Analysis
-
max time kernel
442s -
max time network
339s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25/05/2023, 22:31
Static task
static1
Behavioral task
behavioral1
Sample
CyberDefenderAV.zip
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
CyberDefenderAV.zip
Resource
win10v2004-20230220-en
General
-
Target
CyberDefenderAV.zip
-
Size
7.8MB
-
MD5
afac77380bcf97cf0a44e6da2a635f9d
-
SHA1
d38cd7c990fd1f814fece4b784f540ac31cf077e
-
SHA256
25996308d5b8edb759d4c128b6f9bf75b1eeb4c94dfdcb61a60aa56aedf64b1b
-
SHA512
45e27c67802c38ffc4eefc76e9e883922c78ece7615c11c847061ed24e1933e31d05449c197c3f51bd1216f14484abde77568676ee535374b3283a48c77d3108
-
SSDEEP
196608:Do1qKHs5o68CulcOEaVY72Ok6Ybxihxus8Wm9NctWsuPUJO15Js:DKqKEo60C72O6xifulrNYWsu8JaJs
Malware Config
Signatures
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\tqfbrf.exe cmd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LOGSES~1.DLL cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LOGTRA~1.EXE cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMPRO~1.CER cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\SERVER~3.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\EMAIL_~2.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\REVIEW~2.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPU~1.INI cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icudt36.dll cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\STANDA~1.PDF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FORMS_~3.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FORM_R~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\OPEN_O~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\TURNON~2.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\TURNON~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf cmd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\CREATE~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\REVIEW~3.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\SUBMIS~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icucnv36.dll cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FORMS_~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSIG~1.PDF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\EMAIL_~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ENDED_~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\STOP_C~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CRYPTO~1.DLL cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\DISTRI~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\LICENS~1.HTM cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\RE1558~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\TURNOF~2.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FORMS_~2.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SH~1.DLL cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CCME_B~1.DLL cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LOGTRA~1.DLL cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MYRIAD~1.OTF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\END_RE~1.GIF cmd.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CRYPTO~1.SIG cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\REVIEW~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ADD_RE~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ADOBEU~1.DLL cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\SERVER~1.GIF cmd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DEFAUL~1.PDF cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1896 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 1760 taskkill.exe 1104 taskkill.exe 1912 taskkill.exe 920 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: 33 1120 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1120 AUDIODG.EXE Token: 33 1120 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1120 AUDIODG.EXE Token: SeDebugPrivilege 1912 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1816 wrote to memory of 1696 1816 cmd.exe 33 PID 1816 wrote to memory of 1696 1816 cmd.exe 33 PID 1816 wrote to memory of 1696 1816 cmd.exe 33 PID 1816 wrote to memory of 1796 1816 cmd.exe 34 PID 1816 wrote to memory of 1796 1816 cmd.exe 34 PID 1816 wrote to memory of 1796 1816 cmd.exe 34 PID 1816 wrote to memory of 1056 1816 cmd.exe 35 PID 1816 wrote to memory of 1056 1816 cmd.exe 35 PID 1816 wrote to memory of 1056 1816 cmd.exe 35 PID 1816 wrote to memory of 1536 1816 cmd.exe 36 PID 1816 wrote to memory of 1536 1816 cmd.exe 36 PID 1816 wrote to memory of 1536 1816 cmd.exe 36 PID 1816 wrote to memory of 1588 1816 cmd.exe 37 PID 1816 wrote to memory of 1588 1816 cmd.exe 37 PID 1816 wrote to memory of 1588 1816 cmd.exe 37 PID 1816 wrote to memory of 1612 1816 cmd.exe 38 PID 1816 wrote to memory of 1612 1816 cmd.exe 38 PID 1816 wrote to memory of 1612 1816 cmd.exe 38 PID 1816 wrote to memory of 1084 1816 cmd.exe 39 PID 1816 wrote to memory of 1084 1816 cmd.exe 39 PID 1816 wrote to memory of 1084 1816 cmd.exe 39 PID 1816 wrote to memory of 2008 1816 cmd.exe 40 PID 1816 wrote to memory of 2008 1816 cmd.exe 40 PID 1816 wrote to memory of 2008 1816 cmd.exe 40 PID 1816 wrote to memory of 1900 1816 cmd.exe 41 PID 1816 wrote to memory of 1900 1816 cmd.exe 41 PID 1816 wrote to memory of 1900 1816 cmd.exe 41 PID 1816 wrote to memory of 1956 1816 cmd.exe 42 PID 1816 wrote to memory of 1956 1816 cmd.exe 42 PID 1816 wrote to memory of 1956 1816 cmd.exe 42 PID 1816 wrote to memory of 1924 1816 cmd.exe 43 PID 1816 wrote to memory of 1924 1816 cmd.exe 43 PID 1816 wrote to memory of 1924 1816 cmd.exe 43 PID 1816 wrote to memory of 1940 1816 cmd.exe 44 PID 1816 wrote to memory of 1940 1816 cmd.exe 44 PID 1816 wrote to memory of 1940 1816 cmd.exe 44 PID 1816 wrote to memory of 1944 1816 cmd.exe 45 PID 1816 wrote to memory of 1944 1816 cmd.exe 45 PID 1816 wrote to memory of 1944 1816 cmd.exe 45 PID 1816 wrote to memory of 1896 1816 cmd.exe 46 PID 1816 wrote to memory of 1896 1816 cmd.exe 46 PID 1816 wrote to memory of 1896 1816 cmd.exe 46 PID 1816 wrote to memory of 324 1816 cmd.exe 47 PID 1816 wrote to memory of 324 1816 cmd.exe 47 PID 1816 wrote to memory of 324 1816 cmd.exe 47 PID 1816 wrote to memory of 1600 1816 cmd.exe 48 PID 1816 wrote to memory of 1600 1816 cmd.exe 48 PID 1816 wrote to memory of 1600 1816 cmd.exe 48 PID 1816 wrote to memory of 1832 1816 cmd.exe 49 PID 1816 wrote to memory of 1832 1816 cmd.exe 49 PID 1816 wrote to memory of 1832 1816 cmd.exe 49 PID 1816 wrote to memory of 1980 1816 cmd.exe 50 PID 1816 wrote to memory of 1980 1816 cmd.exe 50 PID 1816 wrote to memory of 1980 1816 cmd.exe 50 PID 1816 wrote to memory of 1880 1816 cmd.exe 51 PID 1816 wrote to memory of 1880 1816 cmd.exe 51 PID 1816 wrote to memory of 1880 1816 cmd.exe 51 PID 1816 wrote to memory of 1464 1816 cmd.exe 52 PID 1816 wrote to memory of 1464 1816 cmd.exe 52 PID 1816 wrote to memory of 1464 1816 cmd.exe 52 PID 1816 wrote to memory of 1040 1816 cmd.exe 53 PID 1816 wrote to memory of 1040 1816 cmd.exe 53 PID 1816 wrote to memory of 1040 1816 cmd.exe 53 PID 1816 wrote to memory of 1992 1816 cmd.exe 54
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\CyberDefenderAV.zip1⤵PID:1644
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1232
-
C:\Windows\system32\verclsid.exe"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x4011⤵PID:1476
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5341⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\Desktop\DecryptorESDD\Decriptador de ESDD.cmd" "1⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1696
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1796
-
-
C:\Windows\system32\rundll32.exeRunDll32 "YShell.dll"2⤵PID:1056
-
-
C:\Windows\system32\rundll32.exeRunDll32 "SystemBoot.ini"2⤵PID:1536
-
-
C:\Windows\system32\rundll32.exeRunDll32 "Libcrypto-1_1 Simplex.dll"2⤵PID:1588
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ZLibRunner.dll"2⤵PID:1612
-
-
C:\Windows\system32\rundll32.exeRunDll32 "Control Panel.dll"2⤵PID:1084
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:2008
-
-
C:\Windows\system32\rundll32.exeRunDll32 "Control Panel.dll"2⤵PID:1900
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1956
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1924
-
-
C:\Windows\system32\certutil.execertutil -decodehex "AVDiskImage.esdd" "13144_25389"2⤵PID:1940
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1944
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:1896
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:324
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1600
-
-
C:\Windows\system32\certutil.execertutil -decodehex "ISO_FOLDER\AVDiskImage.esdd" "ISO_FOLDER\1.tmp"2⤵PID:1832
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1980
-
-
C:\Windows\system32\certutil.execertutil -decode "ISO_FOLDER\1.tmp" "ISO_FOLDER\2.tmp"2⤵PID:1880
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1464
-
-
C:\Windows\system32\certutil.execertutil -decodehex "ISO_FOLDER\2.tmp" "ISO_FOLDER\3.tmp"2⤵PID:1040
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1992
-
-
C:\Windows\system32\certutil.execertutil -decode "ISO_FOLDER\3.tmp" "ISO_FOLDER\AVDiskImage.iso"2⤵PID:2036
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1036
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:2028
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1936
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:188
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1196
-
-
C:\Windows\system32\rundll32.exeRunDll32 "ADZP 20 Complex.sys"2⤵PID:1760
-
-
C:\Windows\system32\rundll32.exeRunDll32 "Control Panel.dll"2⤵PID:568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1668 -
C:\Windows\system32\taskkill.exetaskkill /im svchost.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\system32\taskkill.exetaskkill /im svchost.exe /f2⤵
- Kills process with taskkill
PID:920
-
-
C:\Windows\system32\taskkill.exetaskkill /im svchost.exe /f2⤵
- Kills process with taskkill
PID:1760
-
-
C:\Windows\system32\taskkill.exetaskkill /im *.* /f2⤵
- Kills process with taskkill
PID:1104
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:960
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD57cbbec055707b5e488851903758a3d3c
SHA1e72e86ca2979b3efe9a731e7769fe96dfea3d775
SHA2563d0bcf678566af4bb7dfa17823a754fd21c6d898e821dce2b1401f9cf3bb16cf
SHA512ed592d6db281aaa0e7a6cd2ac9d6d675bd7053d6bb88244a5cd39176eba885d6f0e26d1e228c7c5c4ac0a994e2934a8f4ec9eebfcfb621a99bbc68205810d731
-
Filesize
5.0MB
MD57cbbec055707b5e488851903758a3d3c
SHA1e72e86ca2979b3efe9a731e7769fe96dfea3d775
SHA2563d0bcf678566af4bb7dfa17823a754fd21c6d898e821dce2b1401f9cf3bb16cf
SHA512ed592d6db281aaa0e7a6cd2ac9d6d675bd7053d6bb88244a5cd39176eba885d6f0e26d1e228c7c5c4ac0a994e2934a8f4ec9eebfcfb621a99bbc68205810d731
-
Filesize
3.6MB
MD5d73b59fbce2289aabe96087dd996334a
SHA117ff10662d16295e100ae51225376a6185a34a54
SHA256aa3386f4ef54fb971e4750dc13a3f1e18892dac025b0a9953b1b71f6a0911835
SHA512c76e9af3de479be8e2c1040d7248767923acb5b2479777b42e73e91d2c356ba08c368df0b9496b256ad0aee9e81c57088e7345054e6ec5b3220686de1e7c18af
-
Filesize
789KB
MD5c40d64b9ec8bb9457259c5624541c4f5
SHA19597dac3d2998db273aaf73a46c1a52074f865f4
SHA256510e42badb64a1b5e59191cbeaf3cf982889ca3979a649c593d1106a3728624e
SHA51224f8cf21840bde31df1ad7fc0ccacfd5bee42507722e9b3d393b5603548730e85c623062f9ef253b4c405785bcf415cbfb07f9014e0a5f954631fb1452e9e83a
-
Filesize
23.5MB
MD55dbaaaf83995a966711e61f45dea7310
SHA184c29f4adf6f393b6fb27a8a5fb0ec98d28221ea
SHA2564b32df5818d6cf256aa914357d22de4d4c75f6f74f5ccbc3534e20e21c05ac35
SHA512c582462ee78d347b62a4c682d70a250c9143edc77af5bc79cae7db904ceb63098954be10b2368063a9c916a0c58319a880e439da70a8ece6dab498ee9c733556
-
Filesize
574KB
MD57a309063448d7bafe903412305f8d9ea
SHA1b242cbcb108d4c330aa33b77ac3cd5df3b8e445c
SHA256b046e8ff1561d59087a87e5a4c85928991f49fde2ce8afe9a25369666638251e
SHA51210b3c4a09a55314d5da567ec9edba6438ab749fec5cec26352dd33745149dc78ed759d8ceb114861135575862925039df02179a58e1440a638880d9d9dbe7d56