Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/05/2023, 18:40
Static task
static1
Behavioral task
behavioral1
Sample
d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe
Resource
win10v2004-20230220-en
General
-
Target
d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe
-
Size
723KB
-
MD5
4f14f36cc1ac368ae8715ee9fc868bbf
-
SHA1
a0ae0157afb8d1370e27cf6018149389a9ae0a52
-
SHA256
d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3
-
SHA512
8863ac773a9e2622cc0b4b8800baebf13288c2b7d38eb6569e6185b7788d8c382751ff08d5cb9ef3923b9a0f8ea47145e54830c6edb90a749b03a08596d70ac6
-
SSDEEP
12288:Ofy90GVq2Dl9kDe4+Qnq25Y0P5cX7RRTvYFE09UYZAA/8pkI432ms:eyxplaDe4Q2Ha3sFEQaA/oms
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 90862277.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 90862277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 90862277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 90862277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 90862277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 90862277.exe -
Executes dropped EXE 3 IoCs
pid Process 1264 un769999.exe 1276 90862277.exe 784 rk667131.exe -
Loads dropped DLL 8 IoCs
pid Process 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 1264 un769999.exe 1264 un769999.exe 1264 un769999.exe 1276 90862277.exe 1264 un769999.exe 1264 un769999.exe 784 rk667131.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 90862277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 90862277.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un769999.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un769999.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1276 90862277.exe 1276 90862277.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1276 90862277.exe Token: SeDebugPrivilege 784 rk667131.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1732 wrote to memory of 1264 1732 d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe 28 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 1276 1264 un769999.exe 29 PID 1264 wrote to memory of 784 1264 un769999.exe 30 PID 1264 wrote to memory of 784 1264 un769999.exe 30 PID 1264 wrote to memory of 784 1264 un769999.exe 30 PID 1264 wrote to memory of 784 1264 un769999.exe 30 PID 1264 wrote to memory of 784 1264 un769999.exe 30 PID 1264 wrote to memory of 784 1264 un769999.exe 30 PID 1264 wrote to memory of 784 1264 un769999.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe"C:\Users\Admin\AppData\Local\Temp\d7bf8882c77a203b7cbde72028cefd843a8812352bcff31d14a0f56b95e9d8f3.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un769999.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un769999.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\90862277.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\90862277.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk667131.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk667131.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
569KB
MD5fedc9317399af6248e2ede66c2c9cabc
SHA1203702c4673ae2e9b79ba65ffccfb635fade797d
SHA256d6dff85c404a0863760423acd0d1872838a62c5ab29b7461a796010489c05658
SHA5126be858148227ab31d91de3fd504f38e56df96d31a5cfa83a297c6588b3726eb0b1134731dd38e8e58cee981571c320afead9550b17f566edb6c10ca637c807c9
-
Filesize
569KB
MD5fedc9317399af6248e2ede66c2c9cabc
SHA1203702c4673ae2e9b79ba65ffccfb635fade797d
SHA256d6dff85c404a0863760423acd0d1872838a62c5ab29b7461a796010489c05658
SHA5126be858148227ab31d91de3fd504f38e56df96d31a5cfa83a297c6588b3726eb0b1134731dd38e8e58cee981571c320afead9550b17f566edb6c10ca637c807c9
-
Filesize
282KB
MD589696d5a9cc06f2f759c0e7665e5b638
SHA1ce609dcae46fec3554fcb64f6e1185248f1a7409
SHA25696dddf03c36e6238fb14b75b52a584bede588505af423fea9d1500e9dcdf8ffb
SHA51278788e47db66a104ecb977f9ba072d10cfaaa539afcb125c374ebc87c186ef27d54750d82d065d159a22135605e7e1892ef937fe277c0162856c58e88565e628
-
Filesize
282KB
MD589696d5a9cc06f2f759c0e7665e5b638
SHA1ce609dcae46fec3554fcb64f6e1185248f1a7409
SHA25696dddf03c36e6238fb14b75b52a584bede588505af423fea9d1500e9dcdf8ffb
SHA51278788e47db66a104ecb977f9ba072d10cfaaa539afcb125c374ebc87c186ef27d54750d82d065d159a22135605e7e1892ef937fe277c0162856c58e88565e628
-
Filesize
282KB
MD589696d5a9cc06f2f759c0e7665e5b638
SHA1ce609dcae46fec3554fcb64f6e1185248f1a7409
SHA25696dddf03c36e6238fb14b75b52a584bede588505af423fea9d1500e9dcdf8ffb
SHA51278788e47db66a104ecb977f9ba072d10cfaaa539afcb125c374ebc87c186ef27d54750d82d065d159a22135605e7e1892ef937fe277c0162856c58e88565e628
-
Filesize
416KB
MD5a1cd84f0587a141363a7ae5d48063bc6
SHA11feb6332fff98a3999e934310268f287250caa23
SHA256086a2a4dfe1d7e65737ccf5805acda8bce1f11075b684fb49b87fdfb5d0bb559
SHA51288e2d9663f504e529c0dd1c4602bdff103e498aa39f0293a9a5377b35971d1480ad8656e7b8438fa3ed73e121d49dfbdaa4047b43e188ef2c4fd7741d409de68
-
Filesize
416KB
MD5a1cd84f0587a141363a7ae5d48063bc6
SHA11feb6332fff98a3999e934310268f287250caa23
SHA256086a2a4dfe1d7e65737ccf5805acda8bce1f11075b684fb49b87fdfb5d0bb559
SHA51288e2d9663f504e529c0dd1c4602bdff103e498aa39f0293a9a5377b35971d1480ad8656e7b8438fa3ed73e121d49dfbdaa4047b43e188ef2c4fd7741d409de68
-
Filesize
416KB
MD5a1cd84f0587a141363a7ae5d48063bc6
SHA11feb6332fff98a3999e934310268f287250caa23
SHA256086a2a4dfe1d7e65737ccf5805acda8bce1f11075b684fb49b87fdfb5d0bb559
SHA51288e2d9663f504e529c0dd1c4602bdff103e498aa39f0293a9a5377b35971d1480ad8656e7b8438fa3ed73e121d49dfbdaa4047b43e188ef2c4fd7741d409de68
-
Filesize
569KB
MD5fedc9317399af6248e2ede66c2c9cabc
SHA1203702c4673ae2e9b79ba65ffccfb635fade797d
SHA256d6dff85c404a0863760423acd0d1872838a62c5ab29b7461a796010489c05658
SHA5126be858148227ab31d91de3fd504f38e56df96d31a5cfa83a297c6588b3726eb0b1134731dd38e8e58cee981571c320afead9550b17f566edb6c10ca637c807c9
-
Filesize
569KB
MD5fedc9317399af6248e2ede66c2c9cabc
SHA1203702c4673ae2e9b79ba65ffccfb635fade797d
SHA256d6dff85c404a0863760423acd0d1872838a62c5ab29b7461a796010489c05658
SHA5126be858148227ab31d91de3fd504f38e56df96d31a5cfa83a297c6588b3726eb0b1134731dd38e8e58cee981571c320afead9550b17f566edb6c10ca637c807c9
-
Filesize
282KB
MD589696d5a9cc06f2f759c0e7665e5b638
SHA1ce609dcae46fec3554fcb64f6e1185248f1a7409
SHA25696dddf03c36e6238fb14b75b52a584bede588505af423fea9d1500e9dcdf8ffb
SHA51278788e47db66a104ecb977f9ba072d10cfaaa539afcb125c374ebc87c186ef27d54750d82d065d159a22135605e7e1892ef937fe277c0162856c58e88565e628
-
Filesize
282KB
MD589696d5a9cc06f2f759c0e7665e5b638
SHA1ce609dcae46fec3554fcb64f6e1185248f1a7409
SHA25696dddf03c36e6238fb14b75b52a584bede588505af423fea9d1500e9dcdf8ffb
SHA51278788e47db66a104ecb977f9ba072d10cfaaa539afcb125c374ebc87c186ef27d54750d82d065d159a22135605e7e1892ef937fe277c0162856c58e88565e628
-
Filesize
282KB
MD589696d5a9cc06f2f759c0e7665e5b638
SHA1ce609dcae46fec3554fcb64f6e1185248f1a7409
SHA25696dddf03c36e6238fb14b75b52a584bede588505af423fea9d1500e9dcdf8ffb
SHA51278788e47db66a104ecb977f9ba072d10cfaaa539afcb125c374ebc87c186ef27d54750d82d065d159a22135605e7e1892ef937fe277c0162856c58e88565e628
-
Filesize
416KB
MD5a1cd84f0587a141363a7ae5d48063bc6
SHA11feb6332fff98a3999e934310268f287250caa23
SHA256086a2a4dfe1d7e65737ccf5805acda8bce1f11075b684fb49b87fdfb5d0bb559
SHA51288e2d9663f504e529c0dd1c4602bdff103e498aa39f0293a9a5377b35971d1480ad8656e7b8438fa3ed73e121d49dfbdaa4047b43e188ef2c4fd7741d409de68
-
Filesize
416KB
MD5a1cd84f0587a141363a7ae5d48063bc6
SHA11feb6332fff98a3999e934310268f287250caa23
SHA256086a2a4dfe1d7e65737ccf5805acda8bce1f11075b684fb49b87fdfb5d0bb559
SHA51288e2d9663f504e529c0dd1c4602bdff103e498aa39f0293a9a5377b35971d1480ad8656e7b8438fa3ed73e121d49dfbdaa4047b43e188ef2c4fd7741d409de68
-
Filesize
416KB
MD5a1cd84f0587a141363a7ae5d48063bc6
SHA11feb6332fff98a3999e934310268f287250caa23
SHA256086a2a4dfe1d7e65737ccf5805acda8bce1f11075b684fb49b87fdfb5d0bb559
SHA51288e2d9663f504e529c0dd1c4602bdff103e498aa39f0293a9a5377b35971d1480ad8656e7b8438fa3ed73e121d49dfbdaa4047b43e188ef2c4fd7741d409de68