Analysis
-
max time kernel
188s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 18:54
Static task
static1
Behavioral task
behavioral1
Sample
aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe
Resource
win10v2004-20230220-en
General
-
Target
aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe
-
Size
695KB
-
MD5
19bedb0acaeac6d282b4acf9aae613fb
-
SHA1
37afc0843f6b75b00b26a299e9e279897f873d12
-
SHA256
aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8
-
SHA512
e8dee534669f022c03ec143475f62a872225db779ddceb7f9ddd54ee61f3a066c6b9c55b62de4d0a082b0b129ac34c33679e8abd28a67e3c9ce6a7e3ce033caa
-
SSDEEP
12288:Wy90LEYZqjL2b0RNEDvVRF8OAHUPdzrcx+N+q0SbZeVwEG/D:Wy+qjLQ0RNEDvVRPAb+xbZkwT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 97541059.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 97541059.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 97541059.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 97541059.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 97541059.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 97541059.exe -
Executes dropped EXE 3 IoCs
pid Process 1220 un366614.exe 804 97541059.exe 2000 rk968361.exe -
Loads dropped DLL 8 IoCs
pid Process 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 1220 un366614.exe 1220 un366614.exe 1220 un366614.exe 804 97541059.exe 1220 un366614.exe 1220 un366614.exe 2000 rk968361.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 97541059.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 97541059.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un366614.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un366614.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 804 97541059.exe 804 97541059.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 97541059.exe Token: SeDebugPrivilege 2000 rk968361.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1412 wrote to memory of 1220 1412 aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe 28 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 804 1220 un366614.exe 29 PID 1220 wrote to memory of 2000 1220 un366614.exe 30 PID 1220 wrote to memory of 2000 1220 un366614.exe 30 PID 1220 wrote to memory of 2000 1220 un366614.exe 30 PID 1220 wrote to memory of 2000 1220 un366614.exe 30 PID 1220 wrote to memory of 2000 1220 un366614.exe 30 PID 1220 wrote to memory of 2000 1220 un366614.exe 30 PID 1220 wrote to memory of 2000 1220 un366614.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe"C:\Users\Admin\AppData\Local\Temp\aa8201d35b4e7c09c1c6c09df532da85add7f27601fcff2653e8e9a7816e39c8.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un366614.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un366614.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\97541059.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\97541059.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk968361.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk968361.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD5165203a18b7bcffca127beb08df23ec1
SHA1b4eef1f2a3adfc64e2fcaee3ee61c3ba8933a84a
SHA256e24b7cdffad8d07930772428f382e9ba3b97eab6c443c9429c20e2f7c48a5690
SHA5121808828f085cb1774b58abe800fc212052e02377f278e4ea61ed2e89630be57152fdd374c5d44bc574bd8c19472111adb377946933296dfad7cc032b20a6e5e2
-
Filesize
542KB
MD5165203a18b7bcffca127beb08df23ec1
SHA1b4eef1f2a3adfc64e2fcaee3ee61c3ba8933a84a
SHA256e24b7cdffad8d07930772428f382e9ba3b97eab6c443c9429c20e2f7c48a5690
SHA5121808828f085cb1774b58abe800fc212052e02377f278e4ea61ed2e89630be57152fdd374c5d44bc574bd8c19472111adb377946933296dfad7cc032b20a6e5e2
-
Filesize
257KB
MD5bdfb455f335013729cf689253d854667
SHA1b72855201f191d923c926a889e4952ae85a5e056
SHA2567825896b9b6e25c93a68e0191cfe9ef45d26d37baa2618513a900aeddfecbff7
SHA512132600c010b965da61e624762ac071d0e44b74a86beb80b1505cd3eed851b0b9f90310104faed58da7de2e194971441843d36082fbf4474a613ffb115b97674f
-
Filesize
257KB
MD5bdfb455f335013729cf689253d854667
SHA1b72855201f191d923c926a889e4952ae85a5e056
SHA2567825896b9b6e25c93a68e0191cfe9ef45d26d37baa2618513a900aeddfecbff7
SHA512132600c010b965da61e624762ac071d0e44b74a86beb80b1505cd3eed851b0b9f90310104faed58da7de2e194971441843d36082fbf4474a613ffb115b97674f
-
Filesize
257KB
MD5bdfb455f335013729cf689253d854667
SHA1b72855201f191d923c926a889e4952ae85a5e056
SHA2567825896b9b6e25c93a68e0191cfe9ef45d26d37baa2618513a900aeddfecbff7
SHA512132600c010b965da61e624762ac071d0e44b74a86beb80b1505cd3eed851b0b9f90310104faed58da7de2e194971441843d36082fbf4474a613ffb115b97674f
-
Filesize
340KB
MD5e407e550fe442ce40279e41f9c23b8d9
SHA16627fc4c7d8c8415b9fb216e345f6d293cb204c9
SHA256af25ad769796383c51a3040691d86ef899cddbedd4b79b136f79f8f173abaacb
SHA512d244938dcbf0be3a9049b3998b192e07faccd7384145edb4d4ab3ca6cf961a08a4ab671adc5ec268cbb52757580699982f3006e3bae9805d5c9bec14b91148dd
-
Filesize
340KB
MD5e407e550fe442ce40279e41f9c23b8d9
SHA16627fc4c7d8c8415b9fb216e345f6d293cb204c9
SHA256af25ad769796383c51a3040691d86ef899cddbedd4b79b136f79f8f173abaacb
SHA512d244938dcbf0be3a9049b3998b192e07faccd7384145edb4d4ab3ca6cf961a08a4ab671adc5ec268cbb52757580699982f3006e3bae9805d5c9bec14b91148dd
-
Filesize
340KB
MD5e407e550fe442ce40279e41f9c23b8d9
SHA16627fc4c7d8c8415b9fb216e345f6d293cb204c9
SHA256af25ad769796383c51a3040691d86ef899cddbedd4b79b136f79f8f173abaacb
SHA512d244938dcbf0be3a9049b3998b192e07faccd7384145edb4d4ab3ca6cf961a08a4ab671adc5ec268cbb52757580699982f3006e3bae9805d5c9bec14b91148dd
-
Filesize
542KB
MD5165203a18b7bcffca127beb08df23ec1
SHA1b4eef1f2a3adfc64e2fcaee3ee61c3ba8933a84a
SHA256e24b7cdffad8d07930772428f382e9ba3b97eab6c443c9429c20e2f7c48a5690
SHA5121808828f085cb1774b58abe800fc212052e02377f278e4ea61ed2e89630be57152fdd374c5d44bc574bd8c19472111adb377946933296dfad7cc032b20a6e5e2
-
Filesize
542KB
MD5165203a18b7bcffca127beb08df23ec1
SHA1b4eef1f2a3adfc64e2fcaee3ee61c3ba8933a84a
SHA256e24b7cdffad8d07930772428f382e9ba3b97eab6c443c9429c20e2f7c48a5690
SHA5121808828f085cb1774b58abe800fc212052e02377f278e4ea61ed2e89630be57152fdd374c5d44bc574bd8c19472111adb377946933296dfad7cc032b20a6e5e2
-
Filesize
257KB
MD5bdfb455f335013729cf689253d854667
SHA1b72855201f191d923c926a889e4952ae85a5e056
SHA2567825896b9b6e25c93a68e0191cfe9ef45d26d37baa2618513a900aeddfecbff7
SHA512132600c010b965da61e624762ac071d0e44b74a86beb80b1505cd3eed851b0b9f90310104faed58da7de2e194971441843d36082fbf4474a613ffb115b97674f
-
Filesize
257KB
MD5bdfb455f335013729cf689253d854667
SHA1b72855201f191d923c926a889e4952ae85a5e056
SHA2567825896b9b6e25c93a68e0191cfe9ef45d26d37baa2618513a900aeddfecbff7
SHA512132600c010b965da61e624762ac071d0e44b74a86beb80b1505cd3eed851b0b9f90310104faed58da7de2e194971441843d36082fbf4474a613ffb115b97674f
-
Filesize
257KB
MD5bdfb455f335013729cf689253d854667
SHA1b72855201f191d923c926a889e4952ae85a5e056
SHA2567825896b9b6e25c93a68e0191cfe9ef45d26d37baa2618513a900aeddfecbff7
SHA512132600c010b965da61e624762ac071d0e44b74a86beb80b1505cd3eed851b0b9f90310104faed58da7de2e194971441843d36082fbf4474a613ffb115b97674f
-
Filesize
340KB
MD5e407e550fe442ce40279e41f9c23b8d9
SHA16627fc4c7d8c8415b9fb216e345f6d293cb204c9
SHA256af25ad769796383c51a3040691d86ef899cddbedd4b79b136f79f8f173abaacb
SHA512d244938dcbf0be3a9049b3998b192e07faccd7384145edb4d4ab3ca6cf961a08a4ab671adc5ec268cbb52757580699982f3006e3bae9805d5c9bec14b91148dd
-
Filesize
340KB
MD5e407e550fe442ce40279e41f9c23b8d9
SHA16627fc4c7d8c8415b9fb216e345f6d293cb204c9
SHA256af25ad769796383c51a3040691d86ef899cddbedd4b79b136f79f8f173abaacb
SHA512d244938dcbf0be3a9049b3998b192e07faccd7384145edb4d4ab3ca6cf961a08a4ab671adc5ec268cbb52757580699982f3006e3bae9805d5c9bec14b91148dd
-
Filesize
340KB
MD5e407e550fe442ce40279e41f9c23b8d9
SHA16627fc4c7d8c8415b9fb216e345f6d293cb204c9
SHA256af25ad769796383c51a3040691d86ef899cddbedd4b79b136f79f8f173abaacb
SHA512d244938dcbf0be3a9049b3998b192e07faccd7384145edb4d4ab3ca6cf961a08a4ab671adc5ec268cbb52757580699982f3006e3bae9805d5c9bec14b91148dd