Analysis
-
max time kernel
170s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 20:22
Static task
static1
Behavioral task
behavioral1
Sample
ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe
Resource
win10v2004-20230220-en
General
-
Target
ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe
-
Size
697KB
-
MD5
54a70ee5d2e97b18cc473dad5fe1a26c
-
SHA1
fc03856a2b334b32932868d3e234648f4546a178
-
SHA256
ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f
-
SHA512
588fe6d2095e6ae6fd7d045890a9302fbd835d8c7c39191d653e2e8e74e046f885b113244d32b599d63a3463c3efb87c0334f5d7028034efdf78e10e300bc70e
-
SSDEEP
12288:Qy90Yht7YUjvir5uCD0wvAj7cjSunMBe9rd5fO+oE/2il4:Qy8Ujqr5PDYAj3Mgrv5n1C
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 40335334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 40335334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 40335334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 40335334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 40335334.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 40335334.exe -
Executes dropped EXE 3 IoCs
pid Process 792 un806944.exe 1412 40335334.exe 1220 rk156799.exe -
Loads dropped DLL 8 IoCs
pid Process 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 792 un806944.exe 792 un806944.exe 792 un806944.exe 1412 40335334.exe 792 un806944.exe 792 un806944.exe 1220 rk156799.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 40335334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 40335334.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un806944.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un806944.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1412 40335334.exe 1412 40335334.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1412 40335334.exe Token: SeDebugPrivilege 1220 rk156799.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 928 wrote to memory of 792 928 ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe 28 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1412 792 un806944.exe 29 PID 792 wrote to memory of 1220 792 un806944.exe 30 PID 792 wrote to memory of 1220 792 un806944.exe 30 PID 792 wrote to memory of 1220 792 un806944.exe 30 PID 792 wrote to memory of 1220 792 un806944.exe 30 PID 792 wrote to memory of 1220 792 un806944.exe 30 PID 792 wrote to memory of 1220 792 un806944.exe 30 PID 792 wrote to memory of 1220 792 un806944.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe"C:\Users\Admin\AppData\Local\Temp\ed9ccb0ed6487b59c0f9ca132581034de85e4ce75e54b797e069663bbb02111f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un806944.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un806944.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\40335334.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\40335334.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk156799.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk156799.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD5d421b51f96bb2cfa314b4c2261677ae8
SHA1ccf75a9fc4d26f704c6e2d8673f9d6bbca9db9cb
SHA2567a0d39aa5c26eee67e4c52be07eba9b6327b2ce35a63aef5ebc2ce54c0f23e64
SHA51294b319afb5dc7b910fe88aa532d1eae70be4e76d57cb98e107a6222b4957512cd96a3c412b99844ade53bb60921611a57cf1850e4e7dfbe47bfcea81b3ab40a7
-
Filesize
542KB
MD5d421b51f96bb2cfa314b4c2261677ae8
SHA1ccf75a9fc4d26f704c6e2d8673f9d6bbca9db9cb
SHA2567a0d39aa5c26eee67e4c52be07eba9b6327b2ce35a63aef5ebc2ce54c0f23e64
SHA51294b319afb5dc7b910fe88aa532d1eae70be4e76d57cb98e107a6222b4957512cd96a3c412b99844ade53bb60921611a57cf1850e4e7dfbe47bfcea81b3ab40a7
-
Filesize
263KB
MD54582a154c4c531d80e40a04f01a36259
SHA15966184689822d954b82757455998be9d66ce98a
SHA256977d0535c2d634eb2cbbccee3e7e8afd497bb0cae59a97c73784de21448dede5
SHA51298569c1bcc878f6701df0bef941b48765d56aaa72a90a862e553b3b03a0a4ee9169f5e1a334d91bab87a6c94dfb3729f0e1f0541d8f0ee49b7f583fd059a63ef
-
Filesize
263KB
MD54582a154c4c531d80e40a04f01a36259
SHA15966184689822d954b82757455998be9d66ce98a
SHA256977d0535c2d634eb2cbbccee3e7e8afd497bb0cae59a97c73784de21448dede5
SHA51298569c1bcc878f6701df0bef941b48765d56aaa72a90a862e553b3b03a0a4ee9169f5e1a334d91bab87a6c94dfb3729f0e1f0541d8f0ee49b7f583fd059a63ef
-
Filesize
263KB
MD54582a154c4c531d80e40a04f01a36259
SHA15966184689822d954b82757455998be9d66ce98a
SHA256977d0535c2d634eb2cbbccee3e7e8afd497bb0cae59a97c73784de21448dede5
SHA51298569c1bcc878f6701df0bef941b48765d56aaa72a90a862e553b3b03a0a4ee9169f5e1a334d91bab87a6c94dfb3729f0e1f0541d8f0ee49b7f583fd059a63ef
-
Filesize
328KB
MD5502fa85972c7067b182795cc27aa510c
SHA1c05715d94988867ffeaf74f034b3ce448741254a
SHA256f117cda72db57e6e27acc2aaf29c03272f9112563096755370767bea80ba7550
SHA512c5c81f749b8a9460ecdff117dbe4b7940fea6b39ab322a67258e62809718cf9c08c57faf51cb924629bb5e51460ff425fd74d995b3c835c9b72661df272dd304
-
Filesize
328KB
MD5502fa85972c7067b182795cc27aa510c
SHA1c05715d94988867ffeaf74f034b3ce448741254a
SHA256f117cda72db57e6e27acc2aaf29c03272f9112563096755370767bea80ba7550
SHA512c5c81f749b8a9460ecdff117dbe4b7940fea6b39ab322a67258e62809718cf9c08c57faf51cb924629bb5e51460ff425fd74d995b3c835c9b72661df272dd304
-
Filesize
328KB
MD5502fa85972c7067b182795cc27aa510c
SHA1c05715d94988867ffeaf74f034b3ce448741254a
SHA256f117cda72db57e6e27acc2aaf29c03272f9112563096755370767bea80ba7550
SHA512c5c81f749b8a9460ecdff117dbe4b7940fea6b39ab322a67258e62809718cf9c08c57faf51cb924629bb5e51460ff425fd74d995b3c835c9b72661df272dd304
-
Filesize
542KB
MD5d421b51f96bb2cfa314b4c2261677ae8
SHA1ccf75a9fc4d26f704c6e2d8673f9d6bbca9db9cb
SHA2567a0d39aa5c26eee67e4c52be07eba9b6327b2ce35a63aef5ebc2ce54c0f23e64
SHA51294b319afb5dc7b910fe88aa532d1eae70be4e76d57cb98e107a6222b4957512cd96a3c412b99844ade53bb60921611a57cf1850e4e7dfbe47bfcea81b3ab40a7
-
Filesize
542KB
MD5d421b51f96bb2cfa314b4c2261677ae8
SHA1ccf75a9fc4d26f704c6e2d8673f9d6bbca9db9cb
SHA2567a0d39aa5c26eee67e4c52be07eba9b6327b2ce35a63aef5ebc2ce54c0f23e64
SHA51294b319afb5dc7b910fe88aa532d1eae70be4e76d57cb98e107a6222b4957512cd96a3c412b99844ade53bb60921611a57cf1850e4e7dfbe47bfcea81b3ab40a7
-
Filesize
263KB
MD54582a154c4c531d80e40a04f01a36259
SHA15966184689822d954b82757455998be9d66ce98a
SHA256977d0535c2d634eb2cbbccee3e7e8afd497bb0cae59a97c73784de21448dede5
SHA51298569c1bcc878f6701df0bef941b48765d56aaa72a90a862e553b3b03a0a4ee9169f5e1a334d91bab87a6c94dfb3729f0e1f0541d8f0ee49b7f583fd059a63ef
-
Filesize
263KB
MD54582a154c4c531d80e40a04f01a36259
SHA15966184689822d954b82757455998be9d66ce98a
SHA256977d0535c2d634eb2cbbccee3e7e8afd497bb0cae59a97c73784de21448dede5
SHA51298569c1bcc878f6701df0bef941b48765d56aaa72a90a862e553b3b03a0a4ee9169f5e1a334d91bab87a6c94dfb3729f0e1f0541d8f0ee49b7f583fd059a63ef
-
Filesize
263KB
MD54582a154c4c531d80e40a04f01a36259
SHA15966184689822d954b82757455998be9d66ce98a
SHA256977d0535c2d634eb2cbbccee3e7e8afd497bb0cae59a97c73784de21448dede5
SHA51298569c1bcc878f6701df0bef941b48765d56aaa72a90a862e553b3b03a0a4ee9169f5e1a334d91bab87a6c94dfb3729f0e1f0541d8f0ee49b7f583fd059a63ef
-
Filesize
328KB
MD5502fa85972c7067b182795cc27aa510c
SHA1c05715d94988867ffeaf74f034b3ce448741254a
SHA256f117cda72db57e6e27acc2aaf29c03272f9112563096755370767bea80ba7550
SHA512c5c81f749b8a9460ecdff117dbe4b7940fea6b39ab322a67258e62809718cf9c08c57faf51cb924629bb5e51460ff425fd74d995b3c835c9b72661df272dd304
-
Filesize
328KB
MD5502fa85972c7067b182795cc27aa510c
SHA1c05715d94988867ffeaf74f034b3ce448741254a
SHA256f117cda72db57e6e27acc2aaf29c03272f9112563096755370767bea80ba7550
SHA512c5c81f749b8a9460ecdff117dbe4b7940fea6b39ab322a67258e62809718cf9c08c57faf51cb924629bb5e51460ff425fd74d995b3c835c9b72661df272dd304
-
Filesize
328KB
MD5502fa85972c7067b182795cc27aa510c
SHA1c05715d94988867ffeaf74f034b3ce448741254a
SHA256f117cda72db57e6e27acc2aaf29c03272f9112563096755370767bea80ba7550
SHA512c5c81f749b8a9460ecdff117dbe4b7940fea6b39ab322a67258e62809718cf9c08c57faf51cb924629bb5e51460ff425fd74d995b3c835c9b72661df272dd304