Analysis
-
max time kernel
152s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 20:19
Static task
static1
Behavioral task
behavioral1
Sample
ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe
Resource
win10v2004-20230220-en
General
-
Target
ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe
-
Size
694KB
-
MD5
6f73c191a90bab6416e827bcea2784f9
-
SHA1
c549fdf3ec56b876cbc8d25eef4dac8f76b94a71
-
SHA256
ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03
-
SHA512
049f04bde809cc52d8c960dab77b67b4d57f4e0b6b259788000eb91a95cc161d14ca2915472f8730f460712a9048a1420ec1a6c6780d61af57972549d722c790
-
SSDEEP
12288:Gy90W2BlEtuvaLOodZfvU6+2+m+drSK1gmzQVZRhu1Hb0iDQe7vkySS3Vo:Gy12BSuCqodlvU6z+d/+mzmjKIDe7vkD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 26539906.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 26539906.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 26539906.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 26539906.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 26539906.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 26539906.exe -
Executes dropped EXE 3 IoCs
pid Process 1500 un576391.exe 792 26539906.exe 1392 rk215950.exe -
Loads dropped DLL 8 IoCs
pid Process 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 1500 un576391.exe 1500 un576391.exe 1500 un576391.exe 792 26539906.exe 1500 un576391.exe 1500 un576391.exe 1392 rk215950.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 26539906.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 26539906.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un576391.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un576391.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 792 26539906.exe 792 26539906.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 792 26539906.exe Token: SeDebugPrivilege 1392 rk215950.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1700 wrote to memory of 1500 1700 ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe 28 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 792 1500 un576391.exe 29 PID 1500 wrote to memory of 1392 1500 un576391.exe 30 PID 1500 wrote to memory of 1392 1500 un576391.exe 30 PID 1500 wrote to memory of 1392 1500 un576391.exe 30 PID 1500 wrote to memory of 1392 1500 un576391.exe 30 PID 1500 wrote to memory of 1392 1500 un576391.exe 30 PID 1500 wrote to memory of 1392 1500 un576391.exe 30 PID 1500 wrote to memory of 1392 1500 un576391.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe"C:\Users\Admin\AppData\Local\Temp\ea9f717b3f9c8cfee3f93e8dd1d9f5e6cb1353eff9c8f271e414f538a3bb7d03.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un576391.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un576391.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\26539906.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\26539906.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk215950.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk215950.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD57dc21997994234fb7fdeb9850b91a6a4
SHA18bd3b1cf03a6c961f70f863a1d1ee31a4dfb515b
SHA2560552020d24e6aa3e5bd1f3c6ca2dfbc2ca3d74191eb55dadbfdd1fa80e8b0280
SHA512d8b0320ea0da5f39d42628f120a8181d0b154085e5e9e117e5b1ece33e47bcdb7302af3ad5ae7438dce9ce68e065134da2a9d3e9b74934cfe68fff3f5da89061
-
Filesize
540KB
MD57dc21997994234fb7fdeb9850b91a6a4
SHA18bd3b1cf03a6c961f70f863a1d1ee31a4dfb515b
SHA2560552020d24e6aa3e5bd1f3c6ca2dfbc2ca3d74191eb55dadbfdd1fa80e8b0280
SHA512d8b0320ea0da5f39d42628f120a8181d0b154085e5e9e117e5b1ece33e47bcdb7302af3ad5ae7438dce9ce68e065134da2a9d3e9b74934cfe68fff3f5da89061
-
Filesize
264KB
MD588cd6992bf5c0dd057c6ddb40a70593a
SHA18ec79028bc30e0f5fe35268e6780ec730acd0795
SHA2560899e377d7399286b54ae5cc1970725c29771cee164c36eade2901a878b2f0ac
SHA512ae763947de60e0b1865cee558320b5b7f50e59ee78595c44fb3944f9cbccf8c61e22c17c60f117e49de5a69f2e65aa3fbf1d463cc37a0b94b4458931e92bd2be
-
Filesize
264KB
MD588cd6992bf5c0dd057c6ddb40a70593a
SHA18ec79028bc30e0f5fe35268e6780ec730acd0795
SHA2560899e377d7399286b54ae5cc1970725c29771cee164c36eade2901a878b2f0ac
SHA512ae763947de60e0b1865cee558320b5b7f50e59ee78595c44fb3944f9cbccf8c61e22c17c60f117e49de5a69f2e65aa3fbf1d463cc37a0b94b4458931e92bd2be
-
Filesize
264KB
MD588cd6992bf5c0dd057c6ddb40a70593a
SHA18ec79028bc30e0f5fe35268e6780ec730acd0795
SHA2560899e377d7399286b54ae5cc1970725c29771cee164c36eade2901a878b2f0ac
SHA512ae763947de60e0b1865cee558320b5b7f50e59ee78595c44fb3944f9cbccf8c61e22c17c60f117e49de5a69f2e65aa3fbf1d463cc37a0b94b4458931e92bd2be
-
Filesize
348KB
MD5419efc170a1992feae8e3eef5f5bbf94
SHA115a6fdee14787070a82cfb7d33bf1521c1bf66f3
SHA256134b7cac8b496b6b152aa6fc7788b1c93b5ba5d1cc669d23f6db8201b277ff74
SHA51268a1f10cd1f6aeef8b936b3b7635c966862ef6f5b34a7539e59fb193adc9011e3e95a4e84792b2b61fad6b2609b6996fd4d8f70a1782e7417646cd3b4bd2230e
-
Filesize
348KB
MD5419efc170a1992feae8e3eef5f5bbf94
SHA115a6fdee14787070a82cfb7d33bf1521c1bf66f3
SHA256134b7cac8b496b6b152aa6fc7788b1c93b5ba5d1cc669d23f6db8201b277ff74
SHA51268a1f10cd1f6aeef8b936b3b7635c966862ef6f5b34a7539e59fb193adc9011e3e95a4e84792b2b61fad6b2609b6996fd4d8f70a1782e7417646cd3b4bd2230e
-
Filesize
348KB
MD5419efc170a1992feae8e3eef5f5bbf94
SHA115a6fdee14787070a82cfb7d33bf1521c1bf66f3
SHA256134b7cac8b496b6b152aa6fc7788b1c93b5ba5d1cc669d23f6db8201b277ff74
SHA51268a1f10cd1f6aeef8b936b3b7635c966862ef6f5b34a7539e59fb193adc9011e3e95a4e84792b2b61fad6b2609b6996fd4d8f70a1782e7417646cd3b4bd2230e
-
Filesize
540KB
MD57dc21997994234fb7fdeb9850b91a6a4
SHA18bd3b1cf03a6c961f70f863a1d1ee31a4dfb515b
SHA2560552020d24e6aa3e5bd1f3c6ca2dfbc2ca3d74191eb55dadbfdd1fa80e8b0280
SHA512d8b0320ea0da5f39d42628f120a8181d0b154085e5e9e117e5b1ece33e47bcdb7302af3ad5ae7438dce9ce68e065134da2a9d3e9b74934cfe68fff3f5da89061
-
Filesize
540KB
MD57dc21997994234fb7fdeb9850b91a6a4
SHA18bd3b1cf03a6c961f70f863a1d1ee31a4dfb515b
SHA2560552020d24e6aa3e5bd1f3c6ca2dfbc2ca3d74191eb55dadbfdd1fa80e8b0280
SHA512d8b0320ea0da5f39d42628f120a8181d0b154085e5e9e117e5b1ece33e47bcdb7302af3ad5ae7438dce9ce68e065134da2a9d3e9b74934cfe68fff3f5da89061
-
Filesize
264KB
MD588cd6992bf5c0dd057c6ddb40a70593a
SHA18ec79028bc30e0f5fe35268e6780ec730acd0795
SHA2560899e377d7399286b54ae5cc1970725c29771cee164c36eade2901a878b2f0ac
SHA512ae763947de60e0b1865cee558320b5b7f50e59ee78595c44fb3944f9cbccf8c61e22c17c60f117e49de5a69f2e65aa3fbf1d463cc37a0b94b4458931e92bd2be
-
Filesize
264KB
MD588cd6992bf5c0dd057c6ddb40a70593a
SHA18ec79028bc30e0f5fe35268e6780ec730acd0795
SHA2560899e377d7399286b54ae5cc1970725c29771cee164c36eade2901a878b2f0ac
SHA512ae763947de60e0b1865cee558320b5b7f50e59ee78595c44fb3944f9cbccf8c61e22c17c60f117e49de5a69f2e65aa3fbf1d463cc37a0b94b4458931e92bd2be
-
Filesize
264KB
MD588cd6992bf5c0dd057c6ddb40a70593a
SHA18ec79028bc30e0f5fe35268e6780ec730acd0795
SHA2560899e377d7399286b54ae5cc1970725c29771cee164c36eade2901a878b2f0ac
SHA512ae763947de60e0b1865cee558320b5b7f50e59ee78595c44fb3944f9cbccf8c61e22c17c60f117e49de5a69f2e65aa3fbf1d463cc37a0b94b4458931e92bd2be
-
Filesize
348KB
MD5419efc170a1992feae8e3eef5f5bbf94
SHA115a6fdee14787070a82cfb7d33bf1521c1bf66f3
SHA256134b7cac8b496b6b152aa6fc7788b1c93b5ba5d1cc669d23f6db8201b277ff74
SHA51268a1f10cd1f6aeef8b936b3b7635c966862ef6f5b34a7539e59fb193adc9011e3e95a4e84792b2b61fad6b2609b6996fd4d8f70a1782e7417646cd3b4bd2230e
-
Filesize
348KB
MD5419efc170a1992feae8e3eef5f5bbf94
SHA115a6fdee14787070a82cfb7d33bf1521c1bf66f3
SHA256134b7cac8b496b6b152aa6fc7788b1c93b5ba5d1cc669d23f6db8201b277ff74
SHA51268a1f10cd1f6aeef8b936b3b7635c966862ef6f5b34a7539e59fb193adc9011e3e95a4e84792b2b61fad6b2609b6996fd4d8f70a1782e7417646cd3b4bd2230e
-
Filesize
348KB
MD5419efc170a1992feae8e3eef5f5bbf94
SHA115a6fdee14787070a82cfb7d33bf1521c1bf66f3
SHA256134b7cac8b496b6b152aa6fc7788b1c93b5ba5d1cc669d23f6db8201b277ff74
SHA51268a1f10cd1f6aeef8b936b3b7635c966862ef6f5b34a7539e59fb193adc9011e3e95a4e84792b2b61fad6b2609b6996fd4d8f70a1782e7417646cd3b4bd2230e