Analysis
-
max time kernel
184s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 18:45
Static task
static1
Behavioral task
behavioral1
Sample
a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe
Resource
win10v2004-20230220-en
General
-
Target
a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe
-
Size
747KB
-
MD5
95edf0a3da4a1fe65327b6c931fbd5da
-
SHA1
de7d7e0a4b03215ce58329e8fc0872c4f7d8051d
-
SHA256
a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814
-
SHA512
16f7d13714d704c7aad8cacba7363993bcfc16e677e89cbe89ca6ca347756414465508b54113a438d305b9d68b9206584ec61465b65245b0c5a8b71bc95c5302
-
SSDEEP
12288:Gy9004NODIcqjvDnv3CFKS2Nbt7odciokAStbo4wX2oXCC5:Gyt4AkjvTCVoZoeoAkboZp5
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 92029373.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 92029373.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 92029373.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 92029373.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 92029373.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 92029373.exe -
Executes dropped EXE 3 IoCs
pid Process 1756 un488728.exe 432 92029373.exe 976 rk792629.exe -
Loads dropped DLL 8 IoCs
pid Process 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 1756 un488728.exe 1756 un488728.exe 1756 un488728.exe 432 92029373.exe 1756 un488728.exe 1756 un488728.exe 976 rk792629.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 92029373.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 92029373.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un488728.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un488728.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 432 92029373.exe 432 92029373.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 432 92029373.exe Token: SeDebugPrivilege 976 rk792629.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1960 wrote to memory of 1756 1960 a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe 28 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 432 1756 un488728.exe 29 PID 1756 wrote to memory of 976 1756 un488728.exe 30 PID 1756 wrote to memory of 976 1756 un488728.exe 30 PID 1756 wrote to memory of 976 1756 un488728.exe 30 PID 1756 wrote to memory of 976 1756 un488728.exe 30 PID 1756 wrote to memory of 976 1756 un488728.exe 30 PID 1756 wrote to memory of 976 1756 un488728.exe 30 PID 1756 wrote to memory of 976 1756 un488728.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe"C:\Users\Admin\AppData\Local\Temp\a17b700011159e2e313e94ac70d7891272f532559d7ea852832aa803c8295814.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un488728.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un488728.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\92029373.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\92029373.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk792629.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk792629.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5b2a7da958c12ce89fd86433b3f169ded
SHA13c8524c212dda7bcc97d2c6827b7ac6db61a2797
SHA2564b55a063455be83f149be3e09670832dce1119da985cc6bb8e703f5ea727f7de
SHA5125672cd2e286582225536be74270fa314fe24745b95daae5b96e613aa44beb8c3eb5e1aa40d7c3cb1b10e474014be5b039302cd641478cd51f7f8769c6bb654c2
-
Filesize
593KB
MD5b2a7da958c12ce89fd86433b3f169ded
SHA13c8524c212dda7bcc97d2c6827b7ac6db61a2797
SHA2564b55a063455be83f149be3e09670832dce1119da985cc6bb8e703f5ea727f7de
SHA5125672cd2e286582225536be74270fa314fe24745b95daae5b96e613aa44beb8c3eb5e1aa40d7c3cb1b10e474014be5b039302cd641478cd51f7f8769c6bb654c2
-
Filesize
377KB
MD53fee036355c5e1c8f8cc26c629e1953f
SHA1c1421e90f03e7eeed30cf6526e70725617a9ee18
SHA256e638bb2d7a2dfe24721a6f04219ce2ac2546492dffc2bcc68fc4d0cc95fea7ef
SHA5120dfa16ea90aafc29db84f985667b3e1cd78ebe45c277c4b7822c264abeceb632d62f9fd37086dfa6ae2351a022b4b901e839eafc8a48f8ea84189933a7bfb737
-
Filesize
377KB
MD53fee036355c5e1c8f8cc26c629e1953f
SHA1c1421e90f03e7eeed30cf6526e70725617a9ee18
SHA256e638bb2d7a2dfe24721a6f04219ce2ac2546492dffc2bcc68fc4d0cc95fea7ef
SHA5120dfa16ea90aafc29db84f985667b3e1cd78ebe45c277c4b7822c264abeceb632d62f9fd37086dfa6ae2351a022b4b901e839eafc8a48f8ea84189933a7bfb737
-
Filesize
377KB
MD53fee036355c5e1c8f8cc26c629e1953f
SHA1c1421e90f03e7eeed30cf6526e70725617a9ee18
SHA256e638bb2d7a2dfe24721a6f04219ce2ac2546492dffc2bcc68fc4d0cc95fea7ef
SHA5120dfa16ea90aafc29db84f985667b3e1cd78ebe45c277c4b7822c264abeceb632d62f9fd37086dfa6ae2351a022b4b901e839eafc8a48f8ea84189933a7bfb737
-
Filesize
459KB
MD5aceeebd3cff0ac4142a3902bc13400f5
SHA136f3133e6afeab9cbbdd8600b3cafa35606c6908
SHA256236a0b3612fc40e5ff8908bdb44cd81acaa31d9b56a5cb19bc1ee66952cd233e
SHA5126cc73759c9addf725790249623c9b414e6426e3be34d484706406aef960501cf2c174f4eb1cf88871751ae17d555cd00a2741acd1a452c3122cf823ad434183f
-
Filesize
459KB
MD5aceeebd3cff0ac4142a3902bc13400f5
SHA136f3133e6afeab9cbbdd8600b3cafa35606c6908
SHA256236a0b3612fc40e5ff8908bdb44cd81acaa31d9b56a5cb19bc1ee66952cd233e
SHA5126cc73759c9addf725790249623c9b414e6426e3be34d484706406aef960501cf2c174f4eb1cf88871751ae17d555cd00a2741acd1a452c3122cf823ad434183f
-
Filesize
459KB
MD5aceeebd3cff0ac4142a3902bc13400f5
SHA136f3133e6afeab9cbbdd8600b3cafa35606c6908
SHA256236a0b3612fc40e5ff8908bdb44cd81acaa31d9b56a5cb19bc1ee66952cd233e
SHA5126cc73759c9addf725790249623c9b414e6426e3be34d484706406aef960501cf2c174f4eb1cf88871751ae17d555cd00a2741acd1a452c3122cf823ad434183f
-
Filesize
593KB
MD5b2a7da958c12ce89fd86433b3f169ded
SHA13c8524c212dda7bcc97d2c6827b7ac6db61a2797
SHA2564b55a063455be83f149be3e09670832dce1119da985cc6bb8e703f5ea727f7de
SHA5125672cd2e286582225536be74270fa314fe24745b95daae5b96e613aa44beb8c3eb5e1aa40d7c3cb1b10e474014be5b039302cd641478cd51f7f8769c6bb654c2
-
Filesize
593KB
MD5b2a7da958c12ce89fd86433b3f169ded
SHA13c8524c212dda7bcc97d2c6827b7ac6db61a2797
SHA2564b55a063455be83f149be3e09670832dce1119da985cc6bb8e703f5ea727f7de
SHA5125672cd2e286582225536be74270fa314fe24745b95daae5b96e613aa44beb8c3eb5e1aa40d7c3cb1b10e474014be5b039302cd641478cd51f7f8769c6bb654c2
-
Filesize
377KB
MD53fee036355c5e1c8f8cc26c629e1953f
SHA1c1421e90f03e7eeed30cf6526e70725617a9ee18
SHA256e638bb2d7a2dfe24721a6f04219ce2ac2546492dffc2bcc68fc4d0cc95fea7ef
SHA5120dfa16ea90aafc29db84f985667b3e1cd78ebe45c277c4b7822c264abeceb632d62f9fd37086dfa6ae2351a022b4b901e839eafc8a48f8ea84189933a7bfb737
-
Filesize
377KB
MD53fee036355c5e1c8f8cc26c629e1953f
SHA1c1421e90f03e7eeed30cf6526e70725617a9ee18
SHA256e638bb2d7a2dfe24721a6f04219ce2ac2546492dffc2bcc68fc4d0cc95fea7ef
SHA5120dfa16ea90aafc29db84f985667b3e1cd78ebe45c277c4b7822c264abeceb632d62f9fd37086dfa6ae2351a022b4b901e839eafc8a48f8ea84189933a7bfb737
-
Filesize
377KB
MD53fee036355c5e1c8f8cc26c629e1953f
SHA1c1421e90f03e7eeed30cf6526e70725617a9ee18
SHA256e638bb2d7a2dfe24721a6f04219ce2ac2546492dffc2bcc68fc4d0cc95fea7ef
SHA5120dfa16ea90aafc29db84f985667b3e1cd78ebe45c277c4b7822c264abeceb632d62f9fd37086dfa6ae2351a022b4b901e839eafc8a48f8ea84189933a7bfb737
-
Filesize
459KB
MD5aceeebd3cff0ac4142a3902bc13400f5
SHA136f3133e6afeab9cbbdd8600b3cafa35606c6908
SHA256236a0b3612fc40e5ff8908bdb44cd81acaa31d9b56a5cb19bc1ee66952cd233e
SHA5126cc73759c9addf725790249623c9b414e6426e3be34d484706406aef960501cf2c174f4eb1cf88871751ae17d555cd00a2741acd1a452c3122cf823ad434183f
-
Filesize
459KB
MD5aceeebd3cff0ac4142a3902bc13400f5
SHA136f3133e6afeab9cbbdd8600b3cafa35606c6908
SHA256236a0b3612fc40e5ff8908bdb44cd81acaa31d9b56a5cb19bc1ee66952cd233e
SHA5126cc73759c9addf725790249623c9b414e6426e3be34d484706406aef960501cf2c174f4eb1cf88871751ae17d555cd00a2741acd1a452c3122cf823ad434183f
-
Filesize
459KB
MD5aceeebd3cff0ac4142a3902bc13400f5
SHA136f3133e6afeab9cbbdd8600b3cafa35606c6908
SHA256236a0b3612fc40e5ff8908bdb44cd81acaa31d9b56a5cb19bc1ee66952cd233e
SHA5126cc73759c9addf725790249623c9b414e6426e3be34d484706406aef960501cf2c174f4eb1cf88871751ae17d555cd00a2741acd1a452c3122cf823ad434183f