Analysis
-
max time kernel
152s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe
Resource
win10v2004-20230220-en
General
-
Target
63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe
-
Size
746KB
-
MD5
e7feaabf0fbfd987545a8a7a3130c93d
-
SHA1
00dd68b968461e74aae6234b811cf8d9f96b92a6
-
SHA256
63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0
-
SHA512
798507d5b1dd0e1195a0371309f23093d8c09d286bb8a77b1d3a7fbd235514df04fb0eb3ea73d6fb8c684777f5da5bfa11af634fe8ab6aac621559c7abae31b8
-
SSDEEP
12288:my90GoeOsgSTGKxL8EUbMrHasQOogovjCSd+UEv4Cvi/TWIoYp:my6mCKp8hYr6sopd+UCvOCR2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 36674300.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 36674300.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 36674300.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 36674300.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 36674300.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 36674300.exe -
Executes dropped EXE 3 IoCs
pid Process 2000 un492466.exe 1528 36674300.exe 804 rk118569.exe -
Loads dropped DLL 8 IoCs
pid Process 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 2000 un492466.exe 2000 un492466.exe 2000 un492466.exe 1528 36674300.exe 2000 un492466.exe 2000 un492466.exe 804 rk118569.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 36674300.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 36674300.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un492466.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un492466.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1528 36674300.exe 1528 36674300.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1528 36674300.exe Token: SeDebugPrivilege 804 rk118569.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 1684 wrote to memory of 2000 1684 63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe 28 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 1528 2000 un492466.exe 29 PID 2000 wrote to memory of 804 2000 un492466.exe 30 PID 2000 wrote to memory of 804 2000 un492466.exe 30 PID 2000 wrote to memory of 804 2000 un492466.exe 30 PID 2000 wrote to memory of 804 2000 un492466.exe 30 PID 2000 wrote to memory of 804 2000 un492466.exe 30 PID 2000 wrote to memory of 804 2000 un492466.exe 30 PID 2000 wrote to memory of 804 2000 un492466.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe"C:\Users\Admin\AppData\Local\Temp\63e84d08e1dd4cea18405500edf05316a119f8ad40e76e9f835f175f973fe2b0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un492466.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un492466.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36674300.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36674300.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk118569.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk118569.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5308a9700b1d6e872108ac20ac9455059
SHA14635bebd1d82fa9c3044ca456d8ac62803809368
SHA256f6fb09703bb58662be3c312ee8a1d52cfb578ba3029593cd7a0291774ebccf9a
SHA512eb47b63c08d7e39cec765fb30bd2342c4d1e215e44fbf3a8b79ebc09b31f1b3ace27f832b82c5e5055f3c0d616b1e29c8ccb329cf64f0f9535badc7badd3c8bb
-
Filesize
592KB
MD5308a9700b1d6e872108ac20ac9455059
SHA14635bebd1d82fa9c3044ca456d8ac62803809368
SHA256f6fb09703bb58662be3c312ee8a1d52cfb578ba3029593cd7a0291774ebccf9a
SHA512eb47b63c08d7e39cec765fb30bd2342c4d1e215e44fbf3a8b79ebc09b31f1b3ace27f832b82c5e5055f3c0d616b1e29c8ccb329cf64f0f9535badc7badd3c8bb
-
Filesize
377KB
MD5fef51f5b79f751e2069f91f40cc37bfe
SHA13a4a126f7498e2e50eb8bfb9e338f082da9df290
SHA256c601d2b359f86fa36fed70482da9e4b28a413bc900a0a8570c3879239401b56c
SHA51229235d7e4927287dd17f1dc5626328c38dbeb62f238f77d30185f1569cc84d365934beaf357cf1eeb28cf7800e8f09687eb8d444a07fd6834aa17f6a02863957
-
Filesize
377KB
MD5fef51f5b79f751e2069f91f40cc37bfe
SHA13a4a126f7498e2e50eb8bfb9e338f082da9df290
SHA256c601d2b359f86fa36fed70482da9e4b28a413bc900a0a8570c3879239401b56c
SHA51229235d7e4927287dd17f1dc5626328c38dbeb62f238f77d30185f1569cc84d365934beaf357cf1eeb28cf7800e8f09687eb8d444a07fd6834aa17f6a02863957
-
Filesize
377KB
MD5fef51f5b79f751e2069f91f40cc37bfe
SHA13a4a126f7498e2e50eb8bfb9e338f082da9df290
SHA256c601d2b359f86fa36fed70482da9e4b28a413bc900a0a8570c3879239401b56c
SHA51229235d7e4927287dd17f1dc5626328c38dbeb62f238f77d30185f1569cc84d365934beaf357cf1eeb28cf7800e8f09687eb8d444a07fd6834aa17f6a02863957
-
Filesize
459KB
MD546bdaea7e939210224b56921751e12b2
SHA14764cc4722a3c4f9ddac0f6819bd0a2f3ecab1f2
SHA2560eaa29c1a044108f58d5c2da0dd53eccea37dd7daa75ac73c5f47c57cab33cc2
SHA51203633c0a45c9a997be70789aef1ec563d09b0d64d19a99b351b88637c3875155c4a83cf492610609f2ed5784f8eefc587857bdcf66e5e9b7e2c4f470dd628e1c
-
Filesize
459KB
MD546bdaea7e939210224b56921751e12b2
SHA14764cc4722a3c4f9ddac0f6819bd0a2f3ecab1f2
SHA2560eaa29c1a044108f58d5c2da0dd53eccea37dd7daa75ac73c5f47c57cab33cc2
SHA51203633c0a45c9a997be70789aef1ec563d09b0d64d19a99b351b88637c3875155c4a83cf492610609f2ed5784f8eefc587857bdcf66e5e9b7e2c4f470dd628e1c
-
Filesize
459KB
MD546bdaea7e939210224b56921751e12b2
SHA14764cc4722a3c4f9ddac0f6819bd0a2f3ecab1f2
SHA2560eaa29c1a044108f58d5c2da0dd53eccea37dd7daa75ac73c5f47c57cab33cc2
SHA51203633c0a45c9a997be70789aef1ec563d09b0d64d19a99b351b88637c3875155c4a83cf492610609f2ed5784f8eefc587857bdcf66e5e9b7e2c4f470dd628e1c
-
Filesize
592KB
MD5308a9700b1d6e872108ac20ac9455059
SHA14635bebd1d82fa9c3044ca456d8ac62803809368
SHA256f6fb09703bb58662be3c312ee8a1d52cfb578ba3029593cd7a0291774ebccf9a
SHA512eb47b63c08d7e39cec765fb30bd2342c4d1e215e44fbf3a8b79ebc09b31f1b3ace27f832b82c5e5055f3c0d616b1e29c8ccb329cf64f0f9535badc7badd3c8bb
-
Filesize
592KB
MD5308a9700b1d6e872108ac20ac9455059
SHA14635bebd1d82fa9c3044ca456d8ac62803809368
SHA256f6fb09703bb58662be3c312ee8a1d52cfb578ba3029593cd7a0291774ebccf9a
SHA512eb47b63c08d7e39cec765fb30bd2342c4d1e215e44fbf3a8b79ebc09b31f1b3ace27f832b82c5e5055f3c0d616b1e29c8ccb329cf64f0f9535badc7badd3c8bb
-
Filesize
377KB
MD5fef51f5b79f751e2069f91f40cc37bfe
SHA13a4a126f7498e2e50eb8bfb9e338f082da9df290
SHA256c601d2b359f86fa36fed70482da9e4b28a413bc900a0a8570c3879239401b56c
SHA51229235d7e4927287dd17f1dc5626328c38dbeb62f238f77d30185f1569cc84d365934beaf357cf1eeb28cf7800e8f09687eb8d444a07fd6834aa17f6a02863957
-
Filesize
377KB
MD5fef51f5b79f751e2069f91f40cc37bfe
SHA13a4a126f7498e2e50eb8bfb9e338f082da9df290
SHA256c601d2b359f86fa36fed70482da9e4b28a413bc900a0a8570c3879239401b56c
SHA51229235d7e4927287dd17f1dc5626328c38dbeb62f238f77d30185f1569cc84d365934beaf357cf1eeb28cf7800e8f09687eb8d444a07fd6834aa17f6a02863957
-
Filesize
377KB
MD5fef51f5b79f751e2069f91f40cc37bfe
SHA13a4a126f7498e2e50eb8bfb9e338f082da9df290
SHA256c601d2b359f86fa36fed70482da9e4b28a413bc900a0a8570c3879239401b56c
SHA51229235d7e4927287dd17f1dc5626328c38dbeb62f238f77d30185f1569cc84d365934beaf357cf1eeb28cf7800e8f09687eb8d444a07fd6834aa17f6a02863957
-
Filesize
459KB
MD546bdaea7e939210224b56921751e12b2
SHA14764cc4722a3c4f9ddac0f6819bd0a2f3ecab1f2
SHA2560eaa29c1a044108f58d5c2da0dd53eccea37dd7daa75ac73c5f47c57cab33cc2
SHA51203633c0a45c9a997be70789aef1ec563d09b0d64d19a99b351b88637c3875155c4a83cf492610609f2ed5784f8eefc587857bdcf66e5e9b7e2c4f470dd628e1c
-
Filesize
459KB
MD546bdaea7e939210224b56921751e12b2
SHA14764cc4722a3c4f9ddac0f6819bd0a2f3ecab1f2
SHA2560eaa29c1a044108f58d5c2da0dd53eccea37dd7daa75ac73c5f47c57cab33cc2
SHA51203633c0a45c9a997be70789aef1ec563d09b0d64d19a99b351b88637c3875155c4a83cf492610609f2ed5784f8eefc587857bdcf66e5e9b7e2c4f470dd628e1c
-
Filesize
459KB
MD546bdaea7e939210224b56921751e12b2
SHA14764cc4722a3c4f9ddac0f6819bd0a2f3ecab1f2
SHA2560eaa29c1a044108f58d5c2da0dd53eccea37dd7daa75ac73c5f47c57cab33cc2
SHA51203633c0a45c9a997be70789aef1ec563d09b0d64d19a99b351b88637c3875155c4a83cf492610609f2ed5784f8eefc587857bdcf66e5e9b7e2c4f470dd628e1c