Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 19:02
Static task
static1
Behavioral task
behavioral1
Sample
ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe
Resource
win10v2004-20230220-en
General
-
Target
ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe
-
Size
696KB
-
MD5
03c8fba7397c3faad3105228222eef6a
-
SHA1
0eb63ca4fe5154c59442f184720b3a14c01403d4
-
SHA256
ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723
-
SHA512
b2919522319f7577c8b7c163cf5c25a896de0e811169bc1ad767bf037d6c6ccacd1fdf8637d5f5e26578eebf4fed98f55365d1ccb4605a6eb3bcd8e5e0127ed1
-
SSDEEP
12288:sy90wtOq3UMk8eqyxgL7eEvh/iiNU55z9kkx97zpz/6:sywqEMkGmKQiNq5z9kK97zpO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 50096561.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 50096561.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 50096561.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 50096561.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 50096561.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 50096561.exe -
Executes dropped EXE 3 IoCs
pid Process 1344 un861116.exe 696 50096561.exe 1056 rk499846.exe -
Loads dropped DLL 8 IoCs
pid Process 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 1344 un861116.exe 1344 un861116.exe 1344 un861116.exe 696 50096561.exe 1344 un861116.exe 1344 un861116.exe 1056 rk499846.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 50096561.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 50096561.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un861116.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un861116.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 696 50096561.exe 696 50096561.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 696 50096561.exe Token: SeDebugPrivilege 1056 rk499846.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1184 wrote to memory of 1344 1184 ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe 26 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 696 1344 un861116.exe 27 PID 1344 wrote to memory of 1056 1344 un861116.exe 28 PID 1344 wrote to memory of 1056 1344 un861116.exe 28 PID 1344 wrote to memory of 1056 1344 un861116.exe 28 PID 1344 wrote to memory of 1056 1344 un861116.exe 28 PID 1344 wrote to memory of 1056 1344 un861116.exe 28 PID 1344 wrote to memory of 1056 1344 un861116.exe 28 PID 1344 wrote to memory of 1056 1344 un861116.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe"C:\Users\Admin\AppData\Local\Temp\ed3db5cfb1867cc39718e1d4a7b105c9383632d23700c01fc1e18aa7f722c723.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un861116.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un861116.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\50096561.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\50096561.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk499846.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk499846.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD50b9e4281fa4b571e60d9db6088fe67d3
SHA167a8f306c9be06dfb3215d2e1eaa6647b726036c
SHA256a44c697eb1c2778e843a1c4253e74795df355273c0946835b3179cb63dc66e46
SHA512c3c2f55b26980c5dd82205b928aad28220a6b35b84ced7d169c647ba5274b3414bd569630f1c16283927793ab917090e881d1a8d27c5c66ea9b8c98e2c5d2550
-
Filesize
542KB
MD50b9e4281fa4b571e60d9db6088fe67d3
SHA167a8f306c9be06dfb3215d2e1eaa6647b726036c
SHA256a44c697eb1c2778e843a1c4253e74795df355273c0946835b3179cb63dc66e46
SHA512c3c2f55b26980c5dd82205b928aad28220a6b35b84ced7d169c647ba5274b3414bd569630f1c16283927793ab917090e881d1a8d27c5c66ea9b8c98e2c5d2550
-
Filesize
258KB
MD5148ed28c212e92d9494ecde9a68fb4d4
SHA1b56376e05ffcbf880b081ee95f8a7a6163f4d94b
SHA2569ef59caf246273e9e617029f90daa52522531e2a57d615fa4f8d66ab570d93f2
SHA512fee9289cd72135cac1ddd143fb6fc5f014d53dc1aafd89a37006f51c71f9d36f77ddff55de960986e138dcbac9040df2730c82e59cb63055c4443d849b18c49b
-
Filesize
258KB
MD5148ed28c212e92d9494ecde9a68fb4d4
SHA1b56376e05ffcbf880b081ee95f8a7a6163f4d94b
SHA2569ef59caf246273e9e617029f90daa52522531e2a57d615fa4f8d66ab570d93f2
SHA512fee9289cd72135cac1ddd143fb6fc5f014d53dc1aafd89a37006f51c71f9d36f77ddff55de960986e138dcbac9040df2730c82e59cb63055c4443d849b18c49b
-
Filesize
258KB
MD5148ed28c212e92d9494ecde9a68fb4d4
SHA1b56376e05ffcbf880b081ee95f8a7a6163f4d94b
SHA2569ef59caf246273e9e617029f90daa52522531e2a57d615fa4f8d66ab570d93f2
SHA512fee9289cd72135cac1ddd143fb6fc5f014d53dc1aafd89a37006f51c71f9d36f77ddff55de960986e138dcbac9040df2730c82e59cb63055c4443d849b18c49b
-
Filesize
340KB
MD5239e54131af8d8e1a810cabbed2b6a03
SHA1701bf268ae0096039c7ff725f0d761d7d4a0984c
SHA256e90e129a1ee4d63f2f4d46e363783a8395ac1ea7ea5f89c0d3b8085d1f211dfe
SHA5121b11667063f6eaa0026f04ab9e58d95b07e89dfd64547041604004ad56f29ac08e78de9a660e030300bee82bd01d7367e71a3ec4420464d959d2b26281d4ec9a
-
Filesize
340KB
MD5239e54131af8d8e1a810cabbed2b6a03
SHA1701bf268ae0096039c7ff725f0d761d7d4a0984c
SHA256e90e129a1ee4d63f2f4d46e363783a8395ac1ea7ea5f89c0d3b8085d1f211dfe
SHA5121b11667063f6eaa0026f04ab9e58d95b07e89dfd64547041604004ad56f29ac08e78de9a660e030300bee82bd01d7367e71a3ec4420464d959d2b26281d4ec9a
-
Filesize
340KB
MD5239e54131af8d8e1a810cabbed2b6a03
SHA1701bf268ae0096039c7ff725f0d761d7d4a0984c
SHA256e90e129a1ee4d63f2f4d46e363783a8395ac1ea7ea5f89c0d3b8085d1f211dfe
SHA5121b11667063f6eaa0026f04ab9e58d95b07e89dfd64547041604004ad56f29ac08e78de9a660e030300bee82bd01d7367e71a3ec4420464d959d2b26281d4ec9a
-
Filesize
542KB
MD50b9e4281fa4b571e60d9db6088fe67d3
SHA167a8f306c9be06dfb3215d2e1eaa6647b726036c
SHA256a44c697eb1c2778e843a1c4253e74795df355273c0946835b3179cb63dc66e46
SHA512c3c2f55b26980c5dd82205b928aad28220a6b35b84ced7d169c647ba5274b3414bd569630f1c16283927793ab917090e881d1a8d27c5c66ea9b8c98e2c5d2550
-
Filesize
542KB
MD50b9e4281fa4b571e60d9db6088fe67d3
SHA167a8f306c9be06dfb3215d2e1eaa6647b726036c
SHA256a44c697eb1c2778e843a1c4253e74795df355273c0946835b3179cb63dc66e46
SHA512c3c2f55b26980c5dd82205b928aad28220a6b35b84ced7d169c647ba5274b3414bd569630f1c16283927793ab917090e881d1a8d27c5c66ea9b8c98e2c5d2550
-
Filesize
258KB
MD5148ed28c212e92d9494ecde9a68fb4d4
SHA1b56376e05ffcbf880b081ee95f8a7a6163f4d94b
SHA2569ef59caf246273e9e617029f90daa52522531e2a57d615fa4f8d66ab570d93f2
SHA512fee9289cd72135cac1ddd143fb6fc5f014d53dc1aafd89a37006f51c71f9d36f77ddff55de960986e138dcbac9040df2730c82e59cb63055c4443d849b18c49b
-
Filesize
258KB
MD5148ed28c212e92d9494ecde9a68fb4d4
SHA1b56376e05ffcbf880b081ee95f8a7a6163f4d94b
SHA2569ef59caf246273e9e617029f90daa52522531e2a57d615fa4f8d66ab570d93f2
SHA512fee9289cd72135cac1ddd143fb6fc5f014d53dc1aafd89a37006f51c71f9d36f77ddff55de960986e138dcbac9040df2730c82e59cb63055c4443d849b18c49b
-
Filesize
258KB
MD5148ed28c212e92d9494ecde9a68fb4d4
SHA1b56376e05ffcbf880b081ee95f8a7a6163f4d94b
SHA2569ef59caf246273e9e617029f90daa52522531e2a57d615fa4f8d66ab570d93f2
SHA512fee9289cd72135cac1ddd143fb6fc5f014d53dc1aafd89a37006f51c71f9d36f77ddff55de960986e138dcbac9040df2730c82e59cb63055c4443d849b18c49b
-
Filesize
340KB
MD5239e54131af8d8e1a810cabbed2b6a03
SHA1701bf268ae0096039c7ff725f0d761d7d4a0984c
SHA256e90e129a1ee4d63f2f4d46e363783a8395ac1ea7ea5f89c0d3b8085d1f211dfe
SHA5121b11667063f6eaa0026f04ab9e58d95b07e89dfd64547041604004ad56f29ac08e78de9a660e030300bee82bd01d7367e71a3ec4420464d959d2b26281d4ec9a
-
Filesize
340KB
MD5239e54131af8d8e1a810cabbed2b6a03
SHA1701bf268ae0096039c7ff725f0d761d7d4a0984c
SHA256e90e129a1ee4d63f2f4d46e363783a8395ac1ea7ea5f89c0d3b8085d1f211dfe
SHA5121b11667063f6eaa0026f04ab9e58d95b07e89dfd64547041604004ad56f29ac08e78de9a660e030300bee82bd01d7367e71a3ec4420464d959d2b26281d4ec9a
-
Filesize
340KB
MD5239e54131af8d8e1a810cabbed2b6a03
SHA1701bf268ae0096039c7ff725f0d761d7d4a0984c
SHA256e90e129a1ee4d63f2f4d46e363783a8395ac1ea7ea5f89c0d3b8085d1f211dfe
SHA5121b11667063f6eaa0026f04ab9e58d95b07e89dfd64547041604004ad56f29ac08e78de9a660e030300bee82bd01d7367e71a3ec4420464d959d2b26281d4ec9a