Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:08
Static task
static1
Behavioral task
behavioral1
Sample
e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe
Resource
win10v2004-20230220-en
General
-
Target
e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe
-
Size
1.2MB
-
MD5
0db6dc88783df284c4cf1a30ed22eff5
-
SHA1
d1d52479296073838ba2ff8ab7b87e74ccf4d957
-
SHA256
e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a
-
SHA512
c101fde5ea93e408cfb7991f4b949fd35769b7b1406ee86d2ac4235de7f5f9e5face9d1325ec5bf053967dad8e3bfaa39ecb2560887f723b5c5f52cbaad07e80
-
SSDEEP
24576:GYAVCfN05jEKvD1eqB6QLUIHZinS07gPUSko5622+s:GY1NsVN654ZiE1ko5Q+
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 108042834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 108042834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 108042834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 108042834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 108042834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 108042834.exe -
Executes dropped EXE 4 IoCs
pid Process 1232 kM904164.exe 728 VJ798040.exe 1288 108042834.exe 1820 280070123.exe -
Loads dropped DLL 10 IoCs
pid Process 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 1232 kM904164.exe 1232 kM904164.exe 728 VJ798040.exe 728 VJ798040.exe 728 VJ798040.exe 1288 108042834.exe 728 VJ798040.exe 728 VJ798040.exe 1820 280070123.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 108042834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 108042834.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce kM904164.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" kM904164.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce VJ798040.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" VJ798040.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1288 108042834.exe 1288 108042834.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1288 108042834.exe Token: SeDebugPrivilege 1820 280070123.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1344 wrote to memory of 1232 1344 e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe 28 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 1232 wrote to memory of 728 1232 kM904164.exe 29 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1288 728 VJ798040.exe 30 PID 728 wrote to memory of 1820 728 VJ798040.exe 31 PID 728 wrote to memory of 1820 728 VJ798040.exe 31 PID 728 wrote to memory of 1820 728 VJ798040.exe 31 PID 728 wrote to memory of 1820 728 VJ798040.exe 31 PID 728 wrote to memory of 1820 728 VJ798040.exe 31 PID 728 wrote to memory of 1820 728 VJ798040.exe 31 PID 728 wrote to memory of 1820 728 VJ798040.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe"C:\Users\Admin\AppData\Local\Temp\e23413f1667d0b25baf1b586e965ee0e16055eb743f3b0d625765a22d0e8414a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kM904164.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kM904164.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VJ798040.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\VJ798040.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\108042834.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\108042834.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\280070123.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\280070123.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
770KB
MD5392d34a4d3a736bccc6091e3839a6fce
SHA1ec072e2b2e599bd3b7abc27a1254f4176cefbe6c
SHA256e653e474a8d9fbfc811c2b091216d42aac7fbed5e5c3b1191c93060663084865
SHA512e65dbb131c1f719606a44d6e76d78b9106fe25fb539396d8da759ead27bd437e76f6b6198bd4c6b9979b7676ef3247eca11eccc07a0b24732f503836825207f9
-
Filesize
770KB
MD5392d34a4d3a736bccc6091e3839a6fce
SHA1ec072e2b2e599bd3b7abc27a1254f4176cefbe6c
SHA256e653e474a8d9fbfc811c2b091216d42aac7fbed5e5c3b1191c93060663084865
SHA512e65dbb131c1f719606a44d6e76d78b9106fe25fb539396d8da759ead27bd437e76f6b6198bd4c6b9979b7676ef3247eca11eccc07a0b24732f503836825207f9
-
Filesize
599KB
MD59693154f9e43acf85dc6444f65286c02
SHA19c70122819655c156fd116cd68c82956778fb036
SHA256a33ce1ef82f0eeab1079ad1d0b8ee6b0502df369e83bd8d396cc613e50c0d3c7
SHA512ff4c434440972afaa5d3e257da5cde9427f9993457da2bf59331d68235f78d019b3d25f5598c585916e949f3828a6603ecf778b933976364be4727f7753fcf8a
-
Filesize
599KB
MD59693154f9e43acf85dc6444f65286c02
SHA19c70122819655c156fd116cd68c82956778fb036
SHA256a33ce1ef82f0eeab1079ad1d0b8ee6b0502df369e83bd8d396cc613e50c0d3c7
SHA512ff4c434440972afaa5d3e257da5cde9427f9993457da2bf59331d68235f78d019b3d25f5598c585916e949f3828a6603ecf778b933976364be4727f7753fcf8a
-
Filesize
396KB
MD55b1333c144f250b941047b543caee016
SHA1ba2e842670998d0ebe45dd93f82993af4f4353f9
SHA256f7c8b4d2fb6998fd65b37ab652e736ac8cd06fb434dcbc9f18242dd766cab20a
SHA512890d85988c79957ab8743a6b53bb00b0510375b404ed439d7885d6a7bf613f8c44fa012362b9c5afca931e489cccb7fc6d1a1ed497e000c37470b12606936dcc
-
Filesize
396KB
MD55b1333c144f250b941047b543caee016
SHA1ba2e842670998d0ebe45dd93f82993af4f4353f9
SHA256f7c8b4d2fb6998fd65b37ab652e736ac8cd06fb434dcbc9f18242dd766cab20a
SHA512890d85988c79957ab8743a6b53bb00b0510375b404ed439d7885d6a7bf613f8c44fa012362b9c5afca931e489cccb7fc6d1a1ed497e000c37470b12606936dcc
-
Filesize
396KB
MD55b1333c144f250b941047b543caee016
SHA1ba2e842670998d0ebe45dd93f82993af4f4353f9
SHA256f7c8b4d2fb6998fd65b37ab652e736ac8cd06fb434dcbc9f18242dd766cab20a
SHA512890d85988c79957ab8743a6b53bb00b0510375b404ed439d7885d6a7bf613f8c44fa012362b9c5afca931e489cccb7fc6d1a1ed497e000c37470b12606936dcc
-
Filesize
478KB
MD5753e8fdb43c01050b6df9d07136cb46b
SHA1a8f6a4d318b991785bbd444d0f691b345ddde226
SHA256257da5b41af249faa681721127bb9ff0bfd9ae9dceaf09d9be50904296cd2f22
SHA512f9065a7b7aa0c04ca8cbd4d522f3e1aa7280f00afc80405900207d03dbd710f7566ed30bfa8bfe2a56fcba8613144d384c2c4406eb239f80bb75d34bd14071d5
-
Filesize
478KB
MD5753e8fdb43c01050b6df9d07136cb46b
SHA1a8f6a4d318b991785bbd444d0f691b345ddde226
SHA256257da5b41af249faa681721127bb9ff0bfd9ae9dceaf09d9be50904296cd2f22
SHA512f9065a7b7aa0c04ca8cbd4d522f3e1aa7280f00afc80405900207d03dbd710f7566ed30bfa8bfe2a56fcba8613144d384c2c4406eb239f80bb75d34bd14071d5
-
Filesize
478KB
MD5753e8fdb43c01050b6df9d07136cb46b
SHA1a8f6a4d318b991785bbd444d0f691b345ddde226
SHA256257da5b41af249faa681721127bb9ff0bfd9ae9dceaf09d9be50904296cd2f22
SHA512f9065a7b7aa0c04ca8cbd4d522f3e1aa7280f00afc80405900207d03dbd710f7566ed30bfa8bfe2a56fcba8613144d384c2c4406eb239f80bb75d34bd14071d5
-
Filesize
770KB
MD5392d34a4d3a736bccc6091e3839a6fce
SHA1ec072e2b2e599bd3b7abc27a1254f4176cefbe6c
SHA256e653e474a8d9fbfc811c2b091216d42aac7fbed5e5c3b1191c93060663084865
SHA512e65dbb131c1f719606a44d6e76d78b9106fe25fb539396d8da759ead27bd437e76f6b6198bd4c6b9979b7676ef3247eca11eccc07a0b24732f503836825207f9
-
Filesize
770KB
MD5392d34a4d3a736bccc6091e3839a6fce
SHA1ec072e2b2e599bd3b7abc27a1254f4176cefbe6c
SHA256e653e474a8d9fbfc811c2b091216d42aac7fbed5e5c3b1191c93060663084865
SHA512e65dbb131c1f719606a44d6e76d78b9106fe25fb539396d8da759ead27bd437e76f6b6198bd4c6b9979b7676ef3247eca11eccc07a0b24732f503836825207f9
-
Filesize
599KB
MD59693154f9e43acf85dc6444f65286c02
SHA19c70122819655c156fd116cd68c82956778fb036
SHA256a33ce1ef82f0eeab1079ad1d0b8ee6b0502df369e83bd8d396cc613e50c0d3c7
SHA512ff4c434440972afaa5d3e257da5cde9427f9993457da2bf59331d68235f78d019b3d25f5598c585916e949f3828a6603ecf778b933976364be4727f7753fcf8a
-
Filesize
599KB
MD59693154f9e43acf85dc6444f65286c02
SHA19c70122819655c156fd116cd68c82956778fb036
SHA256a33ce1ef82f0eeab1079ad1d0b8ee6b0502df369e83bd8d396cc613e50c0d3c7
SHA512ff4c434440972afaa5d3e257da5cde9427f9993457da2bf59331d68235f78d019b3d25f5598c585916e949f3828a6603ecf778b933976364be4727f7753fcf8a
-
Filesize
396KB
MD55b1333c144f250b941047b543caee016
SHA1ba2e842670998d0ebe45dd93f82993af4f4353f9
SHA256f7c8b4d2fb6998fd65b37ab652e736ac8cd06fb434dcbc9f18242dd766cab20a
SHA512890d85988c79957ab8743a6b53bb00b0510375b404ed439d7885d6a7bf613f8c44fa012362b9c5afca931e489cccb7fc6d1a1ed497e000c37470b12606936dcc
-
Filesize
396KB
MD55b1333c144f250b941047b543caee016
SHA1ba2e842670998d0ebe45dd93f82993af4f4353f9
SHA256f7c8b4d2fb6998fd65b37ab652e736ac8cd06fb434dcbc9f18242dd766cab20a
SHA512890d85988c79957ab8743a6b53bb00b0510375b404ed439d7885d6a7bf613f8c44fa012362b9c5afca931e489cccb7fc6d1a1ed497e000c37470b12606936dcc
-
Filesize
396KB
MD55b1333c144f250b941047b543caee016
SHA1ba2e842670998d0ebe45dd93f82993af4f4353f9
SHA256f7c8b4d2fb6998fd65b37ab652e736ac8cd06fb434dcbc9f18242dd766cab20a
SHA512890d85988c79957ab8743a6b53bb00b0510375b404ed439d7885d6a7bf613f8c44fa012362b9c5afca931e489cccb7fc6d1a1ed497e000c37470b12606936dcc
-
Filesize
478KB
MD5753e8fdb43c01050b6df9d07136cb46b
SHA1a8f6a4d318b991785bbd444d0f691b345ddde226
SHA256257da5b41af249faa681721127bb9ff0bfd9ae9dceaf09d9be50904296cd2f22
SHA512f9065a7b7aa0c04ca8cbd4d522f3e1aa7280f00afc80405900207d03dbd710f7566ed30bfa8bfe2a56fcba8613144d384c2c4406eb239f80bb75d34bd14071d5
-
Filesize
478KB
MD5753e8fdb43c01050b6df9d07136cb46b
SHA1a8f6a4d318b991785bbd444d0f691b345ddde226
SHA256257da5b41af249faa681721127bb9ff0bfd9ae9dceaf09d9be50904296cd2f22
SHA512f9065a7b7aa0c04ca8cbd4d522f3e1aa7280f00afc80405900207d03dbd710f7566ed30bfa8bfe2a56fcba8613144d384c2c4406eb239f80bb75d34bd14071d5
-
Filesize
478KB
MD5753e8fdb43c01050b6df9d07136cb46b
SHA1a8f6a4d318b991785bbd444d0f691b345ddde226
SHA256257da5b41af249faa681721127bb9ff0bfd9ae9dceaf09d9be50904296cd2f22
SHA512f9065a7b7aa0c04ca8cbd4d522f3e1aa7280f00afc80405900207d03dbd710f7566ed30bfa8bfe2a56fcba8613144d384c2c4406eb239f80bb75d34bd14071d5