Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:40
Static task
static1
Behavioral task
behavioral1
Sample
d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe
Resource
win10v2004-20230220-en
General
-
Target
d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe
-
Size
694KB
-
MD5
b19f781dfaa9f64ebb187344be2bce7b
-
SHA1
c08c3ae52fb1ef75aaae42d1672738222e790915
-
SHA256
d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb
-
SHA512
2e8b1aa25aca3fdf66b3bbb293b8d59ce713fea62edc06844e9ef47e533d0263c8dce81e8da56b451dbe74422727449c6d7c293abfb9f7fead522a0c291c8a1e
-
SSDEEP
12288:cy90oLDBMmoBr3key63QwpFT0++vrbG/FnXWR6Fj18bQKEA+s/VYis3j:cy7DPoBbyZoFb+vrbao6Fj18bQ7OWiA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 06700384.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 06700384.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 06700384.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 06700384.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 06700384.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 06700384.exe -
Executes dropped EXE 3 IoCs
pid Process 1928 un522487.exe 676 06700384.exe 824 rk347209.exe -
Loads dropped DLL 8 IoCs
pid Process 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 1928 un522487.exe 1928 un522487.exe 1928 un522487.exe 676 06700384.exe 1928 un522487.exe 1928 un522487.exe 824 rk347209.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 06700384.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 06700384.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un522487.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un522487.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 676 06700384.exe 676 06700384.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 676 06700384.exe Token: SeDebugPrivilege 824 rk347209.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1972 wrote to memory of 1928 1972 d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe 28 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 676 1928 un522487.exe 29 PID 1928 wrote to memory of 824 1928 un522487.exe 30 PID 1928 wrote to memory of 824 1928 un522487.exe 30 PID 1928 wrote to memory of 824 1928 un522487.exe 30 PID 1928 wrote to memory of 824 1928 un522487.exe 30 PID 1928 wrote to memory of 824 1928 un522487.exe 30 PID 1928 wrote to memory of 824 1928 un522487.exe 30 PID 1928 wrote to memory of 824 1928 un522487.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe"C:\Users\Admin\AppData\Local\Temp\d83f99242928c54ff764a1bb94b9ba9032bea5f76a38ea516e236355bf6c3cfb.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un522487.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un522487.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\06700384.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\06700384.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk347209.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk347209.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD57758e72a5c3712d7cb4107c6b150b163
SHA1653ee7dd57af0d4dfacd096ad19a842673e73439
SHA2562d6a71cdcb47845d025ffff5744f123a9b289dd7aea7d0ab7600fc5eb6df021d
SHA5125e110f90bb649ede9eaf0d05a43f60231dd2e0ed67221fc8e9cb306ac7dc1213f2e70442f5d04cf8e221fa1aa974273b105995d1af8c32bc0219b848a53d21ba
-
Filesize
540KB
MD57758e72a5c3712d7cb4107c6b150b163
SHA1653ee7dd57af0d4dfacd096ad19a842673e73439
SHA2562d6a71cdcb47845d025ffff5744f123a9b289dd7aea7d0ab7600fc5eb6df021d
SHA5125e110f90bb649ede9eaf0d05a43f60231dd2e0ed67221fc8e9cb306ac7dc1213f2e70442f5d04cf8e221fa1aa974273b105995d1af8c32bc0219b848a53d21ba
-
Filesize
258KB
MD52ae1b5f31c028dbcc7d3e95b0514173a
SHA1e0206c33069c7f18b41621d35fc1ff8614cfa9a0
SHA256c2ffa91559e65970b4b2cb6994f882c6a2b92b28887885f1625bc96f4ae60fa8
SHA51259a5bd69f7ff7769208e81862ceb1493050a1337b5f700fc7f019f170520cb407331370842cd6284d94d52a1a7793a59540ae1945ff9f0e23e9bc27b7bde35aa
-
Filesize
258KB
MD52ae1b5f31c028dbcc7d3e95b0514173a
SHA1e0206c33069c7f18b41621d35fc1ff8614cfa9a0
SHA256c2ffa91559e65970b4b2cb6994f882c6a2b92b28887885f1625bc96f4ae60fa8
SHA51259a5bd69f7ff7769208e81862ceb1493050a1337b5f700fc7f019f170520cb407331370842cd6284d94d52a1a7793a59540ae1945ff9f0e23e9bc27b7bde35aa
-
Filesize
258KB
MD52ae1b5f31c028dbcc7d3e95b0514173a
SHA1e0206c33069c7f18b41621d35fc1ff8614cfa9a0
SHA256c2ffa91559e65970b4b2cb6994f882c6a2b92b28887885f1625bc96f4ae60fa8
SHA51259a5bd69f7ff7769208e81862ceb1493050a1337b5f700fc7f019f170520cb407331370842cd6284d94d52a1a7793a59540ae1945ff9f0e23e9bc27b7bde35aa
-
Filesize
340KB
MD54aa90b33774b68f8dce830e667609def
SHA13d79028f8514130da256bfda8b284ed57bd9e5ed
SHA2567933ede941a453351c41f6f56bf64105a410f6d3a0bfea6cf664c2543e3d2db4
SHA5129e7fafd0407b80d8fb598bc35abba4ace11c1a5ece7dc475706c8099018a795b2b7d409a5f20ba047d690efaab0d6e139d70a80705448791b57aa5a892989486
-
Filesize
340KB
MD54aa90b33774b68f8dce830e667609def
SHA13d79028f8514130da256bfda8b284ed57bd9e5ed
SHA2567933ede941a453351c41f6f56bf64105a410f6d3a0bfea6cf664c2543e3d2db4
SHA5129e7fafd0407b80d8fb598bc35abba4ace11c1a5ece7dc475706c8099018a795b2b7d409a5f20ba047d690efaab0d6e139d70a80705448791b57aa5a892989486
-
Filesize
340KB
MD54aa90b33774b68f8dce830e667609def
SHA13d79028f8514130da256bfda8b284ed57bd9e5ed
SHA2567933ede941a453351c41f6f56bf64105a410f6d3a0bfea6cf664c2543e3d2db4
SHA5129e7fafd0407b80d8fb598bc35abba4ace11c1a5ece7dc475706c8099018a795b2b7d409a5f20ba047d690efaab0d6e139d70a80705448791b57aa5a892989486
-
Filesize
540KB
MD57758e72a5c3712d7cb4107c6b150b163
SHA1653ee7dd57af0d4dfacd096ad19a842673e73439
SHA2562d6a71cdcb47845d025ffff5744f123a9b289dd7aea7d0ab7600fc5eb6df021d
SHA5125e110f90bb649ede9eaf0d05a43f60231dd2e0ed67221fc8e9cb306ac7dc1213f2e70442f5d04cf8e221fa1aa974273b105995d1af8c32bc0219b848a53d21ba
-
Filesize
540KB
MD57758e72a5c3712d7cb4107c6b150b163
SHA1653ee7dd57af0d4dfacd096ad19a842673e73439
SHA2562d6a71cdcb47845d025ffff5744f123a9b289dd7aea7d0ab7600fc5eb6df021d
SHA5125e110f90bb649ede9eaf0d05a43f60231dd2e0ed67221fc8e9cb306ac7dc1213f2e70442f5d04cf8e221fa1aa974273b105995d1af8c32bc0219b848a53d21ba
-
Filesize
258KB
MD52ae1b5f31c028dbcc7d3e95b0514173a
SHA1e0206c33069c7f18b41621d35fc1ff8614cfa9a0
SHA256c2ffa91559e65970b4b2cb6994f882c6a2b92b28887885f1625bc96f4ae60fa8
SHA51259a5bd69f7ff7769208e81862ceb1493050a1337b5f700fc7f019f170520cb407331370842cd6284d94d52a1a7793a59540ae1945ff9f0e23e9bc27b7bde35aa
-
Filesize
258KB
MD52ae1b5f31c028dbcc7d3e95b0514173a
SHA1e0206c33069c7f18b41621d35fc1ff8614cfa9a0
SHA256c2ffa91559e65970b4b2cb6994f882c6a2b92b28887885f1625bc96f4ae60fa8
SHA51259a5bd69f7ff7769208e81862ceb1493050a1337b5f700fc7f019f170520cb407331370842cd6284d94d52a1a7793a59540ae1945ff9f0e23e9bc27b7bde35aa
-
Filesize
258KB
MD52ae1b5f31c028dbcc7d3e95b0514173a
SHA1e0206c33069c7f18b41621d35fc1ff8614cfa9a0
SHA256c2ffa91559e65970b4b2cb6994f882c6a2b92b28887885f1625bc96f4ae60fa8
SHA51259a5bd69f7ff7769208e81862ceb1493050a1337b5f700fc7f019f170520cb407331370842cd6284d94d52a1a7793a59540ae1945ff9f0e23e9bc27b7bde35aa
-
Filesize
340KB
MD54aa90b33774b68f8dce830e667609def
SHA13d79028f8514130da256bfda8b284ed57bd9e5ed
SHA2567933ede941a453351c41f6f56bf64105a410f6d3a0bfea6cf664c2543e3d2db4
SHA5129e7fafd0407b80d8fb598bc35abba4ace11c1a5ece7dc475706c8099018a795b2b7d409a5f20ba047d690efaab0d6e139d70a80705448791b57aa5a892989486
-
Filesize
340KB
MD54aa90b33774b68f8dce830e667609def
SHA13d79028f8514130da256bfda8b284ed57bd9e5ed
SHA2567933ede941a453351c41f6f56bf64105a410f6d3a0bfea6cf664c2543e3d2db4
SHA5129e7fafd0407b80d8fb598bc35abba4ace11c1a5ece7dc475706c8099018a795b2b7d409a5f20ba047d690efaab0d6e139d70a80705448791b57aa5a892989486
-
Filesize
340KB
MD54aa90b33774b68f8dce830e667609def
SHA13d79028f8514130da256bfda8b284ed57bd9e5ed
SHA2567933ede941a453351c41f6f56bf64105a410f6d3a0bfea6cf664c2543e3d2db4
SHA5129e7fafd0407b80d8fb598bc35abba4ace11c1a5ece7dc475706c8099018a795b2b7d409a5f20ba047d690efaab0d6e139d70a80705448791b57aa5a892989486