Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:01
Static task
static1
Behavioral task
behavioral1
Sample
afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe
Resource
win10v2004-20230220-en
General
-
Target
afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe
-
Size
746KB
-
MD5
adf0037afcb7e3243dc3e18c68c54489
-
SHA1
ea24d7bf0a601f62531820b930f227912801df8d
-
SHA256
afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1
-
SHA512
7b5ac16735f0f4d5b034a2dced17db05a2c785fb4d33db80ce01dfcbc25914f63a776e0414956a3fccc57c57c2ecc1804ead1a20f81188d13249ae49b771f968
-
SSDEEP
12288:My90i4wzBRU0OhdseCKj9919TvrdMsHD9dEBtaXeyYnIFkLFAP:MyL4URUtHCe1p1HPcaXRQu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 41480357.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 41480357.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 41480357.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 41480357.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 41480357.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 41480357.exe -
Executes dropped EXE 3 IoCs
pid Process 936 un400406.exe 580 41480357.exe 912 rk399460.exe -
Loads dropped DLL 8 IoCs
pid Process 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 936 un400406.exe 936 un400406.exe 936 un400406.exe 580 41480357.exe 936 un400406.exe 936 un400406.exe 912 rk399460.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 41480357.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 41480357.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un400406.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un400406.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 580 41480357.exe 580 41480357.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 41480357.exe Token: SeDebugPrivilege 912 rk399460.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 1920 wrote to memory of 936 1920 afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe 28 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 580 936 un400406.exe 29 PID 936 wrote to memory of 912 936 un400406.exe 30 PID 936 wrote to memory of 912 936 un400406.exe 30 PID 936 wrote to memory of 912 936 un400406.exe 30 PID 936 wrote to memory of 912 936 un400406.exe 30 PID 936 wrote to memory of 912 936 un400406.exe 30 PID 936 wrote to memory of 912 936 un400406.exe 30 PID 936 wrote to memory of 912 936 un400406.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe"C:\Users\Admin\AppData\Local\Temp\afe5affd301c75794b80fd9a2e329e01c9e87e4ecac2836a1f915093d4fb07f1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un400406.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un400406.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41480357.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41480357.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk399460.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk399460.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5f5a48491f6969fdd7cb022f09408d725
SHA1b7611fdd1569090a1a206395e158472bacd0ad1a
SHA2568308678ab7da1221ffc039af8751561d208c335ccf0d571a36c48963fd9abf62
SHA512717f75b4013b33226625a31505e0d76e42311322b30d3c11a8ff74dc58eae7675e96bd5926eddf4912f5530e17108fc665516525c58c62400bd75afb38fc396c
-
Filesize
592KB
MD5f5a48491f6969fdd7cb022f09408d725
SHA1b7611fdd1569090a1a206395e158472bacd0ad1a
SHA2568308678ab7da1221ffc039af8751561d208c335ccf0d571a36c48963fd9abf62
SHA512717f75b4013b33226625a31505e0d76e42311322b30d3c11a8ff74dc58eae7675e96bd5926eddf4912f5530e17108fc665516525c58c62400bd75afb38fc396c
-
Filesize
376KB
MD5be710d2ed9a2927f6c72955eade9dee1
SHA109efa3ce781e12071aa2b2e269126f47ed19cef1
SHA256791f35b6f0eb7e0b0b2b33ff7cf9f8e42721438f1a64f0e534287be20b959e17
SHA5128203df15632bb767c46ce415cdef018c8f80a47d3f8bbe1d62b18e10793c96a2ea62612f45d55a6ab0dae269d016d1268e7597b7c5cf977dc20d43231f6239b8
-
Filesize
376KB
MD5be710d2ed9a2927f6c72955eade9dee1
SHA109efa3ce781e12071aa2b2e269126f47ed19cef1
SHA256791f35b6f0eb7e0b0b2b33ff7cf9f8e42721438f1a64f0e534287be20b959e17
SHA5128203df15632bb767c46ce415cdef018c8f80a47d3f8bbe1d62b18e10793c96a2ea62612f45d55a6ab0dae269d016d1268e7597b7c5cf977dc20d43231f6239b8
-
Filesize
376KB
MD5be710d2ed9a2927f6c72955eade9dee1
SHA109efa3ce781e12071aa2b2e269126f47ed19cef1
SHA256791f35b6f0eb7e0b0b2b33ff7cf9f8e42721438f1a64f0e534287be20b959e17
SHA5128203df15632bb767c46ce415cdef018c8f80a47d3f8bbe1d62b18e10793c96a2ea62612f45d55a6ab0dae269d016d1268e7597b7c5cf977dc20d43231f6239b8
-
Filesize
459KB
MD5bbf06ca591c540d253232067d70eb17c
SHA15a04c7ec2584a0e29e693bcd90ed3e172a9ebffd
SHA256cb2c14d36ad5d295dd143f206bfd4d95d564fc7c8bb4d2c8d1a7e76531023e88
SHA512c7e1dfd3e19a7654f1da2b0ccd63075601edfa244379a33da7a597c0e71b52a58e88dc2fa3d6c70784cb4a4293a0a71dced64bae886e58851ab9b5de36208e7b
-
Filesize
459KB
MD5bbf06ca591c540d253232067d70eb17c
SHA15a04c7ec2584a0e29e693bcd90ed3e172a9ebffd
SHA256cb2c14d36ad5d295dd143f206bfd4d95d564fc7c8bb4d2c8d1a7e76531023e88
SHA512c7e1dfd3e19a7654f1da2b0ccd63075601edfa244379a33da7a597c0e71b52a58e88dc2fa3d6c70784cb4a4293a0a71dced64bae886e58851ab9b5de36208e7b
-
Filesize
459KB
MD5bbf06ca591c540d253232067d70eb17c
SHA15a04c7ec2584a0e29e693bcd90ed3e172a9ebffd
SHA256cb2c14d36ad5d295dd143f206bfd4d95d564fc7c8bb4d2c8d1a7e76531023e88
SHA512c7e1dfd3e19a7654f1da2b0ccd63075601edfa244379a33da7a597c0e71b52a58e88dc2fa3d6c70784cb4a4293a0a71dced64bae886e58851ab9b5de36208e7b
-
Filesize
592KB
MD5f5a48491f6969fdd7cb022f09408d725
SHA1b7611fdd1569090a1a206395e158472bacd0ad1a
SHA2568308678ab7da1221ffc039af8751561d208c335ccf0d571a36c48963fd9abf62
SHA512717f75b4013b33226625a31505e0d76e42311322b30d3c11a8ff74dc58eae7675e96bd5926eddf4912f5530e17108fc665516525c58c62400bd75afb38fc396c
-
Filesize
592KB
MD5f5a48491f6969fdd7cb022f09408d725
SHA1b7611fdd1569090a1a206395e158472bacd0ad1a
SHA2568308678ab7da1221ffc039af8751561d208c335ccf0d571a36c48963fd9abf62
SHA512717f75b4013b33226625a31505e0d76e42311322b30d3c11a8ff74dc58eae7675e96bd5926eddf4912f5530e17108fc665516525c58c62400bd75afb38fc396c
-
Filesize
376KB
MD5be710d2ed9a2927f6c72955eade9dee1
SHA109efa3ce781e12071aa2b2e269126f47ed19cef1
SHA256791f35b6f0eb7e0b0b2b33ff7cf9f8e42721438f1a64f0e534287be20b959e17
SHA5128203df15632bb767c46ce415cdef018c8f80a47d3f8bbe1d62b18e10793c96a2ea62612f45d55a6ab0dae269d016d1268e7597b7c5cf977dc20d43231f6239b8
-
Filesize
376KB
MD5be710d2ed9a2927f6c72955eade9dee1
SHA109efa3ce781e12071aa2b2e269126f47ed19cef1
SHA256791f35b6f0eb7e0b0b2b33ff7cf9f8e42721438f1a64f0e534287be20b959e17
SHA5128203df15632bb767c46ce415cdef018c8f80a47d3f8bbe1d62b18e10793c96a2ea62612f45d55a6ab0dae269d016d1268e7597b7c5cf977dc20d43231f6239b8
-
Filesize
376KB
MD5be710d2ed9a2927f6c72955eade9dee1
SHA109efa3ce781e12071aa2b2e269126f47ed19cef1
SHA256791f35b6f0eb7e0b0b2b33ff7cf9f8e42721438f1a64f0e534287be20b959e17
SHA5128203df15632bb767c46ce415cdef018c8f80a47d3f8bbe1d62b18e10793c96a2ea62612f45d55a6ab0dae269d016d1268e7597b7c5cf977dc20d43231f6239b8
-
Filesize
459KB
MD5bbf06ca591c540d253232067d70eb17c
SHA15a04c7ec2584a0e29e693bcd90ed3e172a9ebffd
SHA256cb2c14d36ad5d295dd143f206bfd4d95d564fc7c8bb4d2c8d1a7e76531023e88
SHA512c7e1dfd3e19a7654f1da2b0ccd63075601edfa244379a33da7a597c0e71b52a58e88dc2fa3d6c70784cb4a4293a0a71dced64bae886e58851ab9b5de36208e7b
-
Filesize
459KB
MD5bbf06ca591c540d253232067d70eb17c
SHA15a04c7ec2584a0e29e693bcd90ed3e172a9ebffd
SHA256cb2c14d36ad5d295dd143f206bfd4d95d564fc7c8bb4d2c8d1a7e76531023e88
SHA512c7e1dfd3e19a7654f1da2b0ccd63075601edfa244379a33da7a597c0e71b52a58e88dc2fa3d6c70784cb4a4293a0a71dced64bae886e58851ab9b5de36208e7b
-
Filesize
459KB
MD5bbf06ca591c540d253232067d70eb17c
SHA15a04c7ec2584a0e29e693bcd90ed3e172a9ebffd
SHA256cb2c14d36ad5d295dd143f206bfd4d95d564fc7c8bb4d2c8d1a7e76531023e88
SHA512c7e1dfd3e19a7654f1da2b0ccd63075601edfa244379a33da7a597c0e71b52a58e88dc2fa3d6c70784cb4a4293a0a71dced64bae886e58851ab9b5de36208e7b