Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:01
Static task
static1
Behavioral task
behavioral1
Sample
de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe
Resource
win10v2004-20230220-en
General
-
Target
de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe
-
Size
690KB
-
MD5
4e6c7447bf06626f26ae207303118be6
-
SHA1
05a994a67dd752a475e700c3867c7b46d60209b6
-
SHA256
de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e
-
SHA512
db233e5cd3a243eabf4b452859ac35bfc0bf982207ff0e2344ddd788105fc970a473673a1bde7c1c046125933b728bea024056fcb2aba0e758ff08d30242c32b
-
SSDEEP
12288:sy9019hKko0BGPncS3Kur0H/I+DCqSZm0Q3t2tm5sqd1fPap:sySK+BQPnwZmJi92tIZdF6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 47266797.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 47266797.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 47266797.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 47266797.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 47266797.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 47266797.exe -
Executes dropped EXE 3 IoCs
pid Process 1416 un556540.exe 472 47266797.exe 372 rk048400.exe -
Loads dropped DLL 8 IoCs
pid Process 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 1416 un556540.exe 1416 un556540.exe 1416 un556540.exe 472 47266797.exe 1416 un556540.exe 1416 un556540.exe 372 rk048400.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 47266797.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 47266797.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un556540.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un556540.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 472 47266797.exe 472 47266797.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 472 47266797.exe Token: SeDebugPrivilege 372 rk048400.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1544 wrote to memory of 1416 1544 de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe 26 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 472 1416 un556540.exe 27 PID 1416 wrote to memory of 372 1416 un556540.exe 28 PID 1416 wrote to memory of 372 1416 un556540.exe 28 PID 1416 wrote to memory of 372 1416 un556540.exe 28 PID 1416 wrote to memory of 372 1416 un556540.exe 28 PID 1416 wrote to memory of 372 1416 un556540.exe 28 PID 1416 wrote to memory of 372 1416 un556540.exe 28 PID 1416 wrote to memory of 372 1416 un556540.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe"C:\Users\Admin\AppData\Local\Temp\de36ae48dd6630c71c26434b4db9b5af3e39dbeb5bd8e886cb4adb200b140d9e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un556540.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un556540.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\47266797.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\47266797.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk048400.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk048400.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD59a54a4bab3713aee92ac3f04b2eb1604
SHA1f3f729d420855fc63dabb44b7794f4f6e724cb40
SHA25655b064b24ccf2f604ee9e68714893ebb3fb68dfe07fdb675aa878548b91d54f6
SHA5123ae2e9fdeb6f3835e2eaa78f30497c3303ea3f740bc8b05f9f2129b2d0c6083c3c9ae8393aeaa9245aa1a04f439f2cff39629f5e57796a23d438b0a5e54d86d6
-
Filesize
536KB
MD59a54a4bab3713aee92ac3f04b2eb1604
SHA1f3f729d420855fc63dabb44b7794f4f6e724cb40
SHA25655b064b24ccf2f604ee9e68714893ebb3fb68dfe07fdb675aa878548b91d54f6
SHA5123ae2e9fdeb6f3835e2eaa78f30497c3303ea3f740bc8b05f9f2129b2d0c6083c3c9ae8393aeaa9245aa1a04f439f2cff39629f5e57796a23d438b0a5e54d86d6
-
Filesize
259KB
MD548a79d28b21ff7b6843b39b718591c9f
SHA12c002f73f62d41cdfadb948a95cce2ac3930419d
SHA25611964ea167a01c9177f4cfa7bd9ca201b67924fecfdea6c5752a21e0b7292820
SHA5127c6533ccacd4d71df2954e22cd3fad4fde7993ad542d7185852138b9cf8b03b45b1403b53418b91999673d8fc04b2dc184b00350248e50a797326a0d52669906
-
Filesize
259KB
MD548a79d28b21ff7b6843b39b718591c9f
SHA12c002f73f62d41cdfadb948a95cce2ac3930419d
SHA25611964ea167a01c9177f4cfa7bd9ca201b67924fecfdea6c5752a21e0b7292820
SHA5127c6533ccacd4d71df2954e22cd3fad4fde7993ad542d7185852138b9cf8b03b45b1403b53418b91999673d8fc04b2dc184b00350248e50a797326a0d52669906
-
Filesize
259KB
MD548a79d28b21ff7b6843b39b718591c9f
SHA12c002f73f62d41cdfadb948a95cce2ac3930419d
SHA25611964ea167a01c9177f4cfa7bd9ca201b67924fecfdea6c5752a21e0b7292820
SHA5127c6533ccacd4d71df2954e22cd3fad4fde7993ad542d7185852138b9cf8b03b45b1403b53418b91999673d8fc04b2dc184b00350248e50a797326a0d52669906
-
Filesize
341KB
MD57ba5ecc54969310cf248ecaea74813f6
SHA1d1ca69a3e9e9ad4e0520aece222a552c4dfed6c3
SHA256426638bee70b69be3b983b07013f7ae972bc4f4ad70daa1bc90832e1bfe571dc
SHA5125ed599821da86b81875903472410196c9cd6f82b87a348ac52e6684d119ff7fd242855af8d2dd01db169311f913b7dc733a790dca383ba14c81e0b02380b514f
-
Filesize
341KB
MD57ba5ecc54969310cf248ecaea74813f6
SHA1d1ca69a3e9e9ad4e0520aece222a552c4dfed6c3
SHA256426638bee70b69be3b983b07013f7ae972bc4f4ad70daa1bc90832e1bfe571dc
SHA5125ed599821da86b81875903472410196c9cd6f82b87a348ac52e6684d119ff7fd242855af8d2dd01db169311f913b7dc733a790dca383ba14c81e0b02380b514f
-
Filesize
341KB
MD57ba5ecc54969310cf248ecaea74813f6
SHA1d1ca69a3e9e9ad4e0520aece222a552c4dfed6c3
SHA256426638bee70b69be3b983b07013f7ae972bc4f4ad70daa1bc90832e1bfe571dc
SHA5125ed599821da86b81875903472410196c9cd6f82b87a348ac52e6684d119ff7fd242855af8d2dd01db169311f913b7dc733a790dca383ba14c81e0b02380b514f
-
Filesize
536KB
MD59a54a4bab3713aee92ac3f04b2eb1604
SHA1f3f729d420855fc63dabb44b7794f4f6e724cb40
SHA25655b064b24ccf2f604ee9e68714893ebb3fb68dfe07fdb675aa878548b91d54f6
SHA5123ae2e9fdeb6f3835e2eaa78f30497c3303ea3f740bc8b05f9f2129b2d0c6083c3c9ae8393aeaa9245aa1a04f439f2cff39629f5e57796a23d438b0a5e54d86d6
-
Filesize
536KB
MD59a54a4bab3713aee92ac3f04b2eb1604
SHA1f3f729d420855fc63dabb44b7794f4f6e724cb40
SHA25655b064b24ccf2f604ee9e68714893ebb3fb68dfe07fdb675aa878548b91d54f6
SHA5123ae2e9fdeb6f3835e2eaa78f30497c3303ea3f740bc8b05f9f2129b2d0c6083c3c9ae8393aeaa9245aa1a04f439f2cff39629f5e57796a23d438b0a5e54d86d6
-
Filesize
259KB
MD548a79d28b21ff7b6843b39b718591c9f
SHA12c002f73f62d41cdfadb948a95cce2ac3930419d
SHA25611964ea167a01c9177f4cfa7bd9ca201b67924fecfdea6c5752a21e0b7292820
SHA5127c6533ccacd4d71df2954e22cd3fad4fde7993ad542d7185852138b9cf8b03b45b1403b53418b91999673d8fc04b2dc184b00350248e50a797326a0d52669906
-
Filesize
259KB
MD548a79d28b21ff7b6843b39b718591c9f
SHA12c002f73f62d41cdfadb948a95cce2ac3930419d
SHA25611964ea167a01c9177f4cfa7bd9ca201b67924fecfdea6c5752a21e0b7292820
SHA5127c6533ccacd4d71df2954e22cd3fad4fde7993ad542d7185852138b9cf8b03b45b1403b53418b91999673d8fc04b2dc184b00350248e50a797326a0d52669906
-
Filesize
259KB
MD548a79d28b21ff7b6843b39b718591c9f
SHA12c002f73f62d41cdfadb948a95cce2ac3930419d
SHA25611964ea167a01c9177f4cfa7bd9ca201b67924fecfdea6c5752a21e0b7292820
SHA5127c6533ccacd4d71df2954e22cd3fad4fde7993ad542d7185852138b9cf8b03b45b1403b53418b91999673d8fc04b2dc184b00350248e50a797326a0d52669906
-
Filesize
341KB
MD57ba5ecc54969310cf248ecaea74813f6
SHA1d1ca69a3e9e9ad4e0520aece222a552c4dfed6c3
SHA256426638bee70b69be3b983b07013f7ae972bc4f4ad70daa1bc90832e1bfe571dc
SHA5125ed599821da86b81875903472410196c9cd6f82b87a348ac52e6684d119ff7fd242855af8d2dd01db169311f913b7dc733a790dca383ba14c81e0b02380b514f
-
Filesize
341KB
MD57ba5ecc54969310cf248ecaea74813f6
SHA1d1ca69a3e9e9ad4e0520aece222a552c4dfed6c3
SHA256426638bee70b69be3b983b07013f7ae972bc4f4ad70daa1bc90832e1bfe571dc
SHA5125ed599821da86b81875903472410196c9cd6f82b87a348ac52e6684d119ff7fd242855af8d2dd01db169311f913b7dc733a790dca383ba14c81e0b02380b514f
-
Filesize
341KB
MD57ba5ecc54969310cf248ecaea74813f6
SHA1d1ca69a3e9e9ad4e0520aece222a552c4dfed6c3
SHA256426638bee70b69be3b983b07013f7ae972bc4f4ad70daa1bc90832e1bfe571dc
SHA5125ed599821da86b81875903472410196c9cd6f82b87a348ac52e6684d119ff7fd242855af8d2dd01db169311f913b7dc733a790dca383ba14c81e0b02380b514f