Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/05/2023, 18:55
Static task
static1
Behavioral task
behavioral1
Sample
e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe
Resource
win10v2004-20230220-en
General
-
Target
e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe
-
Size
746KB
-
MD5
94bb9c172a4c91ebf140a9eb833338b8
-
SHA1
a17da9f20e4f3356c851f5f50b10d71d723cad35
-
SHA256
e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43
-
SHA512
55fd943b5c959d817fd98936d3a9b92184e6f44ed788745611b7232639e9c5693eafc4e0da9bdbffd814e435b17d60dbfac6fcd5cb1c6147ce02d3052adbeee5
-
SSDEEP
12288:Ly90LIf0wZNF9tizd+YFp+D4EbJKirF1DbF0/86b9y7uM9otk5Cd:Lye7wTEB+NDHfrFX0/86b9ylo3d
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 70506850.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 70506850.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 70506850.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 70506850.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 70506850.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 70506850.exe -
Executes dropped EXE 3 IoCs
pid Process 580 un402988.exe 1560 70506850.exe 1344 rk740568.exe -
Loads dropped DLL 8 IoCs
pid Process 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 580 un402988.exe 580 un402988.exe 580 un402988.exe 1560 70506850.exe 580 un402988.exe 580 un402988.exe 1344 rk740568.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 70506850.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 70506850.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un402988.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un402988.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 70506850.exe 1560 70506850.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 70506850.exe Token: SeDebugPrivilege 1344 rk740568.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 920 wrote to memory of 580 920 e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe 27 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1560 580 un402988.exe 28 PID 580 wrote to memory of 1344 580 un402988.exe 29 PID 580 wrote to memory of 1344 580 un402988.exe 29 PID 580 wrote to memory of 1344 580 un402988.exe 29 PID 580 wrote to memory of 1344 580 un402988.exe 29 PID 580 wrote to memory of 1344 580 un402988.exe 29 PID 580 wrote to memory of 1344 580 un402988.exe 29 PID 580 wrote to memory of 1344 580 un402988.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe"C:\Users\Admin\AppData\Local\Temp\e645817b2de73e89c4e3263557c427c01e159a78848e997054da4d560f26ae43.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402988.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402988.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\70506850.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\70506850.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk740568.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk740568.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD506f63f2b9ef73fb279ee99ecfe60f1b3
SHA10ae4bfc1ade633ee4bed690f61735f8e6fff568c
SHA25699320f790024cc577328a9ef2e234f47ccd8579685c96d653f26be67f16e98ca
SHA512c877178bd4ae9cb070725c52cb6761352b658221e3cdf4219328e5f2c4df2c15cebfb94ad6cfe80429f05936213d7f89f271cc724053aae59e88e5d83cf9aea9
-
Filesize
592KB
MD506f63f2b9ef73fb279ee99ecfe60f1b3
SHA10ae4bfc1ade633ee4bed690f61735f8e6fff568c
SHA25699320f790024cc577328a9ef2e234f47ccd8579685c96d653f26be67f16e98ca
SHA512c877178bd4ae9cb070725c52cb6761352b658221e3cdf4219328e5f2c4df2c15cebfb94ad6cfe80429f05936213d7f89f271cc724053aae59e88e5d83cf9aea9
-
Filesize
376KB
MD5a9f351c1733aed9846b8414ed2ba78ed
SHA1ac52c66b4cf26c663f974f581092f32b2c2f5101
SHA256eb4bd4eef892b6e3781b4d79b30732bab6d9344bf74bb027bcb507366fcdcb92
SHA512eb62d1b81cb0bf489438a134756427ac87d4047ddb92003bdd8eabb6e600a71858aaeaee0fc7f74ae42e447eaa8f41a9c81f370c6db9981ec4198df9f884df3f
-
Filesize
376KB
MD5a9f351c1733aed9846b8414ed2ba78ed
SHA1ac52c66b4cf26c663f974f581092f32b2c2f5101
SHA256eb4bd4eef892b6e3781b4d79b30732bab6d9344bf74bb027bcb507366fcdcb92
SHA512eb62d1b81cb0bf489438a134756427ac87d4047ddb92003bdd8eabb6e600a71858aaeaee0fc7f74ae42e447eaa8f41a9c81f370c6db9981ec4198df9f884df3f
-
Filesize
376KB
MD5a9f351c1733aed9846b8414ed2ba78ed
SHA1ac52c66b4cf26c663f974f581092f32b2c2f5101
SHA256eb4bd4eef892b6e3781b4d79b30732bab6d9344bf74bb027bcb507366fcdcb92
SHA512eb62d1b81cb0bf489438a134756427ac87d4047ddb92003bdd8eabb6e600a71858aaeaee0fc7f74ae42e447eaa8f41a9c81f370c6db9981ec4198df9f884df3f
-
Filesize
459KB
MD5aaecac303079dcf8ded2a9f9d6f99791
SHA192a7a197745a24301e01720f14716151e14e57b7
SHA256c5ddbb2abb1756839ec0dce0ffc87cab40645d5a7b91f749e767d7c3994a840e
SHA512684c22a736380871c47e0f7259725a9c392583ab50c3716e3cddc28e8f45581f45fa953c9568e053f38af5d21e6672ad6160d0cb92b3473bff04459cc116e304
-
Filesize
459KB
MD5aaecac303079dcf8ded2a9f9d6f99791
SHA192a7a197745a24301e01720f14716151e14e57b7
SHA256c5ddbb2abb1756839ec0dce0ffc87cab40645d5a7b91f749e767d7c3994a840e
SHA512684c22a736380871c47e0f7259725a9c392583ab50c3716e3cddc28e8f45581f45fa953c9568e053f38af5d21e6672ad6160d0cb92b3473bff04459cc116e304
-
Filesize
459KB
MD5aaecac303079dcf8ded2a9f9d6f99791
SHA192a7a197745a24301e01720f14716151e14e57b7
SHA256c5ddbb2abb1756839ec0dce0ffc87cab40645d5a7b91f749e767d7c3994a840e
SHA512684c22a736380871c47e0f7259725a9c392583ab50c3716e3cddc28e8f45581f45fa953c9568e053f38af5d21e6672ad6160d0cb92b3473bff04459cc116e304
-
Filesize
592KB
MD506f63f2b9ef73fb279ee99ecfe60f1b3
SHA10ae4bfc1ade633ee4bed690f61735f8e6fff568c
SHA25699320f790024cc577328a9ef2e234f47ccd8579685c96d653f26be67f16e98ca
SHA512c877178bd4ae9cb070725c52cb6761352b658221e3cdf4219328e5f2c4df2c15cebfb94ad6cfe80429f05936213d7f89f271cc724053aae59e88e5d83cf9aea9
-
Filesize
592KB
MD506f63f2b9ef73fb279ee99ecfe60f1b3
SHA10ae4bfc1ade633ee4bed690f61735f8e6fff568c
SHA25699320f790024cc577328a9ef2e234f47ccd8579685c96d653f26be67f16e98ca
SHA512c877178bd4ae9cb070725c52cb6761352b658221e3cdf4219328e5f2c4df2c15cebfb94ad6cfe80429f05936213d7f89f271cc724053aae59e88e5d83cf9aea9
-
Filesize
376KB
MD5a9f351c1733aed9846b8414ed2ba78ed
SHA1ac52c66b4cf26c663f974f581092f32b2c2f5101
SHA256eb4bd4eef892b6e3781b4d79b30732bab6d9344bf74bb027bcb507366fcdcb92
SHA512eb62d1b81cb0bf489438a134756427ac87d4047ddb92003bdd8eabb6e600a71858aaeaee0fc7f74ae42e447eaa8f41a9c81f370c6db9981ec4198df9f884df3f
-
Filesize
376KB
MD5a9f351c1733aed9846b8414ed2ba78ed
SHA1ac52c66b4cf26c663f974f581092f32b2c2f5101
SHA256eb4bd4eef892b6e3781b4d79b30732bab6d9344bf74bb027bcb507366fcdcb92
SHA512eb62d1b81cb0bf489438a134756427ac87d4047ddb92003bdd8eabb6e600a71858aaeaee0fc7f74ae42e447eaa8f41a9c81f370c6db9981ec4198df9f884df3f
-
Filesize
376KB
MD5a9f351c1733aed9846b8414ed2ba78ed
SHA1ac52c66b4cf26c663f974f581092f32b2c2f5101
SHA256eb4bd4eef892b6e3781b4d79b30732bab6d9344bf74bb027bcb507366fcdcb92
SHA512eb62d1b81cb0bf489438a134756427ac87d4047ddb92003bdd8eabb6e600a71858aaeaee0fc7f74ae42e447eaa8f41a9c81f370c6db9981ec4198df9f884df3f
-
Filesize
459KB
MD5aaecac303079dcf8ded2a9f9d6f99791
SHA192a7a197745a24301e01720f14716151e14e57b7
SHA256c5ddbb2abb1756839ec0dce0ffc87cab40645d5a7b91f749e767d7c3994a840e
SHA512684c22a736380871c47e0f7259725a9c392583ab50c3716e3cddc28e8f45581f45fa953c9568e053f38af5d21e6672ad6160d0cb92b3473bff04459cc116e304
-
Filesize
459KB
MD5aaecac303079dcf8ded2a9f9d6f99791
SHA192a7a197745a24301e01720f14716151e14e57b7
SHA256c5ddbb2abb1756839ec0dce0ffc87cab40645d5a7b91f749e767d7c3994a840e
SHA512684c22a736380871c47e0f7259725a9c392583ab50c3716e3cddc28e8f45581f45fa953c9568e053f38af5d21e6672ad6160d0cb92b3473bff04459cc116e304
-
Filesize
459KB
MD5aaecac303079dcf8ded2a9f9d6f99791
SHA192a7a197745a24301e01720f14716151e14e57b7
SHA256c5ddbb2abb1756839ec0dce0ffc87cab40645d5a7b91f749e767d7c3994a840e
SHA512684c22a736380871c47e0f7259725a9c392583ab50c3716e3cddc28e8f45581f45fa953c9568e053f38af5d21e6672ad6160d0cb92b3473bff04459cc116e304