Analysis
-
max time kernel
148s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:15
Static task
static1
Behavioral task
behavioral1
Sample
e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe
Resource
win10v2004-20230220-en
General
-
Target
e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe
-
Size
745KB
-
MD5
35d30806086cefb5707b4ae1d9b0475f
-
SHA1
147ac6092966a623e77ddd992eaac3c418024b30
-
SHA256
e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a
-
SHA512
b89ca6e6e2b826599dd026ad3fd0651fe87986ebc54c0451054c27685b7c60671cbc45ba258c68fa9b2306369f036054226fd7b24a8783005fda08b8330dce5c
-
SSDEEP
12288:8y90rXLtuNvCLf+pSdSXhgRsqUMjiLldqsK7zW8V9XFWSvZbtQwcpGOyOYgOARYc:8yU78CLf+pS8hg21XasK7d9V9BbtB2G8
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 68529744.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 68529744.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 68529744.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 68529744.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 68529744.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 68529744.exe -
Executes dropped EXE 3 IoCs
pid Process 2044 un461733.exe 980 68529744.exe 972 rk251095.exe -
Loads dropped DLL 8 IoCs
pid Process 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 2044 un461733.exe 2044 un461733.exe 2044 un461733.exe 980 68529744.exe 2044 un461733.exe 2044 un461733.exe 972 rk251095.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 68529744.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 68529744.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un461733.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un461733.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 980 68529744.exe 980 68529744.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 980 68529744.exe Token: SeDebugPrivilege 972 rk251095.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 1216 wrote to memory of 2044 1216 e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe 28 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 980 2044 un461733.exe 29 PID 2044 wrote to memory of 972 2044 un461733.exe 30 PID 2044 wrote to memory of 972 2044 un461733.exe 30 PID 2044 wrote to memory of 972 2044 un461733.exe 30 PID 2044 wrote to memory of 972 2044 un461733.exe 30 PID 2044 wrote to memory of 972 2044 un461733.exe 30 PID 2044 wrote to memory of 972 2044 un461733.exe 30 PID 2044 wrote to memory of 972 2044 un461733.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe"C:\Users\Admin\AppData\Local\Temp\e88490a65e46c39e2dbcbda4d2818f5f681357f8b2b0d23c3a1d695b4dd7e55a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un461733.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un461733.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\68529744.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\68529744.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk251095.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk251095.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD5dd85960f22320bbc540a78a3be38bc84
SHA15402c6167c620b2e7be895ae4b9a6495c6ec63a9
SHA256ef7e056cfdc871dbb8b306ef38bfc35f47faadf1eeb63c27036f12226ab7e093
SHA5128f85dc6fe2e9a6544bebb0aaf584cb8b383042822be29bd49b288faf2d84a76e8030f2b51d3b0029e4bb926d63a00e36aa0b52a3194dac137739de86ed13e994
-
Filesize
591KB
MD5dd85960f22320bbc540a78a3be38bc84
SHA15402c6167c620b2e7be895ae4b9a6495c6ec63a9
SHA256ef7e056cfdc871dbb8b306ef38bfc35f47faadf1eeb63c27036f12226ab7e093
SHA5128f85dc6fe2e9a6544bebb0aaf584cb8b383042822be29bd49b288faf2d84a76e8030f2b51d3b0029e4bb926d63a00e36aa0b52a3194dac137739de86ed13e994
-
Filesize
377KB
MD58c7b959932ba60dac9f2e088a1bdde86
SHA1ccab81dfac066f30fccd7f4f17a9cc8f5bd4cfeb
SHA2561eefc225dc4bdc6275272b2946b622c4a030ca57b31b994f800be1e5875cb776
SHA5124322c0c986b295eb62f6e4e764d12e5f40d25a115f58cf7a67291054a02758ef425a0dabd490b774a1f4fcc71fe1d9a52378e6371adcad92f2613db143494933
-
Filesize
377KB
MD58c7b959932ba60dac9f2e088a1bdde86
SHA1ccab81dfac066f30fccd7f4f17a9cc8f5bd4cfeb
SHA2561eefc225dc4bdc6275272b2946b622c4a030ca57b31b994f800be1e5875cb776
SHA5124322c0c986b295eb62f6e4e764d12e5f40d25a115f58cf7a67291054a02758ef425a0dabd490b774a1f4fcc71fe1d9a52378e6371adcad92f2613db143494933
-
Filesize
377KB
MD58c7b959932ba60dac9f2e088a1bdde86
SHA1ccab81dfac066f30fccd7f4f17a9cc8f5bd4cfeb
SHA2561eefc225dc4bdc6275272b2946b622c4a030ca57b31b994f800be1e5875cb776
SHA5124322c0c986b295eb62f6e4e764d12e5f40d25a115f58cf7a67291054a02758ef425a0dabd490b774a1f4fcc71fe1d9a52378e6371adcad92f2613db143494933
-
Filesize
459KB
MD5321d460c84aa80858443b0694e28a1da
SHA17bfe9570745db960818e654d7549650f4f493f8c
SHA2561c746d17285e0c4d749db7f28b723b30508292384d52a9ce8a4390790a126def
SHA5129ee3589ce1a7c8f6d6294a19ad15c1a93af119860468dff3729174cfa8a1e3c4cce51f5f5108d86262c1193436b2e5ac67402a54d30fd76ae4eb5a5afd59e8c0
-
Filesize
459KB
MD5321d460c84aa80858443b0694e28a1da
SHA17bfe9570745db960818e654d7549650f4f493f8c
SHA2561c746d17285e0c4d749db7f28b723b30508292384d52a9ce8a4390790a126def
SHA5129ee3589ce1a7c8f6d6294a19ad15c1a93af119860468dff3729174cfa8a1e3c4cce51f5f5108d86262c1193436b2e5ac67402a54d30fd76ae4eb5a5afd59e8c0
-
Filesize
459KB
MD5321d460c84aa80858443b0694e28a1da
SHA17bfe9570745db960818e654d7549650f4f493f8c
SHA2561c746d17285e0c4d749db7f28b723b30508292384d52a9ce8a4390790a126def
SHA5129ee3589ce1a7c8f6d6294a19ad15c1a93af119860468dff3729174cfa8a1e3c4cce51f5f5108d86262c1193436b2e5ac67402a54d30fd76ae4eb5a5afd59e8c0
-
Filesize
591KB
MD5dd85960f22320bbc540a78a3be38bc84
SHA15402c6167c620b2e7be895ae4b9a6495c6ec63a9
SHA256ef7e056cfdc871dbb8b306ef38bfc35f47faadf1eeb63c27036f12226ab7e093
SHA5128f85dc6fe2e9a6544bebb0aaf584cb8b383042822be29bd49b288faf2d84a76e8030f2b51d3b0029e4bb926d63a00e36aa0b52a3194dac137739de86ed13e994
-
Filesize
591KB
MD5dd85960f22320bbc540a78a3be38bc84
SHA15402c6167c620b2e7be895ae4b9a6495c6ec63a9
SHA256ef7e056cfdc871dbb8b306ef38bfc35f47faadf1eeb63c27036f12226ab7e093
SHA5128f85dc6fe2e9a6544bebb0aaf584cb8b383042822be29bd49b288faf2d84a76e8030f2b51d3b0029e4bb926d63a00e36aa0b52a3194dac137739de86ed13e994
-
Filesize
377KB
MD58c7b959932ba60dac9f2e088a1bdde86
SHA1ccab81dfac066f30fccd7f4f17a9cc8f5bd4cfeb
SHA2561eefc225dc4bdc6275272b2946b622c4a030ca57b31b994f800be1e5875cb776
SHA5124322c0c986b295eb62f6e4e764d12e5f40d25a115f58cf7a67291054a02758ef425a0dabd490b774a1f4fcc71fe1d9a52378e6371adcad92f2613db143494933
-
Filesize
377KB
MD58c7b959932ba60dac9f2e088a1bdde86
SHA1ccab81dfac066f30fccd7f4f17a9cc8f5bd4cfeb
SHA2561eefc225dc4bdc6275272b2946b622c4a030ca57b31b994f800be1e5875cb776
SHA5124322c0c986b295eb62f6e4e764d12e5f40d25a115f58cf7a67291054a02758ef425a0dabd490b774a1f4fcc71fe1d9a52378e6371adcad92f2613db143494933
-
Filesize
377KB
MD58c7b959932ba60dac9f2e088a1bdde86
SHA1ccab81dfac066f30fccd7f4f17a9cc8f5bd4cfeb
SHA2561eefc225dc4bdc6275272b2946b622c4a030ca57b31b994f800be1e5875cb776
SHA5124322c0c986b295eb62f6e4e764d12e5f40d25a115f58cf7a67291054a02758ef425a0dabd490b774a1f4fcc71fe1d9a52378e6371adcad92f2613db143494933
-
Filesize
459KB
MD5321d460c84aa80858443b0694e28a1da
SHA17bfe9570745db960818e654d7549650f4f493f8c
SHA2561c746d17285e0c4d749db7f28b723b30508292384d52a9ce8a4390790a126def
SHA5129ee3589ce1a7c8f6d6294a19ad15c1a93af119860468dff3729174cfa8a1e3c4cce51f5f5108d86262c1193436b2e5ac67402a54d30fd76ae4eb5a5afd59e8c0
-
Filesize
459KB
MD5321d460c84aa80858443b0694e28a1da
SHA17bfe9570745db960818e654d7549650f4f493f8c
SHA2561c746d17285e0c4d749db7f28b723b30508292384d52a9ce8a4390790a126def
SHA5129ee3589ce1a7c8f6d6294a19ad15c1a93af119860468dff3729174cfa8a1e3c4cce51f5f5108d86262c1193436b2e5ac67402a54d30fd76ae4eb5a5afd59e8c0
-
Filesize
459KB
MD5321d460c84aa80858443b0694e28a1da
SHA17bfe9570745db960818e654d7549650f4f493f8c
SHA2561c746d17285e0c4d749db7f28b723b30508292384d52a9ce8a4390790a126def
SHA5129ee3589ce1a7c8f6d6294a19ad15c1a93af119860468dff3729174cfa8a1e3c4cce51f5f5108d86262c1193436b2e5ac67402a54d30fd76ae4eb5a5afd59e8c0