Analysis
-
max time kernel
152s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:56
Static task
static1
Behavioral task
behavioral1
Sample
e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe
Resource
win10v2004-20230220-en
General
-
Target
e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe
-
Size
687KB
-
MD5
58045f5e71753e9b472e1ed78c6c8bf7
-
SHA1
8f587fc22fa00d39db747956f97cee0356dfcf52
-
SHA256
e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab
-
SHA512
9cbdf63127e1a554b582b797f8f31821222abc76cb09837d2c5b3444d95ceb671b833499105928c42c8ae0bbc260d9be537d6b9d6e89faf3b53498e757ef80f1
-
SSDEEP
12288:py90CEkLzyDql2b0oFGyCSeMAV18zEPKOuYQOJ5Nxuj/IAgEPa/UPQD7Ziue:py1zWql2bxISO84SOuLOfNCLgYPK7MH
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 80579313.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 80579313.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 80579313.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 80579313.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 80579313.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 80579313.exe -
Executes dropped EXE 3 IoCs
pid Process 2036 un798846.exe 752 80579313.exe 1340 rk622675.exe -
Loads dropped DLL 8 IoCs
pid Process 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 2036 un798846.exe 2036 un798846.exe 2036 un798846.exe 752 80579313.exe 2036 un798846.exe 2036 un798846.exe 1340 rk622675.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 80579313.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 80579313.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un798846.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un798846.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 752 80579313.exe 752 80579313.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 752 80579313.exe Token: SeDebugPrivilege 1340 rk622675.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2040 wrote to memory of 2036 2040 e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe 28 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 752 2036 un798846.exe 29 PID 2036 wrote to memory of 1340 2036 un798846.exe 30 PID 2036 wrote to memory of 1340 2036 un798846.exe 30 PID 2036 wrote to memory of 1340 2036 un798846.exe 30 PID 2036 wrote to memory of 1340 2036 un798846.exe 30 PID 2036 wrote to memory of 1340 2036 un798846.exe 30 PID 2036 wrote to memory of 1340 2036 un798846.exe 30 PID 2036 wrote to memory of 1340 2036 un798846.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe"C:\Users\Admin\AppData\Local\Temp\e795c98c1ab06d557a1e27908c22d84975ff0468adc2c478b1296c4dfb5ebdab.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un798846.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un798846.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\80579313.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\80579313.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk622675.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk622675.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
533KB
MD5f37afb8e845c4ddcfa14b2a27026d48b
SHA1975e205e06174467bad4bb93640f5d9e3e053003
SHA256ac7dc89a6d9eb04430797d187bb80ed055d88b258519557ad0fc54d21ed5b594
SHA5123822732c150b4657b64a291c7f3a121b831bbe4f5e192c88c11e0f59b4f2d03d9fb4fec8d2e243b3be8ddd74f8044aaa3d30a50b0718ec2033b44e38f1d00961
-
Filesize
533KB
MD5f37afb8e845c4ddcfa14b2a27026d48b
SHA1975e205e06174467bad4bb93640f5d9e3e053003
SHA256ac7dc89a6d9eb04430797d187bb80ed055d88b258519557ad0fc54d21ed5b594
SHA5123822732c150b4657b64a291c7f3a121b831bbe4f5e192c88c11e0f59b4f2d03d9fb4fec8d2e243b3be8ddd74f8044aaa3d30a50b0718ec2033b44e38f1d00961
-
Filesize
249KB
MD56646bdd84af25fd68a0efeef5b0e344d
SHA1adcdacb7e61a8f2fa0d6bd95c76add1935690dea
SHA256d192f3cb7cd3016052d950a4c09313c9ffd46b99407bcdceec0b87370869b556
SHA5121c0026cb55b95a06accec43c74b4635c73b14033971f87ac9934f1546ec7b1746b5f1a6d24ed1feb10a3bd436aa9bb916800c5af96a9d603052cd9d129da5f17
-
Filesize
249KB
MD56646bdd84af25fd68a0efeef5b0e344d
SHA1adcdacb7e61a8f2fa0d6bd95c76add1935690dea
SHA256d192f3cb7cd3016052d950a4c09313c9ffd46b99407bcdceec0b87370869b556
SHA5121c0026cb55b95a06accec43c74b4635c73b14033971f87ac9934f1546ec7b1746b5f1a6d24ed1feb10a3bd436aa9bb916800c5af96a9d603052cd9d129da5f17
-
Filesize
249KB
MD56646bdd84af25fd68a0efeef5b0e344d
SHA1adcdacb7e61a8f2fa0d6bd95c76add1935690dea
SHA256d192f3cb7cd3016052d950a4c09313c9ffd46b99407bcdceec0b87370869b556
SHA5121c0026cb55b95a06accec43c74b4635c73b14033971f87ac9934f1546ec7b1746b5f1a6d24ed1feb10a3bd436aa9bb916800c5af96a9d603052cd9d129da5f17
-
Filesize
332KB
MD56403952f6a5d08650ad41d294a7f1197
SHA1639303f66338dcd62835fcad646679c5d1c6ce4f
SHA2563b382a242b2af5e5bc95c5bf7d95746a499c6d51e7889f7d19a68cb408ebcce3
SHA5123c4549f2bff8d973b23c9cb72595385e6922c993dd7af8e2b6c848140a18f02e1cda3dc0119e3e39eb16af7863ac5c5596a9407ada6ee0848b55bf7ec9779546
-
Filesize
332KB
MD56403952f6a5d08650ad41d294a7f1197
SHA1639303f66338dcd62835fcad646679c5d1c6ce4f
SHA2563b382a242b2af5e5bc95c5bf7d95746a499c6d51e7889f7d19a68cb408ebcce3
SHA5123c4549f2bff8d973b23c9cb72595385e6922c993dd7af8e2b6c848140a18f02e1cda3dc0119e3e39eb16af7863ac5c5596a9407ada6ee0848b55bf7ec9779546
-
Filesize
332KB
MD56403952f6a5d08650ad41d294a7f1197
SHA1639303f66338dcd62835fcad646679c5d1c6ce4f
SHA2563b382a242b2af5e5bc95c5bf7d95746a499c6d51e7889f7d19a68cb408ebcce3
SHA5123c4549f2bff8d973b23c9cb72595385e6922c993dd7af8e2b6c848140a18f02e1cda3dc0119e3e39eb16af7863ac5c5596a9407ada6ee0848b55bf7ec9779546
-
Filesize
533KB
MD5f37afb8e845c4ddcfa14b2a27026d48b
SHA1975e205e06174467bad4bb93640f5d9e3e053003
SHA256ac7dc89a6d9eb04430797d187bb80ed055d88b258519557ad0fc54d21ed5b594
SHA5123822732c150b4657b64a291c7f3a121b831bbe4f5e192c88c11e0f59b4f2d03d9fb4fec8d2e243b3be8ddd74f8044aaa3d30a50b0718ec2033b44e38f1d00961
-
Filesize
533KB
MD5f37afb8e845c4ddcfa14b2a27026d48b
SHA1975e205e06174467bad4bb93640f5d9e3e053003
SHA256ac7dc89a6d9eb04430797d187bb80ed055d88b258519557ad0fc54d21ed5b594
SHA5123822732c150b4657b64a291c7f3a121b831bbe4f5e192c88c11e0f59b4f2d03d9fb4fec8d2e243b3be8ddd74f8044aaa3d30a50b0718ec2033b44e38f1d00961
-
Filesize
249KB
MD56646bdd84af25fd68a0efeef5b0e344d
SHA1adcdacb7e61a8f2fa0d6bd95c76add1935690dea
SHA256d192f3cb7cd3016052d950a4c09313c9ffd46b99407bcdceec0b87370869b556
SHA5121c0026cb55b95a06accec43c74b4635c73b14033971f87ac9934f1546ec7b1746b5f1a6d24ed1feb10a3bd436aa9bb916800c5af96a9d603052cd9d129da5f17
-
Filesize
249KB
MD56646bdd84af25fd68a0efeef5b0e344d
SHA1adcdacb7e61a8f2fa0d6bd95c76add1935690dea
SHA256d192f3cb7cd3016052d950a4c09313c9ffd46b99407bcdceec0b87370869b556
SHA5121c0026cb55b95a06accec43c74b4635c73b14033971f87ac9934f1546ec7b1746b5f1a6d24ed1feb10a3bd436aa9bb916800c5af96a9d603052cd9d129da5f17
-
Filesize
249KB
MD56646bdd84af25fd68a0efeef5b0e344d
SHA1adcdacb7e61a8f2fa0d6bd95c76add1935690dea
SHA256d192f3cb7cd3016052d950a4c09313c9ffd46b99407bcdceec0b87370869b556
SHA5121c0026cb55b95a06accec43c74b4635c73b14033971f87ac9934f1546ec7b1746b5f1a6d24ed1feb10a3bd436aa9bb916800c5af96a9d603052cd9d129da5f17
-
Filesize
332KB
MD56403952f6a5d08650ad41d294a7f1197
SHA1639303f66338dcd62835fcad646679c5d1c6ce4f
SHA2563b382a242b2af5e5bc95c5bf7d95746a499c6d51e7889f7d19a68cb408ebcce3
SHA5123c4549f2bff8d973b23c9cb72595385e6922c993dd7af8e2b6c848140a18f02e1cda3dc0119e3e39eb16af7863ac5c5596a9407ada6ee0848b55bf7ec9779546
-
Filesize
332KB
MD56403952f6a5d08650ad41d294a7f1197
SHA1639303f66338dcd62835fcad646679c5d1c6ce4f
SHA2563b382a242b2af5e5bc95c5bf7d95746a499c6d51e7889f7d19a68cb408ebcce3
SHA5123c4549f2bff8d973b23c9cb72595385e6922c993dd7af8e2b6c848140a18f02e1cda3dc0119e3e39eb16af7863ac5c5596a9407ada6ee0848b55bf7ec9779546
-
Filesize
332KB
MD56403952f6a5d08650ad41d294a7f1197
SHA1639303f66338dcd62835fcad646679c5d1c6ce4f
SHA2563b382a242b2af5e5bc95c5bf7d95746a499c6d51e7889f7d19a68cb408ebcce3
SHA5123c4549f2bff8d973b23c9cb72595385e6922c993dd7af8e2b6c848140a18f02e1cda3dc0119e3e39eb16af7863ac5c5596a9407ada6ee0848b55bf7ec9779546