Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:07
Static task
static1
Behavioral task
behavioral1
Sample
b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe
Resource
win10v2004-20230220-en
General
-
Target
b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe
-
Size
746KB
-
MD5
878507b7ab5bc35ed3146b7eebb9908e
-
SHA1
a64c76f90686d929befb336bf8586e6c1c359c35
-
SHA256
b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c
-
SHA512
d8b0a7c2cce1c1f39671c3012bb76bde50b6860d75d7bca59fdbcfb042b9bf29bb830cca65bddab789cb2e6fd2da63ca1a0c4a3135416df2e95b4df467407db7
-
SSDEEP
12288:wy902vGIocOpE8oqvSrVR+KdB5C+bX6ZVB+5RZvI9YbNx9LmHk9D5WHfgiyH3J9b:wyocO1BvVKdvC+eZe5RoivxEcAfgnZtz
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 16947756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 16947756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 16947756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 16947756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 16947756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 16947756.exe -
Executes dropped EXE 3 IoCs
pid Process 1952 un913468.exe 2016 16947756.exe 868 rk439768.exe -
Loads dropped DLL 8 IoCs
pid Process 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 1952 un913468.exe 1952 un913468.exe 1952 un913468.exe 2016 16947756.exe 1952 un913468.exe 1952 un913468.exe 868 rk439768.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 16947756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 16947756.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un913468.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un913468.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2016 16947756.exe 2016 16947756.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 16947756.exe Token: SeDebugPrivilege 868 rk439768.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1852 wrote to memory of 1952 1852 b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe 26 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 2016 1952 un913468.exe 27 PID 1952 wrote to memory of 868 1952 un913468.exe 28 PID 1952 wrote to memory of 868 1952 un913468.exe 28 PID 1952 wrote to memory of 868 1952 un913468.exe 28 PID 1952 wrote to memory of 868 1952 un913468.exe 28 PID 1952 wrote to memory of 868 1952 un913468.exe 28 PID 1952 wrote to memory of 868 1952 un913468.exe 28 PID 1952 wrote to memory of 868 1952 un913468.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe"C:\Users\Admin\AppData\Local\Temp\b4eb6c5205f61088248ff6c7c0e93704567ef09116b0a9041206b4103e2c612c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un913468.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un913468.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\16947756.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\16947756.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk439768.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk439768.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD515d21502a7ceb5814578c2708289edd5
SHA126a08975d8beb010300a21fa841dc5a467e7f69d
SHA2567a4c14615ff90de7b0e6e182fd744c5864ab77044830c22014b155f53ff36269
SHA512bae31d0744eec9a2d974a966829cbba98f5c5a1f3ee6484748e6971800213da401359af411fbc4add2ec78ccdea337f763b5a7ec29f86ef32090b36bdb547265
-
Filesize
592KB
MD515d21502a7ceb5814578c2708289edd5
SHA126a08975d8beb010300a21fa841dc5a467e7f69d
SHA2567a4c14615ff90de7b0e6e182fd744c5864ab77044830c22014b155f53ff36269
SHA512bae31d0744eec9a2d974a966829cbba98f5c5a1f3ee6484748e6971800213da401359af411fbc4add2ec78ccdea337f763b5a7ec29f86ef32090b36bdb547265
-
Filesize
378KB
MD55f4dce052e8a0d14281126f2fabbd6f5
SHA16d8f029168e1a7de1a4bbbcd9e0fa75cd7d9d935
SHA2562bfd3cd181cc8cc84c911c1b572e3c224e88575f5ca87ed34c6531609780a626
SHA5126c2fbfea4b0f191017c992134d037e163c705b3ebb4a1891395e18b699f4a03216bc9de7f87877e81acfdeb35976e88073d6357ced2b057cf00ff8a441177245
-
Filesize
378KB
MD55f4dce052e8a0d14281126f2fabbd6f5
SHA16d8f029168e1a7de1a4bbbcd9e0fa75cd7d9d935
SHA2562bfd3cd181cc8cc84c911c1b572e3c224e88575f5ca87ed34c6531609780a626
SHA5126c2fbfea4b0f191017c992134d037e163c705b3ebb4a1891395e18b699f4a03216bc9de7f87877e81acfdeb35976e88073d6357ced2b057cf00ff8a441177245
-
Filesize
378KB
MD55f4dce052e8a0d14281126f2fabbd6f5
SHA16d8f029168e1a7de1a4bbbcd9e0fa75cd7d9d935
SHA2562bfd3cd181cc8cc84c911c1b572e3c224e88575f5ca87ed34c6531609780a626
SHA5126c2fbfea4b0f191017c992134d037e163c705b3ebb4a1891395e18b699f4a03216bc9de7f87877e81acfdeb35976e88073d6357ced2b057cf00ff8a441177245
-
Filesize
460KB
MD554d1be7a49e7d38bf895e549af18baea
SHA1ef7d63002b4891970ee9cfccd56b873ca46da63e
SHA25683c1e0e8d24ac049536641448207c5f64d235f853d8721edac45b6b39e6ab5e2
SHA51284302606cdcdd04a6e9c9688dbf56a279dc409d1e3ba46017d3671d9be937abbea1953b634fe56b29a760fc13e9a5c97dd6f3d641ec58fd672235f5d5fd1e1d4
-
Filesize
460KB
MD554d1be7a49e7d38bf895e549af18baea
SHA1ef7d63002b4891970ee9cfccd56b873ca46da63e
SHA25683c1e0e8d24ac049536641448207c5f64d235f853d8721edac45b6b39e6ab5e2
SHA51284302606cdcdd04a6e9c9688dbf56a279dc409d1e3ba46017d3671d9be937abbea1953b634fe56b29a760fc13e9a5c97dd6f3d641ec58fd672235f5d5fd1e1d4
-
Filesize
460KB
MD554d1be7a49e7d38bf895e549af18baea
SHA1ef7d63002b4891970ee9cfccd56b873ca46da63e
SHA25683c1e0e8d24ac049536641448207c5f64d235f853d8721edac45b6b39e6ab5e2
SHA51284302606cdcdd04a6e9c9688dbf56a279dc409d1e3ba46017d3671d9be937abbea1953b634fe56b29a760fc13e9a5c97dd6f3d641ec58fd672235f5d5fd1e1d4
-
Filesize
592KB
MD515d21502a7ceb5814578c2708289edd5
SHA126a08975d8beb010300a21fa841dc5a467e7f69d
SHA2567a4c14615ff90de7b0e6e182fd744c5864ab77044830c22014b155f53ff36269
SHA512bae31d0744eec9a2d974a966829cbba98f5c5a1f3ee6484748e6971800213da401359af411fbc4add2ec78ccdea337f763b5a7ec29f86ef32090b36bdb547265
-
Filesize
592KB
MD515d21502a7ceb5814578c2708289edd5
SHA126a08975d8beb010300a21fa841dc5a467e7f69d
SHA2567a4c14615ff90de7b0e6e182fd744c5864ab77044830c22014b155f53ff36269
SHA512bae31d0744eec9a2d974a966829cbba98f5c5a1f3ee6484748e6971800213da401359af411fbc4add2ec78ccdea337f763b5a7ec29f86ef32090b36bdb547265
-
Filesize
378KB
MD55f4dce052e8a0d14281126f2fabbd6f5
SHA16d8f029168e1a7de1a4bbbcd9e0fa75cd7d9d935
SHA2562bfd3cd181cc8cc84c911c1b572e3c224e88575f5ca87ed34c6531609780a626
SHA5126c2fbfea4b0f191017c992134d037e163c705b3ebb4a1891395e18b699f4a03216bc9de7f87877e81acfdeb35976e88073d6357ced2b057cf00ff8a441177245
-
Filesize
378KB
MD55f4dce052e8a0d14281126f2fabbd6f5
SHA16d8f029168e1a7de1a4bbbcd9e0fa75cd7d9d935
SHA2562bfd3cd181cc8cc84c911c1b572e3c224e88575f5ca87ed34c6531609780a626
SHA5126c2fbfea4b0f191017c992134d037e163c705b3ebb4a1891395e18b699f4a03216bc9de7f87877e81acfdeb35976e88073d6357ced2b057cf00ff8a441177245
-
Filesize
378KB
MD55f4dce052e8a0d14281126f2fabbd6f5
SHA16d8f029168e1a7de1a4bbbcd9e0fa75cd7d9d935
SHA2562bfd3cd181cc8cc84c911c1b572e3c224e88575f5ca87ed34c6531609780a626
SHA5126c2fbfea4b0f191017c992134d037e163c705b3ebb4a1891395e18b699f4a03216bc9de7f87877e81acfdeb35976e88073d6357ced2b057cf00ff8a441177245
-
Filesize
460KB
MD554d1be7a49e7d38bf895e549af18baea
SHA1ef7d63002b4891970ee9cfccd56b873ca46da63e
SHA25683c1e0e8d24ac049536641448207c5f64d235f853d8721edac45b6b39e6ab5e2
SHA51284302606cdcdd04a6e9c9688dbf56a279dc409d1e3ba46017d3671d9be937abbea1953b634fe56b29a760fc13e9a5c97dd6f3d641ec58fd672235f5d5fd1e1d4
-
Filesize
460KB
MD554d1be7a49e7d38bf895e549af18baea
SHA1ef7d63002b4891970ee9cfccd56b873ca46da63e
SHA25683c1e0e8d24ac049536641448207c5f64d235f853d8721edac45b6b39e6ab5e2
SHA51284302606cdcdd04a6e9c9688dbf56a279dc409d1e3ba46017d3671d9be937abbea1953b634fe56b29a760fc13e9a5c97dd6f3d641ec58fd672235f5d5fd1e1d4
-
Filesize
460KB
MD554d1be7a49e7d38bf895e549af18baea
SHA1ef7d63002b4891970ee9cfccd56b873ca46da63e
SHA25683c1e0e8d24ac049536641448207c5f64d235f853d8721edac45b6b39e6ab5e2
SHA51284302606cdcdd04a6e9c9688dbf56a279dc409d1e3ba46017d3671d9be937abbea1953b634fe56b29a760fc13e9a5c97dd6f3d641ec58fd672235f5d5fd1e1d4