Analysis
-
max time kernel
150s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:28
Static task
static1
Behavioral task
behavioral1
Sample
cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe
Resource
win10v2004-20230221-en
General
-
Target
cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe
-
Size
697KB
-
MD5
310f87bf300cd7f9e3facc9cdd3c62e5
-
SHA1
3c5d02995b2fc64f73be6323e34f50f2c32745f6
-
SHA256
cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796
-
SHA512
7c6d2f57ac003faa24f9e90fe14f95ecfc19066d4edb82cceed1d85f53cef475a06ba2d0a858ab5753cf9cac88d56b81956ad66c07b86a3f170268cfba20f959
-
SSDEEP
12288:Qy90Sk8BNjbyTX7TGgTlJNd240p0lAf3wHiroKUkw40vCrrOUlEf5fP:QyNBRy7a2F240pDf3wHiKirrOUKf5fP
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 73199934.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 73199934.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 73199934.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 73199934.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 73199934.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 73199934.exe -
Executes dropped EXE 3 IoCs
pid Process 852 un906325.exe 1908 73199934.exe 1784 rk974750.exe -
Loads dropped DLL 8 IoCs
pid Process 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 852 un906325.exe 852 un906325.exe 852 un906325.exe 1908 73199934.exe 852 un906325.exe 852 un906325.exe 1784 rk974750.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 73199934.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 73199934.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un906325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un906325.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1908 73199934.exe 1908 73199934.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 73199934.exe Token: SeDebugPrivilege 1784 rk974750.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 1504 wrote to memory of 852 1504 cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe 27 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1908 852 un906325.exe 28 PID 852 wrote to memory of 1784 852 un906325.exe 29 PID 852 wrote to memory of 1784 852 un906325.exe 29 PID 852 wrote to memory of 1784 852 un906325.exe 29 PID 852 wrote to memory of 1784 852 un906325.exe 29 PID 852 wrote to memory of 1784 852 un906325.exe 29 PID 852 wrote to memory of 1784 852 un906325.exe 29 PID 852 wrote to memory of 1784 852 un906325.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe"C:\Users\Admin\AppData\Local\Temp\cefe93b3e0ddf18ee27c9e015d5a281f439ac2c011bda00ae9daeac2a40b0796.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un906325.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un906325.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73199934.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73199934.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk974750.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk974750.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD5c340a5a315dc9a4763de5e3439d42b2a
SHA1ee0d41784d3dcbb1add1cf10316f6a796eb1bade
SHA256938c8342fb500963a2ee815ff05dee43e68d61001bf0757809ad70f7deca1b21
SHA51233ea6f90ec30f8106ec9fbbe46d25b80c16177940e9e55fe8b78d2260ecf41c512b2845e64cac25a96c73fbae5fa3b224069679ef5a1bf7e8febfd430ab4f771
-
Filesize
543KB
MD5c340a5a315dc9a4763de5e3439d42b2a
SHA1ee0d41784d3dcbb1add1cf10316f6a796eb1bade
SHA256938c8342fb500963a2ee815ff05dee43e68d61001bf0757809ad70f7deca1b21
SHA51233ea6f90ec30f8106ec9fbbe46d25b80c16177940e9e55fe8b78d2260ecf41c512b2845e64cac25a96c73fbae5fa3b224069679ef5a1bf7e8febfd430ab4f771
-
Filesize
265KB
MD536b4110606df7ece8547abff4435f15c
SHA16348fbf5f984d13d44fbb507c8524a185fd975a3
SHA25685fd98a9f460882dda7e5a4a7760e22d2e67df102c0f947e3d1a1c23d86c0262
SHA512c59f9fd451cc6cf2b5b5ff935da9f069c3a1ffd76e0a9471b5b9608a7cf6a89c1c3eccc280ae6b29509cd95a2e50ac30ac1d26502d48cdac531b4066e244fc7b
-
Filesize
265KB
MD536b4110606df7ece8547abff4435f15c
SHA16348fbf5f984d13d44fbb507c8524a185fd975a3
SHA25685fd98a9f460882dda7e5a4a7760e22d2e67df102c0f947e3d1a1c23d86c0262
SHA512c59f9fd451cc6cf2b5b5ff935da9f069c3a1ffd76e0a9471b5b9608a7cf6a89c1c3eccc280ae6b29509cd95a2e50ac30ac1d26502d48cdac531b4066e244fc7b
-
Filesize
265KB
MD536b4110606df7ece8547abff4435f15c
SHA16348fbf5f984d13d44fbb507c8524a185fd975a3
SHA25685fd98a9f460882dda7e5a4a7760e22d2e67df102c0f947e3d1a1c23d86c0262
SHA512c59f9fd451cc6cf2b5b5ff935da9f069c3a1ffd76e0a9471b5b9608a7cf6a89c1c3eccc280ae6b29509cd95a2e50ac30ac1d26502d48cdac531b4066e244fc7b
-
Filesize
347KB
MD56cd9522ba9db48589e0085f47aeb717e
SHA19daeda7fabd61ab5b7bb5b948b0a2c3731dc75dc
SHA256059f3d438caa8805d3396d80a8a34f13cb95d388585832cf3553431174e716b1
SHA512162667738664ed8a3dc23c16f8a51e60d1625933a67b51cdadf1407d508dc5a003da2c8809742f491f7455ca18083d35d5489577a1927303464756d787375a45
-
Filesize
347KB
MD56cd9522ba9db48589e0085f47aeb717e
SHA19daeda7fabd61ab5b7bb5b948b0a2c3731dc75dc
SHA256059f3d438caa8805d3396d80a8a34f13cb95d388585832cf3553431174e716b1
SHA512162667738664ed8a3dc23c16f8a51e60d1625933a67b51cdadf1407d508dc5a003da2c8809742f491f7455ca18083d35d5489577a1927303464756d787375a45
-
Filesize
347KB
MD56cd9522ba9db48589e0085f47aeb717e
SHA19daeda7fabd61ab5b7bb5b948b0a2c3731dc75dc
SHA256059f3d438caa8805d3396d80a8a34f13cb95d388585832cf3553431174e716b1
SHA512162667738664ed8a3dc23c16f8a51e60d1625933a67b51cdadf1407d508dc5a003da2c8809742f491f7455ca18083d35d5489577a1927303464756d787375a45
-
Filesize
543KB
MD5c340a5a315dc9a4763de5e3439d42b2a
SHA1ee0d41784d3dcbb1add1cf10316f6a796eb1bade
SHA256938c8342fb500963a2ee815ff05dee43e68d61001bf0757809ad70f7deca1b21
SHA51233ea6f90ec30f8106ec9fbbe46d25b80c16177940e9e55fe8b78d2260ecf41c512b2845e64cac25a96c73fbae5fa3b224069679ef5a1bf7e8febfd430ab4f771
-
Filesize
543KB
MD5c340a5a315dc9a4763de5e3439d42b2a
SHA1ee0d41784d3dcbb1add1cf10316f6a796eb1bade
SHA256938c8342fb500963a2ee815ff05dee43e68d61001bf0757809ad70f7deca1b21
SHA51233ea6f90ec30f8106ec9fbbe46d25b80c16177940e9e55fe8b78d2260ecf41c512b2845e64cac25a96c73fbae5fa3b224069679ef5a1bf7e8febfd430ab4f771
-
Filesize
265KB
MD536b4110606df7ece8547abff4435f15c
SHA16348fbf5f984d13d44fbb507c8524a185fd975a3
SHA25685fd98a9f460882dda7e5a4a7760e22d2e67df102c0f947e3d1a1c23d86c0262
SHA512c59f9fd451cc6cf2b5b5ff935da9f069c3a1ffd76e0a9471b5b9608a7cf6a89c1c3eccc280ae6b29509cd95a2e50ac30ac1d26502d48cdac531b4066e244fc7b
-
Filesize
265KB
MD536b4110606df7ece8547abff4435f15c
SHA16348fbf5f984d13d44fbb507c8524a185fd975a3
SHA25685fd98a9f460882dda7e5a4a7760e22d2e67df102c0f947e3d1a1c23d86c0262
SHA512c59f9fd451cc6cf2b5b5ff935da9f069c3a1ffd76e0a9471b5b9608a7cf6a89c1c3eccc280ae6b29509cd95a2e50ac30ac1d26502d48cdac531b4066e244fc7b
-
Filesize
265KB
MD536b4110606df7ece8547abff4435f15c
SHA16348fbf5f984d13d44fbb507c8524a185fd975a3
SHA25685fd98a9f460882dda7e5a4a7760e22d2e67df102c0f947e3d1a1c23d86c0262
SHA512c59f9fd451cc6cf2b5b5ff935da9f069c3a1ffd76e0a9471b5b9608a7cf6a89c1c3eccc280ae6b29509cd95a2e50ac30ac1d26502d48cdac531b4066e244fc7b
-
Filesize
347KB
MD56cd9522ba9db48589e0085f47aeb717e
SHA19daeda7fabd61ab5b7bb5b948b0a2c3731dc75dc
SHA256059f3d438caa8805d3396d80a8a34f13cb95d388585832cf3553431174e716b1
SHA512162667738664ed8a3dc23c16f8a51e60d1625933a67b51cdadf1407d508dc5a003da2c8809742f491f7455ca18083d35d5489577a1927303464756d787375a45
-
Filesize
347KB
MD56cd9522ba9db48589e0085f47aeb717e
SHA19daeda7fabd61ab5b7bb5b948b0a2c3731dc75dc
SHA256059f3d438caa8805d3396d80a8a34f13cb95d388585832cf3553431174e716b1
SHA512162667738664ed8a3dc23c16f8a51e60d1625933a67b51cdadf1407d508dc5a003da2c8809742f491f7455ca18083d35d5489577a1927303464756d787375a45
-
Filesize
347KB
MD56cd9522ba9db48589e0085f47aeb717e
SHA19daeda7fabd61ab5b7bb5b948b0a2c3731dc75dc
SHA256059f3d438caa8805d3396d80a8a34f13cb95d388585832cf3553431174e716b1
SHA512162667738664ed8a3dc23c16f8a51e60d1625933a67b51cdadf1407d508dc5a003da2c8809742f491f7455ca18083d35d5489577a1927303464756d787375a45