Analysis
-
max time kernel
147s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:35
Static task
static1
Behavioral task
behavioral1
Sample
fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe
Resource
win10v2004-20230220-en
General
-
Target
fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe
-
Size
745KB
-
MD5
e2eab84ffeb179c14f697d6d6daa8157
-
SHA1
6580b67d0062c8bfae23c765d9cfcff77fabdd4c
-
SHA256
fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc
-
SHA512
fc4f90b1c1c55f88f9616141bd71fe51aa83a5f7bf96da5c744a589cf0d889164232ab89a81f4af65c795105c3784c6a4174d0c9abba74168a4d6d5304f9cd34
-
SSDEEP
12288:by90hdBTVKFEeAkHfDbQePJzrX3TXXfSGUgaYnx7DCeM:byodBTEFEhSD8cvTXXfCgaYnx7DCeM
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 77300430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 77300430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 77300430.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 77300430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 77300430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 77300430.exe -
Executes dropped EXE 3 IoCs
pid Process 1368 un692317.exe 572 77300430.exe 1736 rk686482.exe -
Loads dropped DLL 8 IoCs
pid Process 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 1368 un692317.exe 1368 un692317.exe 1368 un692317.exe 572 77300430.exe 1368 un692317.exe 1368 un692317.exe 1736 rk686482.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 77300430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 77300430.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un692317.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un692317.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 572 77300430.exe 572 77300430.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 572 77300430.exe Token: SeDebugPrivilege 1736 rk686482.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1512 wrote to memory of 1368 1512 fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe 28 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 572 1368 un692317.exe 29 PID 1368 wrote to memory of 1736 1368 un692317.exe 30 PID 1368 wrote to memory of 1736 1368 un692317.exe 30 PID 1368 wrote to memory of 1736 1368 un692317.exe 30 PID 1368 wrote to memory of 1736 1368 un692317.exe 30 PID 1368 wrote to memory of 1736 1368 un692317.exe 30 PID 1368 wrote to memory of 1736 1368 un692317.exe 30 PID 1368 wrote to memory of 1736 1368 un692317.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe"C:\Users\Admin\AppData\Local\Temp\fa5d18899c7e01709b1e3c77ba674bb9afd04224eee31aefb5fa520cf44740dc.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un692317.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un692317.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\77300430.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\77300430.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk686482.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk686482.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD598958c29b128613cdd9ec27f452a5d62
SHA1169d29cabcdb2f07ffb3511166b625ef32ba77ae
SHA2567e060debd8851f456e466af53fd3ef5a4638679bedfa5b2ece1afae3a70cf08f
SHA5120fd2fae045f0b5a9f05c21fdf0220991134e0e47634e8dec07066a8ba2b8158bb3902385347a49301aa3320210c90691e8e843514083e849cbdda6a1ab0e3a75
-
Filesize
591KB
MD598958c29b128613cdd9ec27f452a5d62
SHA1169d29cabcdb2f07ffb3511166b625ef32ba77ae
SHA2567e060debd8851f456e466af53fd3ef5a4638679bedfa5b2ece1afae3a70cf08f
SHA5120fd2fae045f0b5a9f05c21fdf0220991134e0e47634e8dec07066a8ba2b8158bb3902385347a49301aa3320210c90691e8e843514083e849cbdda6a1ab0e3a75
-
Filesize
376KB
MD57b1f205d2c75bca47cfe640282989d49
SHA1abbed1d3bd9a5c58f6768596bbbde82b5074bf6f
SHA256d0dbae5482ca3f77161822ccba6b89a3fc45cc5456f252bf760a65749c0460c0
SHA512820f89c89e694db349a8d077ca325b977d6ea06bf6226ba294b257ad63b55ff997f5d2f1628c8d8ed7e87edc4088359f8d3825ca1bc68a188b7772643dc45884
-
Filesize
376KB
MD57b1f205d2c75bca47cfe640282989d49
SHA1abbed1d3bd9a5c58f6768596bbbde82b5074bf6f
SHA256d0dbae5482ca3f77161822ccba6b89a3fc45cc5456f252bf760a65749c0460c0
SHA512820f89c89e694db349a8d077ca325b977d6ea06bf6226ba294b257ad63b55ff997f5d2f1628c8d8ed7e87edc4088359f8d3825ca1bc68a188b7772643dc45884
-
Filesize
376KB
MD57b1f205d2c75bca47cfe640282989d49
SHA1abbed1d3bd9a5c58f6768596bbbde82b5074bf6f
SHA256d0dbae5482ca3f77161822ccba6b89a3fc45cc5456f252bf760a65749c0460c0
SHA512820f89c89e694db349a8d077ca325b977d6ea06bf6226ba294b257ad63b55ff997f5d2f1628c8d8ed7e87edc4088359f8d3825ca1bc68a188b7772643dc45884
-
Filesize
459KB
MD56f24bfaa1cf53b6da8e13c280b257e9b
SHA1c727ff6fa06f111ac9cba2623f65f2a7a9155128
SHA256fb5d4c38294f7244091ad5c68097260572ca65ec165deead5013ee67073481e9
SHA512a8b7cff2a2134b48f5cee5a0ec37c4246e0a1f54b12cce58078471b6c43771f77fbc6c06df04f65877375a3d990e9feb4fc7e7730fda0786c0c4453ce8ffc0f0
-
Filesize
459KB
MD56f24bfaa1cf53b6da8e13c280b257e9b
SHA1c727ff6fa06f111ac9cba2623f65f2a7a9155128
SHA256fb5d4c38294f7244091ad5c68097260572ca65ec165deead5013ee67073481e9
SHA512a8b7cff2a2134b48f5cee5a0ec37c4246e0a1f54b12cce58078471b6c43771f77fbc6c06df04f65877375a3d990e9feb4fc7e7730fda0786c0c4453ce8ffc0f0
-
Filesize
459KB
MD56f24bfaa1cf53b6da8e13c280b257e9b
SHA1c727ff6fa06f111ac9cba2623f65f2a7a9155128
SHA256fb5d4c38294f7244091ad5c68097260572ca65ec165deead5013ee67073481e9
SHA512a8b7cff2a2134b48f5cee5a0ec37c4246e0a1f54b12cce58078471b6c43771f77fbc6c06df04f65877375a3d990e9feb4fc7e7730fda0786c0c4453ce8ffc0f0
-
Filesize
591KB
MD598958c29b128613cdd9ec27f452a5d62
SHA1169d29cabcdb2f07ffb3511166b625ef32ba77ae
SHA2567e060debd8851f456e466af53fd3ef5a4638679bedfa5b2ece1afae3a70cf08f
SHA5120fd2fae045f0b5a9f05c21fdf0220991134e0e47634e8dec07066a8ba2b8158bb3902385347a49301aa3320210c90691e8e843514083e849cbdda6a1ab0e3a75
-
Filesize
591KB
MD598958c29b128613cdd9ec27f452a5d62
SHA1169d29cabcdb2f07ffb3511166b625ef32ba77ae
SHA2567e060debd8851f456e466af53fd3ef5a4638679bedfa5b2ece1afae3a70cf08f
SHA5120fd2fae045f0b5a9f05c21fdf0220991134e0e47634e8dec07066a8ba2b8158bb3902385347a49301aa3320210c90691e8e843514083e849cbdda6a1ab0e3a75
-
Filesize
376KB
MD57b1f205d2c75bca47cfe640282989d49
SHA1abbed1d3bd9a5c58f6768596bbbde82b5074bf6f
SHA256d0dbae5482ca3f77161822ccba6b89a3fc45cc5456f252bf760a65749c0460c0
SHA512820f89c89e694db349a8d077ca325b977d6ea06bf6226ba294b257ad63b55ff997f5d2f1628c8d8ed7e87edc4088359f8d3825ca1bc68a188b7772643dc45884
-
Filesize
376KB
MD57b1f205d2c75bca47cfe640282989d49
SHA1abbed1d3bd9a5c58f6768596bbbde82b5074bf6f
SHA256d0dbae5482ca3f77161822ccba6b89a3fc45cc5456f252bf760a65749c0460c0
SHA512820f89c89e694db349a8d077ca325b977d6ea06bf6226ba294b257ad63b55ff997f5d2f1628c8d8ed7e87edc4088359f8d3825ca1bc68a188b7772643dc45884
-
Filesize
376KB
MD57b1f205d2c75bca47cfe640282989d49
SHA1abbed1d3bd9a5c58f6768596bbbde82b5074bf6f
SHA256d0dbae5482ca3f77161822ccba6b89a3fc45cc5456f252bf760a65749c0460c0
SHA512820f89c89e694db349a8d077ca325b977d6ea06bf6226ba294b257ad63b55ff997f5d2f1628c8d8ed7e87edc4088359f8d3825ca1bc68a188b7772643dc45884
-
Filesize
459KB
MD56f24bfaa1cf53b6da8e13c280b257e9b
SHA1c727ff6fa06f111ac9cba2623f65f2a7a9155128
SHA256fb5d4c38294f7244091ad5c68097260572ca65ec165deead5013ee67073481e9
SHA512a8b7cff2a2134b48f5cee5a0ec37c4246e0a1f54b12cce58078471b6c43771f77fbc6c06df04f65877375a3d990e9feb4fc7e7730fda0786c0c4453ce8ffc0f0
-
Filesize
459KB
MD56f24bfaa1cf53b6da8e13c280b257e9b
SHA1c727ff6fa06f111ac9cba2623f65f2a7a9155128
SHA256fb5d4c38294f7244091ad5c68097260572ca65ec165deead5013ee67073481e9
SHA512a8b7cff2a2134b48f5cee5a0ec37c4246e0a1f54b12cce58078471b6c43771f77fbc6c06df04f65877375a3d990e9feb4fc7e7730fda0786c0c4453ce8ffc0f0
-
Filesize
459KB
MD56f24bfaa1cf53b6da8e13c280b257e9b
SHA1c727ff6fa06f111ac9cba2623f65f2a7a9155128
SHA256fb5d4c38294f7244091ad5c68097260572ca65ec165deead5013ee67073481e9
SHA512a8b7cff2a2134b48f5cee5a0ec37c4246e0a1f54b12cce58078471b6c43771f77fbc6c06df04f65877375a3d990e9feb4fc7e7730fda0786c0c4453ce8ffc0f0