Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:57
Static task
static1
Behavioral task
behavioral1
Sample
e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe
Resource
win10v2004-20230220-en
General
-
Target
e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe
-
Size
690KB
-
MD5
7fa6cc9ae7238019b166562de282928a
-
SHA1
e8370fe2717ad008a952e541f22b898851129746
-
SHA256
e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71
-
SHA512
f451d959602d32cafb7f08a19202856996366d761e276f0311c8b8a9dc6b85a2bf66ea47b7686e442d198f231f3cccc55e8122ae871250f0b77cef7ae43d72bc
-
SSDEEP
12288:zy90ia8sCba0f8e0srtnpcXoJdRWadO8V2uBqAlYCiJ76DtD1RHiL:zyTa8sCb5ke0d4JvzOo2y3iZ6Dx1BiL
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 03093245.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 03093245.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 03093245.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 03093245.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 03093245.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 03093245.exe -
Executes dropped EXE 3 IoCs
pid Process 1772 un631066.exe 1704 03093245.exe 1032 rk364979.exe -
Loads dropped DLL 8 IoCs
pid Process 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 1772 un631066.exe 1772 un631066.exe 1772 un631066.exe 1704 03093245.exe 1772 un631066.exe 1772 un631066.exe 1032 rk364979.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 03093245.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 03093245.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un631066.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un631066.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1704 03093245.exe 1704 03093245.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1704 03093245.exe Token: SeDebugPrivilege 1032 rk364979.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1520 wrote to memory of 1772 1520 e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe 27 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1704 1772 un631066.exe 28 PID 1772 wrote to memory of 1032 1772 un631066.exe 29 PID 1772 wrote to memory of 1032 1772 un631066.exe 29 PID 1772 wrote to memory of 1032 1772 un631066.exe 29 PID 1772 wrote to memory of 1032 1772 un631066.exe 29 PID 1772 wrote to memory of 1032 1772 un631066.exe 29 PID 1772 wrote to memory of 1032 1772 un631066.exe 29 PID 1772 wrote to memory of 1032 1772 un631066.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe"C:\Users\Admin\AppData\Local\Temp\e881d7472b118bfbf89e98ab2b6bb201da2afdc7b0869b8d18ef019ae5c0ec71.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un631066.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un631066.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\03093245.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\03093245.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk364979.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk364979.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD5ae2e72e004eb797e4f25a43584eaf1dc
SHA17abd7e3de6e22c26c965730d5803a902fd77985d
SHA25624fcda44d4dbf3ab7c82566d6c4794bf48a425485a9f819aa03358b36f1dbd60
SHA51235220d9c6b7ea9be7a88689a13cb1ab55016befeb750533ff9e3ee8058c864d073d45ef170d8a3166b2669ad7dee3fdb5b5577a798a9ffc32a13bb6f5d715047
-
Filesize
536KB
MD5ae2e72e004eb797e4f25a43584eaf1dc
SHA17abd7e3de6e22c26c965730d5803a902fd77985d
SHA25624fcda44d4dbf3ab7c82566d6c4794bf48a425485a9f819aa03358b36f1dbd60
SHA51235220d9c6b7ea9be7a88689a13cb1ab55016befeb750533ff9e3ee8058c864d073d45ef170d8a3166b2669ad7dee3fdb5b5577a798a9ffc32a13bb6f5d715047
-
Filesize
259KB
MD5fb5839878edbf5ec0171a2f332a68268
SHA13da45590b8c0f3a5bf33da3cfc4662b1d831a808
SHA2566faeb7841b8df7911fabbe6231954a7c210abc64a7983c3b3ef30d1c211d234f
SHA51207fe1180f4741c483671631dbd431a080bd236be1755a42e9fc09f283894b5ad6aa6a1d06b1c7c60b5077604985c10ebc3b8504eac9f6c2ea0aef09384f97fab
-
Filesize
259KB
MD5fb5839878edbf5ec0171a2f332a68268
SHA13da45590b8c0f3a5bf33da3cfc4662b1d831a808
SHA2566faeb7841b8df7911fabbe6231954a7c210abc64a7983c3b3ef30d1c211d234f
SHA51207fe1180f4741c483671631dbd431a080bd236be1755a42e9fc09f283894b5ad6aa6a1d06b1c7c60b5077604985c10ebc3b8504eac9f6c2ea0aef09384f97fab
-
Filesize
259KB
MD5fb5839878edbf5ec0171a2f332a68268
SHA13da45590b8c0f3a5bf33da3cfc4662b1d831a808
SHA2566faeb7841b8df7911fabbe6231954a7c210abc64a7983c3b3ef30d1c211d234f
SHA51207fe1180f4741c483671631dbd431a080bd236be1755a42e9fc09f283894b5ad6aa6a1d06b1c7c60b5077604985c10ebc3b8504eac9f6c2ea0aef09384f97fab
-
Filesize
341KB
MD5cde559d5d45cb816f96317ee49f76af6
SHA1f8e2b0537d718d73bf47de5bdabb811ebce26491
SHA2567ccd1735380e511b9df5d3c9b2a8850f08c217eed3506145e11876574f503d98
SHA512fbd2d47ac58b6d0735ab07d8e98bc88e883c2db537cad695692efe0c071b49974da97a4251e875e1731e1f8d3bafe5a945b4de97ad49afcc97efb1fcd63db94f
-
Filesize
341KB
MD5cde559d5d45cb816f96317ee49f76af6
SHA1f8e2b0537d718d73bf47de5bdabb811ebce26491
SHA2567ccd1735380e511b9df5d3c9b2a8850f08c217eed3506145e11876574f503d98
SHA512fbd2d47ac58b6d0735ab07d8e98bc88e883c2db537cad695692efe0c071b49974da97a4251e875e1731e1f8d3bafe5a945b4de97ad49afcc97efb1fcd63db94f
-
Filesize
341KB
MD5cde559d5d45cb816f96317ee49f76af6
SHA1f8e2b0537d718d73bf47de5bdabb811ebce26491
SHA2567ccd1735380e511b9df5d3c9b2a8850f08c217eed3506145e11876574f503d98
SHA512fbd2d47ac58b6d0735ab07d8e98bc88e883c2db537cad695692efe0c071b49974da97a4251e875e1731e1f8d3bafe5a945b4de97ad49afcc97efb1fcd63db94f
-
Filesize
536KB
MD5ae2e72e004eb797e4f25a43584eaf1dc
SHA17abd7e3de6e22c26c965730d5803a902fd77985d
SHA25624fcda44d4dbf3ab7c82566d6c4794bf48a425485a9f819aa03358b36f1dbd60
SHA51235220d9c6b7ea9be7a88689a13cb1ab55016befeb750533ff9e3ee8058c864d073d45ef170d8a3166b2669ad7dee3fdb5b5577a798a9ffc32a13bb6f5d715047
-
Filesize
536KB
MD5ae2e72e004eb797e4f25a43584eaf1dc
SHA17abd7e3de6e22c26c965730d5803a902fd77985d
SHA25624fcda44d4dbf3ab7c82566d6c4794bf48a425485a9f819aa03358b36f1dbd60
SHA51235220d9c6b7ea9be7a88689a13cb1ab55016befeb750533ff9e3ee8058c864d073d45ef170d8a3166b2669ad7dee3fdb5b5577a798a9ffc32a13bb6f5d715047
-
Filesize
259KB
MD5fb5839878edbf5ec0171a2f332a68268
SHA13da45590b8c0f3a5bf33da3cfc4662b1d831a808
SHA2566faeb7841b8df7911fabbe6231954a7c210abc64a7983c3b3ef30d1c211d234f
SHA51207fe1180f4741c483671631dbd431a080bd236be1755a42e9fc09f283894b5ad6aa6a1d06b1c7c60b5077604985c10ebc3b8504eac9f6c2ea0aef09384f97fab
-
Filesize
259KB
MD5fb5839878edbf5ec0171a2f332a68268
SHA13da45590b8c0f3a5bf33da3cfc4662b1d831a808
SHA2566faeb7841b8df7911fabbe6231954a7c210abc64a7983c3b3ef30d1c211d234f
SHA51207fe1180f4741c483671631dbd431a080bd236be1755a42e9fc09f283894b5ad6aa6a1d06b1c7c60b5077604985c10ebc3b8504eac9f6c2ea0aef09384f97fab
-
Filesize
259KB
MD5fb5839878edbf5ec0171a2f332a68268
SHA13da45590b8c0f3a5bf33da3cfc4662b1d831a808
SHA2566faeb7841b8df7911fabbe6231954a7c210abc64a7983c3b3ef30d1c211d234f
SHA51207fe1180f4741c483671631dbd431a080bd236be1755a42e9fc09f283894b5ad6aa6a1d06b1c7c60b5077604985c10ebc3b8504eac9f6c2ea0aef09384f97fab
-
Filesize
341KB
MD5cde559d5d45cb816f96317ee49f76af6
SHA1f8e2b0537d718d73bf47de5bdabb811ebce26491
SHA2567ccd1735380e511b9df5d3c9b2a8850f08c217eed3506145e11876574f503d98
SHA512fbd2d47ac58b6d0735ab07d8e98bc88e883c2db537cad695692efe0c071b49974da97a4251e875e1731e1f8d3bafe5a945b4de97ad49afcc97efb1fcd63db94f
-
Filesize
341KB
MD5cde559d5d45cb816f96317ee49f76af6
SHA1f8e2b0537d718d73bf47de5bdabb811ebce26491
SHA2567ccd1735380e511b9df5d3c9b2a8850f08c217eed3506145e11876574f503d98
SHA512fbd2d47ac58b6d0735ab07d8e98bc88e883c2db537cad695692efe0c071b49974da97a4251e875e1731e1f8d3bafe5a945b4de97ad49afcc97efb1fcd63db94f
-
Filesize
341KB
MD5cde559d5d45cb816f96317ee49f76af6
SHA1f8e2b0537d718d73bf47de5bdabb811ebce26491
SHA2567ccd1735380e511b9df5d3c9b2a8850f08c217eed3506145e11876574f503d98
SHA512fbd2d47ac58b6d0735ab07d8e98bc88e883c2db537cad695692efe0c071b49974da97a4251e875e1731e1f8d3bafe5a945b4de97ad49afcc97efb1fcd63db94f