Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 18:41
Static task
static1
Behavioral task
behavioral1
Sample
9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe
Resource
win10v2004-20230220-en
General
-
Target
9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe
-
Size
745KB
-
MD5
2774c92ea90432a7ce6cd12a855c3f13
-
SHA1
efbda358509881e633e85972419ae36a2be6c4af
-
SHA256
9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e
-
SHA512
c30f84f7a7c190aed35ff65d9ec35a2f36674d7ff13c1a969e17dbf41bc34e410b6b131e166abeafc7f1327e5e78ae3f18dddf2dc2f8291430f7bb51650e75f0
-
SSDEEP
12288:Jy90dwt1qq/LcBf8T4xQRn6udYQ0OWn6M4bKmX9+4BtcXUgs+6DNl4:JyojxQJ6HQ0OQ8bCIcXBwD8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 87951057.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 87951057.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 87951057.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 87951057.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 87951057.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 87951057.exe -
Executes dropped EXE 3 IoCs
pid Process 1980 un041845.exe 1496 87951057.exe 1548 rk022169.exe -
Loads dropped DLL 8 IoCs
pid Process 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 1980 un041845.exe 1980 un041845.exe 1980 un041845.exe 1496 87951057.exe 1980 un041845.exe 1980 un041845.exe 1548 rk022169.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 87951057.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 87951057.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un041845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un041845.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1496 87951057.exe 1496 87951057.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1496 87951057.exe Token: SeDebugPrivilege 1548 rk022169.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 2024 wrote to memory of 1980 2024 9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe 28 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1496 1980 un041845.exe 29 PID 1980 wrote to memory of 1548 1980 un041845.exe 30 PID 1980 wrote to memory of 1548 1980 un041845.exe 30 PID 1980 wrote to memory of 1548 1980 un041845.exe 30 PID 1980 wrote to memory of 1548 1980 un041845.exe 30 PID 1980 wrote to memory of 1548 1980 un041845.exe 30 PID 1980 wrote to memory of 1548 1980 un041845.exe 30 PID 1980 wrote to memory of 1548 1980 un041845.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe"C:\Users\Admin\AppData\Local\Temp\9dd70309bf0ea21d0f37336a9bdcfd4a8e995f1c72709870ad20fe0f202cd87e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un041845.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un041845.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\87951057.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\87951057.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk022169.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk022169.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD5daf32105efce08f80e4a20ee2e759fee
SHA17275edd53ffacd83914d15e02db5b3195aeffdc9
SHA256859f01fb8b5c4e4529811c07e53ba9f8c4e2b58f2059f4bb692d0f2c7d7351fb
SHA512ae7df37d8abe52f3713436b7c01d227be9093c1cf84ae7d967b53ad54ae9e0033c964e02388a647fb8a7a5d75974764a23df5f19e9f15b9f2a4d6511cc88161a
-
Filesize
591KB
MD5daf32105efce08f80e4a20ee2e759fee
SHA17275edd53ffacd83914d15e02db5b3195aeffdc9
SHA256859f01fb8b5c4e4529811c07e53ba9f8c4e2b58f2059f4bb692d0f2c7d7351fb
SHA512ae7df37d8abe52f3713436b7c01d227be9093c1cf84ae7d967b53ad54ae9e0033c964e02388a647fb8a7a5d75974764a23df5f19e9f15b9f2a4d6511cc88161a
-
Filesize
376KB
MD5481dad08e5b92e3492fdfefe16ebb39c
SHA1b1bc7947a5d68cf0f5899ee5b6d1b250fd870067
SHA25630d0227cab7dc08455970cc2de2d3d91cc4042f4aadd8f1dcc5aa5c3c4e7ea79
SHA512cfe4c52ba86d1144b13e39e7ee38089097f49ab8175325ff0f85688e5812c90caba282ba3aa9114d0e27312f02ef4256ce67b481de662cbfc33b8110b198cd3d
-
Filesize
376KB
MD5481dad08e5b92e3492fdfefe16ebb39c
SHA1b1bc7947a5d68cf0f5899ee5b6d1b250fd870067
SHA25630d0227cab7dc08455970cc2de2d3d91cc4042f4aadd8f1dcc5aa5c3c4e7ea79
SHA512cfe4c52ba86d1144b13e39e7ee38089097f49ab8175325ff0f85688e5812c90caba282ba3aa9114d0e27312f02ef4256ce67b481de662cbfc33b8110b198cd3d
-
Filesize
376KB
MD5481dad08e5b92e3492fdfefe16ebb39c
SHA1b1bc7947a5d68cf0f5899ee5b6d1b250fd870067
SHA25630d0227cab7dc08455970cc2de2d3d91cc4042f4aadd8f1dcc5aa5c3c4e7ea79
SHA512cfe4c52ba86d1144b13e39e7ee38089097f49ab8175325ff0f85688e5812c90caba282ba3aa9114d0e27312f02ef4256ce67b481de662cbfc33b8110b198cd3d
-
Filesize
459KB
MD5fbd7a03c2b7fac0cb14a6da427694ee7
SHA1f29daa3c4ab4a23890ac69dc5df362cbefaa83b9
SHA2563b237090e6e4abe4e6c0977759a47fa59f81457dec2b8e91759a9332d3b551a0
SHA512c0fba38ff6bab914016fef62d942eefd88b7ee94822ab9445ef16d6301f7b9c220fba818b5714d353f98aa65457c5c561c33c1335778fc590005319cd1476dc0
-
Filesize
459KB
MD5fbd7a03c2b7fac0cb14a6da427694ee7
SHA1f29daa3c4ab4a23890ac69dc5df362cbefaa83b9
SHA2563b237090e6e4abe4e6c0977759a47fa59f81457dec2b8e91759a9332d3b551a0
SHA512c0fba38ff6bab914016fef62d942eefd88b7ee94822ab9445ef16d6301f7b9c220fba818b5714d353f98aa65457c5c561c33c1335778fc590005319cd1476dc0
-
Filesize
459KB
MD5fbd7a03c2b7fac0cb14a6da427694ee7
SHA1f29daa3c4ab4a23890ac69dc5df362cbefaa83b9
SHA2563b237090e6e4abe4e6c0977759a47fa59f81457dec2b8e91759a9332d3b551a0
SHA512c0fba38ff6bab914016fef62d942eefd88b7ee94822ab9445ef16d6301f7b9c220fba818b5714d353f98aa65457c5c561c33c1335778fc590005319cd1476dc0
-
Filesize
591KB
MD5daf32105efce08f80e4a20ee2e759fee
SHA17275edd53ffacd83914d15e02db5b3195aeffdc9
SHA256859f01fb8b5c4e4529811c07e53ba9f8c4e2b58f2059f4bb692d0f2c7d7351fb
SHA512ae7df37d8abe52f3713436b7c01d227be9093c1cf84ae7d967b53ad54ae9e0033c964e02388a647fb8a7a5d75974764a23df5f19e9f15b9f2a4d6511cc88161a
-
Filesize
591KB
MD5daf32105efce08f80e4a20ee2e759fee
SHA17275edd53ffacd83914d15e02db5b3195aeffdc9
SHA256859f01fb8b5c4e4529811c07e53ba9f8c4e2b58f2059f4bb692d0f2c7d7351fb
SHA512ae7df37d8abe52f3713436b7c01d227be9093c1cf84ae7d967b53ad54ae9e0033c964e02388a647fb8a7a5d75974764a23df5f19e9f15b9f2a4d6511cc88161a
-
Filesize
376KB
MD5481dad08e5b92e3492fdfefe16ebb39c
SHA1b1bc7947a5d68cf0f5899ee5b6d1b250fd870067
SHA25630d0227cab7dc08455970cc2de2d3d91cc4042f4aadd8f1dcc5aa5c3c4e7ea79
SHA512cfe4c52ba86d1144b13e39e7ee38089097f49ab8175325ff0f85688e5812c90caba282ba3aa9114d0e27312f02ef4256ce67b481de662cbfc33b8110b198cd3d
-
Filesize
376KB
MD5481dad08e5b92e3492fdfefe16ebb39c
SHA1b1bc7947a5d68cf0f5899ee5b6d1b250fd870067
SHA25630d0227cab7dc08455970cc2de2d3d91cc4042f4aadd8f1dcc5aa5c3c4e7ea79
SHA512cfe4c52ba86d1144b13e39e7ee38089097f49ab8175325ff0f85688e5812c90caba282ba3aa9114d0e27312f02ef4256ce67b481de662cbfc33b8110b198cd3d
-
Filesize
376KB
MD5481dad08e5b92e3492fdfefe16ebb39c
SHA1b1bc7947a5d68cf0f5899ee5b6d1b250fd870067
SHA25630d0227cab7dc08455970cc2de2d3d91cc4042f4aadd8f1dcc5aa5c3c4e7ea79
SHA512cfe4c52ba86d1144b13e39e7ee38089097f49ab8175325ff0f85688e5812c90caba282ba3aa9114d0e27312f02ef4256ce67b481de662cbfc33b8110b198cd3d
-
Filesize
459KB
MD5fbd7a03c2b7fac0cb14a6da427694ee7
SHA1f29daa3c4ab4a23890ac69dc5df362cbefaa83b9
SHA2563b237090e6e4abe4e6c0977759a47fa59f81457dec2b8e91759a9332d3b551a0
SHA512c0fba38ff6bab914016fef62d942eefd88b7ee94822ab9445ef16d6301f7b9c220fba818b5714d353f98aa65457c5c561c33c1335778fc590005319cd1476dc0
-
Filesize
459KB
MD5fbd7a03c2b7fac0cb14a6da427694ee7
SHA1f29daa3c4ab4a23890ac69dc5df362cbefaa83b9
SHA2563b237090e6e4abe4e6c0977759a47fa59f81457dec2b8e91759a9332d3b551a0
SHA512c0fba38ff6bab914016fef62d942eefd88b7ee94822ab9445ef16d6301f7b9c220fba818b5714d353f98aa65457c5c561c33c1335778fc590005319cd1476dc0
-
Filesize
459KB
MD5fbd7a03c2b7fac0cb14a6da427694ee7
SHA1f29daa3c4ab4a23890ac69dc5df362cbefaa83b9
SHA2563b237090e6e4abe4e6c0977759a47fa59f81457dec2b8e91759a9332d3b551a0
SHA512c0fba38ff6bab914016fef62d942eefd88b7ee94822ab9445ef16d6301f7b9c220fba818b5714d353f98aa65457c5c561c33c1335778fc590005319cd1476dc0