Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
22-10-2023 22:21
Static task
static1
Behavioral task
behavioral1
Sample
78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe
Resource
win10-20231020-en
General
-
Target
78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe
-
Size
866KB
-
MD5
afb4f5ccff1e8a766f9aa47f279857d6
-
SHA1
b678c003747f88b4f8db3a4430cb17339b13e223
-
SHA256
78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39
-
SHA512
32f836ef5886dd0600c37c7b787c1b5bde43e2452d7d2f8ead76965aa5b2dfb089ad157ad2742c9737f05fad06ae7e92c686d84d13f1f1141a7b75bde84530d5
-
SSDEEP
12288:xMr5y90yzQ8ofuLoaNW8xBIlTRhZw0+fKZeEUfTZIS90duJfgo:8yHcRY2kBqrG0hZe/ZIS96Qh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1Tq75Dd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1Tq75Dd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1Tq75Dd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1Tq75Dd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1Tq75Dd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1Tq75Dd0.exe -
Executes dropped EXE 5 IoCs
pid Process 1572 LN2wp25.exe 2724 WR4Qa69.exe 2616 rL4VY64.exe 2788 bw1xX00.exe 2864 1Tq75Dd0.exe -
Loads dropped DLL 10 IoCs
pid Process 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 1572 LN2wp25.exe 1572 LN2wp25.exe 2724 WR4Qa69.exe 2724 WR4Qa69.exe 2616 rL4VY64.exe 2616 rL4VY64.exe 2788 bw1xX00.exe 2788 bw1xX00.exe 2864 1Tq75Dd0.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1Tq75Dd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1Tq75Dd0.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" LN2wp25.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" WR4Qa69.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" rL4VY64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" bw1xX00.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2864 1Tq75Dd0.exe 2864 1Tq75Dd0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2864 1Tq75Dd0.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 2808 wrote to memory of 1572 2808 78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe 28 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 1572 wrote to memory of 2724 1572 LN2wp25.exe 29 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2724 wrote to memory of 2616 2724 WR4Qa69.exe 30 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2616 wrote to memory of 2788 2616 rL4VY64.exe 31 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32 PID 2788 wrote to memory of 2864 2788 bw1xX00.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe"C:\Users\Admin\AppData\Local\Temp\78840cd773186b45404a65332d89f4cd4bf5022bb01b979f5ccbee4cd65f3b39.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LN2wp25.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LN2wp25.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\WR4Qa69.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\WR4Qa69.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rL4VY64.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rL4VY64.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bw1xX00.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\bw1xX00.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Tq75Dd0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Tq75Dd0.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
727KB
MD58e7c0957ea65ee1f303a9a92913c762c
SHA165b905864566f9679e654728a1c38924ef5ae6e3
SHA25676e24bef00f8d294cc39fee9a10afcc1fe25455eec5a8fc236f77a505e31dfd4
SHA512d5dcd6b237ce1c34dfef08c795b6e7e763fdfdbdd9fbb660038e39448490b1745ad3e1431f13214e238cf6d6c7e0e5dc821d3c5458726bc71f93975c93e3cd91
-
Filesize
727KB
MD58e7c0957ea65ee1f303a9a92913c762c
SHA165b905864566f9679e654728a1c38924ef5ae6e3
SHA25676e24bef00f8d294cc39fee9a10afcc1fe25455eec5a8fc236f77a505e31dfd4
SHA512d5dcd6b237ce1c34dfef08c795b6e7e763fdfdbdd9fbb660038e39448490b1745ad3e1431f13214e238cf6d6c7e0e5dc821d3c5458726bc71f93975c93e3cd91
-
Filesize
545KB
MD5a80ac681e56556319517c35671ba272f
SHA18692ce8d09d75696a66405d96b8c1c37d113a2bd
SHA256be63235867b1da2f8f3e30af410fba3943d4f08d6f5aedf7c9a7416bc9f75c2b
SHA512633da122e23699b8c1aaf16e6cc639575fa889efb252396d7f174d36516f64f2deb51de1c0b90127609a09d5b79cb5e72806641e0190b07f7828a684f0017935
-
Filesize
545KB
MD5a80ac681e56556319517c35671ba272f
SHA18692ce8d09d75696a66405d96b8c1c37d113a2bd
SHA256be63235867b1da2f8f3e30af410fba3943d4f08d6f5aedf7c9a7416bc9f75c2b
SHA512633da122e23699b8c1aaf16e6cc639575fa889efb252396d7f174d36516f64f2deb51de1c0b90127609a09d5b79cb5e72806641e0190b07f7828a684f0017935
-
Filesize
371KB
MD508e859e625ab899da7bb674f9512b872
SHA123c641c4fdda72344b6f1310b80c5614704ffa1f
SHA256c9c5ec4980fd352bda39b182d003fa90a4082e6fca78296553020d3a16e871ec
SHA512cee09458a365d9970147e327df9505deed1e664734df149f09ca446dcc1fb8580c161fa28123b976d456c3cc4f78e7ed6a21dbd8e918a644f039c0a06f408d70
-
Filesize
371KB
MD508e859e625ab899da7bb674f9512b872
SHA123c641c4fdda72344b6f1310b80c5614704ffa1f
SHA256c9c5ec4980fd352bda39b182d003fa90a4082e6fca78296553020d3a16e871ec
SHA512cee09458a365d9970147e327df9505deed1e664734df149f09ca446dcc1fb8580c161fa28123b976d456c3cc4f78e7ed6a21dbd8e918a644f039c0a06f408d70
-
Filesize
246KB
MD59601d2f0c6fb26b8545f1dca010d63a8
SHA154e6dbce7d8d19f7b802ae006030108485bdbcd6
SHA256a0103548bafb70e5de4804dfeed7aaeb8520075dda1e9cd6dabc0a831285c15a
SHA5126e5efe494279bbbdcbc2c4f0c3cc4fd999200e614a0951cbf7f8207c223715bdb0f680b235be242199e59578aa2b89e220948391b0056e7621e829c38baa4d0f
-
Filesize
246KB
MD59601d2f0c6fb26b8545f1dca010d63a8
SHA154e6dbce7d8d19f7b802ae006030108485bdbcd6
SHA256a0103548bafb70e5de4804dfeed7aaeb8520075dda1e9cd6dabc0a831285c15a
SHA5126e5efe494279bbbdcbc2c4f0c3cc4fd999200e614a0951cbf7f8207c223715bdb0f680b235be242199e59578aa2b89e220948391b0056e7621e829c38baa4d0f
-
Filesize
11KB
MD522b50c95b39cbbdb00d5a4cd3d4886bd
SHA1db8326c4fad0064ce3020226e8556e7cce8ce04e
SHA256160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
SHA512d53e872e03aac73cea2399170a0de74611496c0364ece1d81b8e7591aecc470edc57db63586ceda4bc82589e3b8f39668c49464d962e750dc86099736599f9ac
-
Filesize
11KB
MD522b50c95b39cbbdb00d5a4cd3d4886bd
SHA1db8326c4fad0064ce3020226e8556e7cce8ce04e
SHA256160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
SHA512d53e872e03aac73cea2399170a0de74611496c0364ece1d81b8e7591aecc470edc57db63586ceda4bc82589e3b8f39668c49464d962e750dc86099736599f9ac
-
Filesize
727KB
MD58e7c0957ea65ee1f303a9a92913c762c
SHA165b905864566f9679e654728a1c38924ef5ae6e3
SHA25676e24bef00f8d294cc39fee9a10afcc1fe25455eec5a8fc236f77a505e31dfd4
SHA512d5dcd6b237ce1c34dfef08c795b6e7e763fdfdbdd9fbb660038e39448490b1745ad3e1431f13214e238cf6d6c7e0e5dc821d3c5458726bc71f93975c93e3cd91
-
Filesize
727KB
MD58e7c0957ea65ee1f303a9a92913c762c
SHA165b905864566f9679e654728a1c38924ef5ae6e3
SHA25676e24bef00f8d294cc39fee9a10afcc1fe25455eec5a8fc236f77a505e31dfd4
SHA512d5dcd6b237ce1c34dfef08c795b6e7e763fdfdbdd9fbb660038e39448490b1745ad3e1431f13214e238cf6d6c7e0e5dc821d3c5458726bc71f93975c93e3cd91
-
Filesize
545KB
MD5a80ac681e56556319517c35671ba272f
SHA18692ce8d09d75696a66405d96b8c1c37d113a2bd
SHA256be63235867b1da2f8f3e30af410fba3943d4f08d6f5aedf7c9a7416bc9f75c2b
SHA512633da122e23699b8c1aaf16e6cc639575fa889efb252396d7f174d36516f64f2deb51de1c0b90127609a09d5b79cb5e72806641e0190b07f7828a684f0017935
-
Filesize
545KB
MD5a80ac681e56556319517c35671ba272f
SHA18692ce8d09d75696a66405d96b8c1c37d113a2bd
SHA256be63235867b1da2f8f3e30af410fba3943d4f08d6f5aedf7c9a7416bc9f75c2b
SHA512633da122e23699b8c1aaf16e6cc639575fa889efb252396d7f174d36516f64f2deb51de1c0b90127609a09d5b79cb5e72806641e0190b07f7828a684f0017935
-
Filesize
371KB
MD508e859e625ab899da7bb674f9512b872
SHA123c641c4fdda72344b6f1310b80c5614704ffa1f
SHA256c9c5ec4980fd352bda39b182d003fa90a4082e6fca78296553020d3a16e871ec
SHA512cee09458a365d9970147e327df9505deed1e664734df149f09ca446dcc1fb8580c161fa28123b976d456c3cc4f78e7ed6a21dbd8e918a644f039c0a06f408d70
-
Filesize
371KB
MD508e859e625ab899da7bb674f9512b872
SHA123c641c4fdda72344b6f1310b80c5614704ffa1f
SHA256c9c5ec4980fd352bda39b182d003fa90a4082e6fca78296553020d3a16e871ec
SHA512cee09458a365d9970147e327df9505deed1e664734df149f09ca446dcc1fb8580c161fa28123b976d456c3cc4f78e7ed6a21dbd8e918a644f039c0a06f408d70
-
Filesize
246KB
MD59601d2f0c6fb26b8545f1dca010d63a8
SHA154e6dbce7d8d19f7b802ae006030108485bdbcd6
SHA256a0103548bafb70e5de4804dfeed7aaeb8520075dda1e9cd6dabc0a831285c15a
SHA5126e5efe494279bbbdcbc2c4f0c3cc4fd999200e614a0951cbf7f8207c223715bdb0f680b235be242199e59578aa2b89e220948391b0056e7621e829c38baa4d0f
-
Filesize
246KB
MD59601d2f0c6fb26b8545f1dca010d63a8
SHA154e6dbce7d8d19f7b802ae006030108485bdbcd6
SHA256a0103548bafb70e5de4804dfeed7aaeb8520075dda1e9cd6dabc0a831285c15a
SHA5126e5efe494279bbbdcbc2c4f0c3cc4fd999200e614a0951cbf7f8207c223715bdb0f680b235be242199e59578aa2b89e220948391b0056e7621e829c38baa4d0f
-
Filesize
11KB
MD522b50c95b39cbbdb00d5a4cd3d4886bd
SHA1db8326c4fad0064ce3020226e8556e7cce8ce04e
SHA256160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
SHA512d53e872e03aac73cea2399170a0de74611496c0364ece1d81b8e7591aecc470edc57db63586ceda4bc82589e3b8f39668c49464d962e750dc86099736599f9ac
-
Filesize
11KB
MD522b50c95b39cbbdb00d5a4cd3d4886bd
SHA1db8326c4fad0064ce3020226e8556e7cce8ce04e
SHA256160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
SHA512d53e872e03aac73cea2399170a0de74611496c0364ece1d81b8e7591aecc470edc57db63586ceda4bc82589e3b8f39668c49464d962e750dc86099736599f9ac