Analysis
-
max time kernel
145s -
max time network
188s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:09
Static task
static1
Behavioral task
behavioral1
Sample
e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe
Resource
win10v2004-20230220-en
General
-
Target
e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe
-
Size
746KB
-
MD5
49b87574e7fcd6507d0ea3a35fad6e7a
-
SHA1
93dea5b563c7860f073f9c8cd0b6d8474381b8b4
-
SHA256
e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e
-
SHA512
b3cb59eb2f41295c6d9eefdbe3ab9570e52aeec3c7de07dfaaebad9093ae7eafcfefe172c052be03ec06f128f7dbf0508d6d0ded45138e9b0f16aa775ae43a52
-
SSDEEP
12288:Wy90Vbiezt96fwczrWu6hJCPbiajDfrQBdVIviy/97ZBtyXCvUTLVqTWe1bo8:WySbiS9G7L6hJ0iaPAduvJhyXO/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 09447098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 09447098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 09447098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 09447098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 09447098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 09447098.exe -
Executes dropped EXE 3 IoCs
pid Process 1696 un931191.exe 1856 09447098.exe 1296 rk640501.exe -
Loads dropped DLL 8 IoCs
pid Process 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 1696 un931191.exe 1696 un931191.exe 1696 un931191.exe 1856 09447098.exe 1696 un931191.exe 1696 un931191.exe 1296 rk640501.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 09447098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 09447098.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un931191.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un931191.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1856 09447098.exe 1856 09447098.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1856 09447098.exe Token: SeDebugPrivilege 1296 rk640501.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1988 wrote to memory of 1696 1988 e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe 28 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1856 1696 un931191.exe 29 PID 1696 wrote to memory of 1296 1696 un931191.exe 30 PID 1696 wrote to memory of 1296 1696 un931191.exe 30 PID 1696 wrote to memory of 1296 1696 un931191.exe 30 PID 1696 wrote to memory of 1296 1696 un931191.exe 30 PID 1696 wrote to memory of 1296 1696 un931191.exe 30 PID 1696 wrote to memory of 1296 1696 un931191.exe 30 PID 1696 wrote to memory of 1296 1696 un931191.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe"C:\Users\Admin\AppData\Local\Temp\e294240fa6434a0cdb84f054d6f3aacb8bbdd321bf3848ab1cec6888682bd38e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un931191.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un931191.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09447098.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09447098.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk640501.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk640501.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD563c9f017c876306c8ff61995498e882c
SHA12001ba403fde1f89f2793d2fda6c580978373bfb
SHA2565a9f88e29d7071a55bd882b6ebd9f33f5765bee5b3d31cdbf7357cf6776d4544
SHA512b17942f30d500cd76a90903af739db33bfcbd222be1f47b3cdcd244e46bc64007ac3c8d1cf96b62e6bca54dcf323fcd6cc9e8aed9b493d41d5406491fce73433
-
Filesize
592KB
MD563c9f017c876306c8ff61995498e882c
SHA12001ba403fde1f89f2793d2fda6c580978373bfb
SHA2565a9f88e29d7071a55bd882b6ebd9f33f5765bee5b3d31cdbf7357cf6776d4544
SHA512b17942f30d500cd76a90903af739db33bfcbd222be1f47b3cdcd244e46bc64007ac3c8d1cf96b62e6bca54dcf323fcd6cc9e8aed9b493d41d5406491fce73433
-
Filesize
376KB
MD52d5c72f1c5cda174e052fab8e306541f
SHA1f6de9603a95a37f39128827e8f39f1fe591df31a
SHA2562b751ab7658f4343e5cf33c85e90a5482729b410e7eccf71daeb24d427fa47ce
SHA512f56706a76486cc31a326b7733486f7e9fcdd59c8840fb4fc87a0f33ce2e540b9133cf912fea5eb92965462d5a83a71d27a3bff1729baf65dbd7da3c0312b2e4f
-
Filesize
376KB
MD52d5c72f1c5cda174e052fab8e306541f
SHA1f6de9603a95a37f39128827e8f39f1fe591df31a
SHA2562b751ab7658f4343e5cf33c85e90a5482729b410e7eccf71daeb24d427fa47ce
SHA512f56706a76486cc31a326b7733486f7e9fcdd59c8840fb4fc87a0f33ce2e540b9133cf912fea5eb92965462d5a83a71d27a3bff1729baf65dbd7da3c0312b2e4f
-
Filesize
376KB
MD52d5c72f1c5cda174e052fab8e306541f
SHA1f6de9603a95a37f39128827e8f39f1fe591df31a
SHA2562b751ab7658f4343e5cf33c85e90a5482729b410e7eccf71daeb24d427fa47ce
SHA512f56706a76486cc31a326b7733486f7e9fcdd59c8840fb4fc87a0f33ce2e540b9133cf912fea5eb92965462d5a83a71d27a3bff1729baf65dbd7da3c0312b2e4f
-
Filesize
459KB
MD55791dc2e7400312eedb34b24376e0047
SHA108870ac8193403fc5a8c95d01ac292dea1733ea0
SHA25611d36f6908c7c8ee43407793c36e41f6e33421f9dbb59158c9aca372a85fca8b
SHA512f1eb32ed068c4158746fb562250ebd505fc74cf397381c75f4650d1c5f6f62adba9f8385761c65cedbebdc7c8c6f58bb0f0c86abfdf34d6a3d7ecab7141fdead
-
Filesize
459KB
MD55791dc2e7400312eedb34b24376e0047
SHA108870ac8193403fc5a8c95d01ac292dea1733ea0
SHA25611d36f6908c7c8ee43407793c36e41f6e33421f9dbb59158c9aca372a85fca8b
SHA512f1eb32ed068c4158746fb562250ebd505fc74cf397381c75f4650d1c5f6f62adba9f8385761c65cedbebdc7c8c6f58bb0f0c86abfdf34d6a3d7ecab7141fdead
-
Filesize
459KB
MD55791dc2e7400312eedb34b24376e0047
SHA108870ac8193403fc5a8c95d01ac292dea1733ea0
SHA25611d36f6908c7c8ee43407793c36e41f6e33421f9dbb59158c9aca372a85fca8b
SHA512f1eb32ed068c4158746fb562250ebd505fc74cf397381c75f4650d1c5f6f62adba9f8385761c65cedbebdc7c8c6f58bb0f0c86abfdf34d6a3d7ecab7141fdead
-
Filesize
592KB
MD563c9f017c876306c8ff61995498e882c
SHA12001ba403fde1f89f2793d2fda6c580978373bfb
SHA2565a9f88e29d7071a55bd882b6ebd9f33f5765bee5b3d31cdbf7357cf6776d4544
SHA512b17942f30d500cd76a90903af739db33bfcbd222be1f47b3cdcd244e46bc64007ac3c8d1cf96b62e6bca54dcf323fcd6cc9e8aed9b493d41d5406491fce73433
-
Filesize
592KB
MD563c9f017c876306c8ff61995498e882c
SHA12001ba403fde1f89f2793d2fda6c580978373bfb
SHA2565a9f88e29d7071a55bd882b6ebd9f33f5765bee5b3d31cdbf7357cf6776d4544
SHA512b17942f30d500cd76a90903af739db33bfcbd222be1f47b3cdcd244e46bc64007ac3c8d1cf96b62e6bca54dcf323fcd6cc9e8aed9b493d41d5406491fce73433
-
Filesize
376KB
MD52d5c72f1c5cda174e052fab8e306541f
SHA1f6de9603a95a37f39128827e8f39f1fe591df31a
SHA2562b751ab7658f4343e5cf33c85e90a5482729b410e7eccf71daeb24d427fa47ce
SHA512f56706a76486cc31a326b7733486f7e9fcdd59c8840fb4fc87a0f33ce2e540b9133cf912fea5eb92965462d5a83a71d27a3bff1729baf65dbd7da3c0312b2e4f
-
Filesize
376KB
MD52d5c72f1c5cda174e052fab8e306541f
SHA1f6de9603a95a37f39128827e8f39f1fe591df31a
SHA2562b751ab7658f4343e5cf33c85e90a5482729b410e7eccf71daeb24d427fa47ce
SHA512f56706a76486cc31a326b7733486f7e9fcdd59c8840fb4fc87a0f33ce2e540b9133cf912fea5eb92965462d5a83a71d27a3bff1729baf65dbd7da3c0312b2e4f
-
Filesize
376KB
MD52d5c72f1c5cda174e052fab8e306541f
SHA1f6de9603a95a37f39128827e8f39f1fe591df31a
SHA2562b751ab7658f4343e5cf33c85e90a5482729b410e7eccf71daeb24d427fa47ce
SHA512f56706a76486cc31a326b7733486f7e9fcdd59c8840fb4fc87a0f33ce2e540b9133cf912fea5eb92965462d5a83a71d27a3bff1729baf65dbd7da3c0312b2e4f
-
Filesize
459KB
MD55791dc2e7400312eedb34b24376e0047
SHA108870ac8193403fc5a8c95d01ac292dea1733ea0
SHA25611d36f6908c7c8ee43407793c36e41f6e33421f9dbb59158c9aca372a85fca8b
SHA512f1eb32ed068c4158746fb562250ebd505fc74cf397381c75f4650d1c5f6f62adba9f8385761c65cedbebdc7c8c6f58bb0f0c86abfdf34d6a3d7ecab7141fdead
-
Filesize
459KB
MD55791dc2e7400312eedb34b24376e0047
SHA108870ac8193403fc5a8c95d01ac292dea1733ea0
SHA25611d36f6908c7c8ee43407793c36e41f6e33421f9dbb59158c9aca372a85fca8b
SHA512f1eb32ed068c4158746fb562250ebd505fc74cf397381c75f4650d1c5f6f62adba9f8385761c65cedbebdc7c8c6f58bb0f0c86abfdf34d6a3d7ecab7141fdead
-
Filesize
459KB
MD55791dc2e7400312eedb34b24376e0047
SHA108870ac8193403fc5a8c95d01ac292dea1733ea0
SHA25611d36f6908c7c8ee43407793c36e41f6e33421f9dbb59158c9aca372a85fca8b
SHA512f1eb32ed068c4158746fb562250ebd505fc74cf397381c75f4650d1c5f6f62adba9f8385761c65cedbebdc7c8c6f58bb0f0c86abfdf34d6a3d7ecab7141fdead