Analysis
-
max time kernel
184s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 20:15
Static task
static1
Behavioral task
behavioral1
Sample
e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe
Resource
win10v2004-20230220-en
General
-
Target
e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe
-
Size
695KB
-
MD5
0a165bde47c860bdafe90c515fb9728d
-
SHA1
9d16f761606376c50968ff57206c5534cacd0a39
-
SHA256
e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b
-
SHA512
f822e3391885b34a063ad104b2d27311a77eb0a842c662eeecb6608fdae8f17a9959f485cf87353136ea28d119d34e428316c6acba8ebc8358db64358efbbfd5
-
SSDEEP
12288:by90HkvA7lDH4g/mn/+tZ9CO+BrxpwwWk6rv18bAKGA+pqc5u0d2e:byIUA7lMjn/+tXCDYS6rv18bAV1uQd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 92662986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 92662986.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 92662986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 92662986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 92662986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 92662986.exe -
Executes dropped EXE 3 IoCs
pid Process 436 un298237.exe 1852 92662986.exe 1888 rk735704.exe -
Loads dropped DLL 8 IoCs
pid Process 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 436 un298237.exe 436 un298237.exe 436 un298237.exe 1852 92662986.exe 436 un298237.exe 436 un298237.exe 1888 rk735704.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 92662986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 92662986.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un298237.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un298237.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1852 92662986.exe 1852 92662986.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1852 92662986.exe Token: SeDebugPrivilege 1888 rk735704.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 1244 wrote to memory of 436 1244 e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe 27 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1852 436 un298237.exe 28 PID 436 wrote to memory of 1888 436 un298237.exe 29 PID 436 wrote to memory of 1888 436 un298237.exe 29 PID 436 wrote to memory of 1888 436 un298237.exe 29 PID 436 wrote to memory of 1888 436 un298237.exe 29 PID 436 wrote to memory of 1888 436 un298237.exe 29 PID 436 wrote to memory of 1888 436 un298237.exe 29 PID 436 wrote to memory of 1888 436 un298237.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe"C:\Users\Admin\AppData\Local\Temp\e87440c368a11f32023864fc29508c9a5c99993fd136438d997426e47fd3589b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un298237.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un298237.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\92662986.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\92662986.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk735704.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk735704.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
541KB
MD58e74f09be0b7986f7954143f4eebbcb6
SHA1ae80f09a2ed5bb097876c66dcba6c1a8bc3aadf0
SHA25684c09eccb440f902a151b638ea896bf1c719ff0a86adcd441a844b394507a6b8
SHA51202f6495135d2b327344bf43db7a6f6a4276a3bb475a93cfe2a124d828c0f24f3699c7da6978eba1413998b4a20d9b6234002ff91bd16f7dad4ef27be20a5cb4b
-
Filesize
541KB
MD58e74f09be0b7986f7954143f4eebbcb6
SHA1ae80f09a2ed5bb097876c66dcba6c1a8bc3aadf0
SHA25684c09eccb440f902a151b638ea896bf1c719ff0a86adcd441a844b394507a6b8
SHA51202f6495135d2b327344bf43db7a6f6a4276a3bb475a93cfe2a124d828c0f24f3699c7da6978eba1413998b4a20d9b6234002ff91bd16f7dad4ef27be20a5cb4b
-
Filesize
258KB
MD51fee014404c756bbeb2125bf477cfdf0
SHA1961609e206bf7b74f36bb6ba0681905982945840
SHA256a0e63e1c6039b23f11f17ab6449d2562aef66b6ef72b3056680da1d4199d41af
SHA51263232b8f12d9afd626d9a8c17f59c77244e34e524c9b2c700629e7ca63facb52e5d5b5a91e4a67e3eed887458f5903b89bc6d8e27243f61651fbe412a11c2276
-
Filesize
258KB
MD51fee014404c756bbeb2125bf477cfdf0
SHA1961609e206bf7b74f36bb6ba0681905982945840
SHA256a0e63e1c6039b23f11f17ab6449d2562aef66b6ef72b3056680da1d4199d41af
SHA51263232b8f12d9afd626d9a8c17f59c77244e34e524c9b2c700629e7ca63facb52e5d5b5a91e4a67e3eed887458f5903b89bc6d8e27243f61651fbe412a11c2276
-
Filesize
258KB
MD51fee014404c756bbeb2125bf477cfdf0
SHA1961609e206bf7b74f36bb6ba0681905982945840
SHA256a0e63e1c6039b23f11f17ab6449d2562aef66b6ef72b3056680da1d4199d41af
SHA51263232b8f12d9afd626d9a8c17f59c77244e34e524c9b2c700629e7ca63facb52e5d5b5a91e4a67e3eed887458f5903b89bc6d8e27243f61651fbe412a11c2276
-
Filesize
340KB
MD57f6728bbb21516f5bebd11b02dffd5c4
SHA1b7d3867b05e9782ddb172ea8798d08c6a363a2c2
SHA2560fcbe84388414b11773d23f8d9e62674a742b48d6703f974c8a2dad516c0617a
SHA512e41084c048a87a60216a5ccb44dbab51fc738194bafdc655bf84a303342f5203dfb002af679609ae86ff60820528c8a0cf77c447f7d671da857cb1bd5e6756fe
-
Filesize
340KB
MD57f6728bbb21516f5bebd11b02dffd5c4
SHA1b7d3867b05e9782ddb172ea8798d08c6a363a2c2
SHA2560fcbe84388414b11773d23f8d9e62674a742b48d6703f974c8a2dad516c0617a
SHA512e41084c048a87a60216a5ccb44dbab51fc738194bafdc655bf84a303342f5203dfb002af679609ae86ff60820528c8a0cf77c447f7d671da857cb1bd5e6756fe
-
Filesize
340KB
MD57f6728bbb21516f5bebd11b02dffd5c4
SHA1b7d3867b05e9782ddb172ea8798d08c6a363a2c2
SHA2560fcbe84388414b11773d23f8d9e62674a742b48d6703f974c8a2dad516c0617a
SHA512e41084c048a87a60216a5ccb44dbab51fc738194bafdc655bf84a303342f5203dfb002af679609ae86ff60820528c8a0cf77c447f7d671da857cb1bd5e6756fe
-
Filesize
541KB
MD58e74f09be0b7986f7954143f4eebbcb6
SHA1ae80f09a2ed5bb097876c66dcba6c1a8bc3aadf0
SHA25684c09eccb440f902a151b638ea896bf1c719ff0a86adcd441a844b394507a6b8
SHA51202f6495135d2b327344bf43db7a6f6a4276a3bb475a93cfe2a124d828c0f24f3699c7da6978eba1413998b4a20d9b6234002ff91bd16f7dad4ef27be20a5cb4b
-
Filesize
541KB
MD58e74f09be0b7986f7954143f4eebbcb6
SHA1ae80f09a2ed5bb097876c66dcba6c1a8bc3aadf0
SHA25684c09eccb440f902a151b638ea896bf1c719ff0a86adcd441a844b394507a6b8
SHA51202f6495135d2b327344bf43db7a6f6a4276a3bb475a93cfe2a124d828c0f24f3699c7da6978eba1413998b4a20d9b6234002ff91bd16f7dad4ef27be20a5cb4b
-
Filesize
258KB
MD51fee014404c756bbeb2125bf477cfdf0
SHA1961609e206bf7b74f36bb6ba0681905982945840
SHA256a0e63e1c6039b23f11f17ab6449d2562aef66b6ef72b3056680da1d4199d41af
SHA51263232b8f12d9afd626d9a8c17f59c77244e34e524c9b2c700629e7ca63facb52e5d5b5a91e4a67e3eed887458f5903b89bc6d8e27243f61651fbe412a11c2276
-
Filesize
258KB
MD51fee014404c756bbeb2125bf477cfdf0
SHA1961609e206bf7b74f36bb6ba0681905982945840
SHA256a0e63e1c6039b23f11f17ab6449d2562aef66b6ef72b3056680da1d4199d41af
SHA51263232b8f12d9afd626d9a8c17f59c77244e34e524c9b2c700629e7ca63facb52e5d5b5a91e4a67e3eed887458f5903b89bc6d8e27243f61651fbe412a11c2276
-
Filesize
258KB
MD51fee014404c756bbeb2125bf477cfdf0
SHA1961609e206bf7b74f36bb6ba0681905982945840
SHA256a0e63e1c6039b23f11f17ab6449d2562aef66b6ef72b3056680da1d4199d41af
SHA51263232b8f12d9afd626d9a8c17f59c77244e34e524c9b2c700629e7ca63facb52e5d5b5a91e4a67e3eed887458f5903b89bc6d8e27243f61651fbe412a11c2276
-
Filesize
340KB
MD57f6728bbb21516f5bebd11b02dffd5c4
SHA1b7d3867b05e9782ddb172ea8798d08c6a363a2c2
SHA2560fcbe84388414b11773d23f8d9e62674a742b48d6703f974c8a2dad516c0617a
SHA512e41084c048a87a60216a5ccb44dbab51fc738194bafdc655bf84a303342f5203dfb002af679609ae86ff60820528c8a0cf77c447f7d671da857cb1bd5e6756fe
-
Filesize
340KB
MD57f6728bbb21516f5bebd11b02dffd5c4
SHA1b7d3867b05e9782ddb172ea8798d08c6a363a2c2
SHA2560fcbe84388414b11773d23f8d9e62674a742b48d6703f974c8a2dad516c0617a
SHA512e41084c048a87a60216a5ccb44dbab51fc738194bafdc655bf84a303342f5203dfb002af679609ae86ff60820528c8a0cf77c447f7d671da857cb1bd5e6756fe
-
Filesize
340KB
MD57f6728bbb21516f5bebd11b02dffd5c4
SHA1b7d3867b05e9782ddb172ea8798d08c6a363a2c2
SHA2560fcbe84388414b11773d23f8d9e62674a742b48d6703f974c8a2dad516c0617a
SHA512e41084c048a87a60216a5ccb44dbab51fc738194bafdc655bf84a303342f5203dfb002af679609ae86ff60820528c8a0cf77c447f7d671da857cb1bd5e6756fe