Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:14
Static task
static1
Behavioral task
behavioral1
Sample
e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe
Resource
win10v2004-20230220-en
General
-
Target
e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe
-
Size
746KB
-
MD5
a9ff689f1e7bb4a17e99c60c155e5492
-
SHA1
2a11b18deb134e718f6beb697437550bbee62007
-
SHA256
e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7
-
SHA512
2342e7c43ef524ffa6aa26c84895796919e34ebd16ee3a2453fcdc4db3f767c5078bf251c422f9f2d01d1ae2cfb6301db90e7c274117e4a920bbedcc13498708
-
SSDEEP
12288:Xy909xx2IsPJWj/+3d1QJxkaMyCI6enCqjBeXEp6FiQRNx8elr5zhttWC:Xywx2IK33d1QJx53hTnMXEp6FiqxfBfd
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 02665454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 02665454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 02665454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 02665454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 02665454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 02665454.exe -
Executes dropped EXE 3 IoCs
pid Process 620 un819363.exe 660 02665454.exe 828 rk591255.exe -
Loads dropped DLL 8 IoCs
pid Process 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 620 un819363.exe 620 un819363.exe 620 un819363.exe 660 02665454.exe 620 un819363.exe 620 un819363.exe 828 rk591255.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 02665454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 02665454.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un819363.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un819363.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 660 02665454.exe 660 02665454.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 660 02665454.exe Token: SeDebugPrivilege 828 rk591255.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 1700 wrote to memory of 620 1700 e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe 27 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 660 620 un819363.exe 28 PID 620 wrote to memory of 828 620 un819363.exe 29 PID 620 wrote to memory of 828 620 un819363.exe 29 PID 620 wrote to memory of 828 620 un819363.exe 29 PID 620 wrote to memory of 828 620 un819363.exe 29 PID 620 wrote to memory of 828 620 un819363.exe 29 PID 620 wrote to memory of 828 620 un819363.exe 29 PID 620 wrote to memory of 828 620 un819363.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe"C:\Users\Admin\AppData\Local\Temp\e7a6c0f0547a43b8e6ce0d662b2b26da5ff350f69dede51fc540139f29286af7.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un819363.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un819363.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02665454.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02665454.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk591255.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk591255.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5e5106c3b028a26679fac677edaca73e1
SHA15f1bf6775b57f1a0bc31026e44e89a0bda720c66
SHA2567826f8d374112b426bedbf495d0d60d59173785a87ef3420d7e3712c7d2f62df
SHA512687f2e2046b07509fbebea878152915176c1aa142c78346a22cbc65d8942151488ee763af6db3e7dfec0fb74fa08ef405512a12a490ed87a4fa482f0cb961cc3
-
Filesize
592KB
MD5e5106c3b028a26679fac677edaca73e1
SHA15f1bf6775b57f1a0bc31026e44e89a0bda720c66
SHA2567826f8d374112b426bedbf495d0d60d59173785a87ef3420d7e3712c7d2f62df
SHA512687f2e2046b07509fbebea878152915176c1aa142c78346a22cbc65d8942151488ee763af6db3e7dfec0fb74fa08ef405512a12a490ed87a4fa482f0cb961cc3
-
Filesize
376KB
MD5dc3ce220d105377f2e375105aaeb7419
SHA1107f446f4528b614df9b602f0421e34c46880f9d
SHA2563235d0cd1d10ba4e8f07441eab2e1f4e7fe6841687a052ff71f83acfb2fada70
SHA512776b25ac20f85b8d1e5437712076818456f8bfff269af48090df4f592090b36676e2dce0e1d96837828f1860b443e51d7a9f4e0fac2dc52e15891735ce9eba48
-
Filesize
376KB
MD5dc3ce220d105377f2e375105aaeb7419
SHA1107f446f4528b614df9b602f0421e34c46880f9d
SHA2563235d0cd1d10ba4e8f07441eab2e1f4e7fe6841687a052ff71f83acfb2fada70
SHA512776b25ac20f85b8d1e5437712076818456f8bfff269af48090df4f592090b36676e2dce0e1d96837828f1860b443e51d7a9f4e0fac2dc52e15891735ce9eba48
-
Filesize
376KB
MD5dc3ce220d105377f2e375105aaeb7419
SHA1107f446f4528b614df9b602f0421e34c46880f9d
SHA2563235d0cd1d10ba4e8f07441eab2e1f4e7fe6841687a052ff71f83acfb2fada70
SHA512776b25ac20f85b8d1e5437712076818456f8bfff269af48090df4f592090b36676e2dce0e1d96837828f1860b443e51d7a9f4e0fac2dc52e15891735ce9eba48
-
Filesize
459KB
MD58cf476090e994af032a78648f7867c55
SHA1e142d1da6ac5298014102718c5247b8e8edb4a59
SHA256e1bfe550d0f350fe903c6e65b75d5a3317cc500ab0c343a5ba6229126539d142
SHA5120189102b3e7322b76f70cf142b7ec1cea427c0f8f5baae0fb9ce3af1615508c90683bc3e8f74288fcf9ce2e16bff398a61845c1457201665ab35f92c0ddac284
-
Filesize
459KB
MD58cf476090e994af032a78648f7867c55
SHA1e142d1da6ac5298014102718c5247b8e8edb4a59
SHA256e1bfe550d0f350fe903c6e65b75d5a3317cc500ab0c343a5ba6229126539d142
SHA5120189102b3e7322b76f70cf142b7ec1cea427c0f8f5baae0fb9ce3af1615508c90683bc3e8f74288fcf9ce2e16bff398a61845c1457201665ab35f92c0ddac284
-
Filesize
459KB
MD58cf476090e994af032a78648f7867c55
SHA1e142d1da6ac5298014102718c5247b8e8edb4a59
SHA256e1bfe550d0f350fe903c6e65b75d5a3317cc500ab0c343a5ba6229126539d142
SHA5120189102b3e7322b76f70cf142b7ec1cea427c0f8f5baae0fb9ce3af1615508c90683bc3e8f74288fcf9ce2e16bff398a61845c1457201665ab35f92c0ddac284
-
Filesize
592KB
MD5e5106c3b028a26679fac677edaca73e1
SHA15f1bf6775b57f1a0bc31026e44e89a0bda720c66
SHA2567826f8d374112b426bedbf495d0d60d59173785a87ef3420d7e3712c7d2f62df
SHA512687f2e2046b07509fbebea878152915176c1aa142c78346a22cbc65d8942151488ee763af6db3e7dfec0fb74fa08ef405512a12a490ed87a4fa482f0cb961cc3
-
Filesize
592KB
MD5e5106c3b028a26679fac677edaca73e1
SHA15f1bf6775b57f1a0bc31026e44e89a0bda720c66
SHA2567826f8d374112b426bedbf495d0d60d59173785a87ef3420d7e3712c7d2f62df
SHA512687f2e2046b07509fbebea878152915176c1aa142c78346a22cbc65d8942151488ee763af6db3e7dfec0fb74fa08ef405512a12a490ed87a4fa482f0cb961cc3
-
Filesize
376KB
MD5dc3ce220d105377f2e375105aaeb7419
SHA1107f446f4528b614df9b602f0421e34c46880f9d
SHA2563235d0cd1d10ba4e8f07441eab2e1f4e7fe6841687a052ff71f83acfb2fada70
SHA512776b25ac20f85b8d1e5437712076818456f8bfff269af48090df4f592090b36676e2dce0e1d96837828f1860b443e51d7a9f4e0fac2dc52e15891735ce9eba48
-
Filesize
376KB
MD5dc3ce220d105377f2e375105aaeb7419
SHA1107f446f4528b614df9b602f0421e34c46880f9d
SHA2563235d0cd1d10ba4e8f07441eab2e1f4e7fe6841687a052ff71f83acfb2fada70
SHA512776b25ac20f85b8d1e5437712076818456f8bfff269af48090df4f592090b36676e2dce0e1d96837828f1860b443e51d7a9f4e0fac2dc52e15891735ce9eba48
-
Filesize
376KB
MD5dc3ce220d105377f2e375105aaeb7419
SHA1107f446f4528b614df9b602f0421e34c46880f9d
SHA2563235d0cd1d10ba4e8f07441eab2e1f4e7fe6841687a052ff71f83acfb2fada70
SHA512776b25ac20f85b8d1e5437712076818456f8bfff269af48090df4f592090b36676e2dce0e1d96837828f1860b443e51d7a9f4e0fac2dc52e15891735ce9eba48
-
Filesize
459KB
MD58cf476090e994af032a78648f7867c55
SHA1e142d1da6ac5298014102718c5247b8e8edb4a59
SHA256e1bfe550d0f350fe903c6e65b75d5a3317cc500ab0c343a5ba6229126539d142
SHA5120189102b3e7322b76f70cf142b7ec1cea427c0f8f5baae0fb9ce3af1615508c90683bc3e8f74288fcf9ce2e16bff398a61845c1457201665ab35f92c0ddac284
-
Filesize
459KB
MD58cf476090e994af032a78648f7867c55
SHA1e142d1da6ac5298014102718c5247b8e8edb4a59
SHA256e1bfe550d0f350fe903c6e65b75d5a3317cc500ab0c343a5ba6229126539d142
SHA5120189102b3e7322b76f70cf142b7ec1cea427c0f8f5baae0fb9ce3af1615508c90683bc3e8f74288fcf9ce2e16bff398a61845c1457201665ab35f92c0ddac284
-
Filesize
459KB
MD58cf476090e994af032a78648f7867c55
SHA1e142d1da6ac5298014102718c5247b8e8edb4a59
SHA256e1bfe550d0f350fe903c6e65b75d5a3317cc500ab0c343a5ba6229126539d142
SHA5120189102b3e7322b76f70cf142b7ec1cea427c0f8f5baae0fb9ce3af1615508c90683bc3e8f74288fcf9ce2e16bff398a61845c1457201665ab35f92c0ddac284