251d2a08a3507913d7638f5361804955bf56d86eb92323caed5414f2baa9be39de7a14ad24af45b6d4867c631da71da63d2aceae8f7c313ea52cb
-
Filesize
478KB
MD58c4032cf356ab17df014ee7490f00f45
SHA1141ac17a4f80b44925bc400e94412aa873519cb7
SHA256613682b8a972bcef479e9d93340d3b98cc89a8e55c8b3a29d12ef8c4ef5aa49b
SHA5122c62c7cb4b34e3089fdeaef56846e18c8f8f5d12f34f8d58f0a1d7b1f0aefee99f48da9a21d4aca87fe69f0247e75fb1b54bec1b896580ad1bf69760ef7b7e79
-
Filesize
478KB
MD58c4032cf356ab17df014ee7490f00f45
SHA1141ac17a4f80b44925bc400e94412aa873519cb7
SHA256613682b8a972bcef479e9d93340d3b98cc89a8e55c8b3a29d12ef8c4ef5aa49b
SHA5122c62c7cb4b34e3089fdeaef56846e18c8f8f5d12f34f8d58f0a1d7b1f0aefee99f48da9a21d4aca87fe69f0247e75fb1b54bec1b896580ad1bf69760ef7b7e79
-
Filesize
478KB
MD58c4032cf356ab17df014ee7490f00f45
SHA1141ac17a4f80b44925bc400e94412aa873519cb7
SHA256613682b8a972bcef479e9d93340d3b98cc89a8e55c8b3a29d12ef8c4ef5aa49b
SHA5122c62c7cb4b34e3089fdeaef56846e18c8f8f5d12f34f8d58f0a1d7b1f0aefee99f48da9a21d4aca87fe69f0247e75fb1b54bec1b896580ad1bf69760ef7b7e79
-
Filesize
771KB
MD52a4818915d389d559319b6d0b46e6371
SHA1f0667836d0218c5c9a534d09c5a4bcc3b5822946
SHA256a2e5f18518eb888f934368c392cb1cb82fc65aeb55e0beb65cc2689cf164c1ba
SHA5127ed2eb6fa3fab840e0ebf4817eb80e79b47378d5c8335606daedf52ebe8188a960ab6187e78b7b8d3db39ec81ae14ceacc6b6c98322722e00c8d7e53005ff524
-
Filesize
771KB
MD52a4818915d389d559319b6d0b46e6371
SHA1f0667836d0218c5c9a534d09c5a4bcc3b5822946
SHA256a2e5f18518eb888f934368c392cb1cb82fc65aeb55e0beb65cc2689cf164c1ba
SHA5127ed2eb6fa3fab840e0ebf4817eb80e79b47378d5c8335606daedf52ebe8188a960ab6187e78b7b8d3db39ec81ae14ceacc6b6c98322722e00c8d7e53005ff524
-
Filesize
600KB
MD5e42ab68c8e89e2c9bb9e06acafcab0bc
SHA142a79efec24d0282506c345434910a4d1677595f
SHA25638e071801b0cc528ae2ea5b6b983f2b2fe5aed4812717a5fce4c057aeccbeeeb
SHA512c8fbc2b534018deedcbe9522afc32e9458e360659a6297854512d6320484214abcdd1a18a1372a5176876b25cbb90f43e723ad13e2d474384f1036cedabaf10d
-
Filesize
600KB
MD5e42ab68c8e89e2c9bb9e06acafcab0bc
SHA142a79efec24d0282506c345434910a4d1677595f
SHA25638e071801b0cc528ae2ea5b6b983f2b2fe5aed4812717a5fce4c057aeccbeeeb
SHA512c8fbc2b534018deedcbe9522afc32e9458e360659a6297854512d6320484214abcdd1a18a1372a5176876b25cbb90f43e723ad13e2d474384f1036cedabaf10d
-
Filesize
395KB
MD59b0b29b311fb0309fad8b20f317cba3c
SHA1b340447340fb8901664b6613c73eb5178d166745
SHA256dcd3ab62648fe314f3bb31d319343222a6a7af52c9a1083fc0390c04b5de1855
SHA5122faf667376b251d2a08a3507913d7638f5361804955bf56d86eb92323caed5414f2baa9be39de7a14ad24af45b6d4867c631da71da63d2aceae8f7c313ea52cb
-
Filesize
395KB
MD59b0b29b311fb0309fad8b20f317cba3c
SHA1b340447340fb8901664b6613c73eb5178d166745
SHA256dcd3ab62648fe314f3bb31d319343222a6a7af52c9a1083fc0390c04b5de1855
SHA5122faf667376b251d2a08a3507913d7638f5361804955bf56d86eb92323caed5414f2baa9be39de7a14ad24af45b6d4867c631da71da63d2aceae8f7c313ea52cb
-
Filesize
395KB
MD59b0b29b311fb0309fad8b20f317cba3c
SHA1b340447340fb8901664b6613c73eb5178d166745
SHA256dcd3ab62648fe314f3bb31d319343222a6a7af52c9a1083fc0390c04b5de1855
SHA5122faf667376b251d2a08a3507913d7638f5361804955bf56d86eb92323caed5414f2baa9be39de7a14ad24af45b6d4867c631da71da63d2aceae8f7c313ea52cb
-
Filesize
478KB
MD58c4032cf356ab17df014ee7490f00f45
SHA1141ac17a4f80b44925bc400e94412aa873519cb7
SHA256613682b8a972bcef479e9d93340d3b98cc89a8e55c8b3a29d12ef8c4ef5aa49b
SHA5122c62c7cb4b34e3089fdeaef56846e18c8f8f5d12f34f8d58f0a1d7b1f0aefee99f48da9a21d4aca87fe69f0247e75fb1b54bec1b896580ad1bf69760ef7b7e79
-
Filesize
478KB
MD58c4032cf356ab17df014ee7490f00f45
SHA1141ac17a4f80b44925bc400e94412aa873519cb7
SHA256613682b8a972bcef479e9d93340d3b98cc89a8e55c8b3a29d12ef8c4ef5aa49b
SHA5122c62c7cb4b34e3089fdeaef56846e18c8f8f5d12f34f8d58f0a1d7b1f0aefee99f48da9a21d4aca87fe69f0247e75fb1b54bec1b896580ad1bf69760ef7b7e79
-
Filesize
478KB
MD58c4032cf356ab17df014ee7490f00f45
SHA1141ac17a4f80b44925bc400e94412aa873519cb7
SHA256613682b8a972bcef479e9d93340d3b98cc89a8e55c8b3a29d12ef8c4ef5aa49b
SHA5122c62c7cb4b34e3089fdeaef56846e18c8f8f5d12f34f8d58f0a1d7b1f0aefee99f48da9a21d4aca87fe69f0247e75fb1b54bec1b896580ad1bf69760ef7b7e79