Analysis
-
max time kernel
147s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:31
Static task
static1
Behavioral task
behavioral1
Sample
3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe
Resource
win10v2004-20230220-en
General
-
Target
3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe
-
Size
701KB
-
MD5
b662c299994703ccd49b4c032f0de1f4
-
SHA1
2303bb48e94f7896f10cfc1db26f7ab74bb79471
-
SHA256
3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a
-
SHA512
742832add53ac134b1e07a99b31dc23a3b2e8da478d788f402e7753653142bed19d7d13e649bfe04d27df3b97cf76405d4b836009a40a880562363f3ada4d3af
-
SSDEEP
12288:qy90JiVhz2WItgXBKUIB3MTf5U5maLc3pxGxjkfRiRteAObiUfgX:qyg82MhI9sjlpISRiRteAylfgX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 63842440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 63842440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 63842440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 63842440.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 63842440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 63842440.exe -
Executes dropped EXE 3 IoCs
pid Process 2016 un402569.exe 1344 63842440.exe 1536 rk578276.exe -
Loads dropped DLL 8 IoCs
pid Process 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 2016 un402569.exe 2016 un402569.exe 2016 un402569.exe 1344 63842440.exe 2016 un402569.exe 2016 un402569.exe 1536 rk578276.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 63842440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 63842440.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un402569.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un402569.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1344 63842440.exe 1344 63842440.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1344 63842440.exe Token: SeDebugPrivilege 1536 rk578276.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 836 wrote to memory of 2016 836 3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe 27 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1344 2016 un402569.exe 28 PID 2016 wrote to memory of 1536 2016 un402569.exe 29 PID 2016 wrote to memory of 1536 2016 un402569.exe 29 PID 2016 wrote to memory of 1536 2016 un402569.exe 29 PID 2016 wrote to memory of 1536 2016 un402569.exe 29 PID 2016 wrote to memory of 1536 2016 un402569.exe 29 PID 2016 wrote to memory of 1536 2016 un402569.exe 29 PID 2016 wrote to memory of 1536 2016 un402569.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe"C:\Users\Admin\AppData\Local\Temp\3f9a721fb23dfc2cab22a51c8504242df4c4d4d9d3d959f70ad6e74daaa8481a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402569.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402569.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63842440.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63842440.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk578276.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk578276.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD594f33a5ace4ee1622a7bbc2dc8593384
SHA1971414c18b1f3610cf660b46f1d0387e72b3d8de
SHA2567fc90e44ec7078a544c0f82437b872d69cd571d71b8827f6031c66430352a95e
SHA5123fd1b0fcd0512324195d5ea06c108c3b1932e1148a624d86cf29d414259266fc5fb6d7582a2b83311165a6db14d0d5b9b761b8b92f4c82d3afbacba95ab27379
-
Filesize
547KB
MD594f33a5ace4ee1622a7bbc2dc8593384
SHA1971414c18b1f3610cf660b46f1d0387e72b3d8de
SHA2567fc90e44ec7078a544c0f82437b872d69cd571d71b8827f6031c66430352a95e
SHA5123fd1b0fcd0512324195d5ea06c108c3b1932e1148a624d86cf29d414259266fc5fb6d7582a2b83311165a6db14d0d5b9b761b8b92f4c82d3afbacba95ab27379
-
Filesize
270KB
MD5e32954da5fadcbc27cbaf354162f7c47
SHA1e33410ca07f244fbfd3bff2bbfc52bae49529c50
SHA256d8a1d2420af20fcaa7ad3d285024506dbb803db18e3eab50aa32beb7760eb813
SHA5123175bbde71428979576f818c8d2e089192802cb2b81b57d1ddacb627355888526aba8b56c34e83474f6a5d8af954ded672cc51d4730811ad959ae2316ed589de
-
Filesize
270KB
MD5e32954da5fadcbc27cbaf354162f7c47
SHA1e33410ca07f244fbfd3bff2bbfc52bae49529c50
SHA256d8a1d2420af20fcaa7ad3d285024506dbb803db18e3eab50aa32beb7760eb813
SHA5123175bbde71428979576f818c8d2e089192802cb2b81b57d1ddacb627355888526aba8b56c34e83474f6a5d8af954ded672cc51d4730811ad959ae2316ed589de
-
Filesize
270KB
MD5e32954da5fadcbc27cbaf354162f7c47
SHA1e33410ca07f244fbfd3bff2bbfc52bae49529c50
SHA256d8a1d2420af20fcaa7ad3d285024506dbb803db18e3eab50aa32beb7760eb813
SHA5123175bbde71428979576f818c8d2e089192802cb2b81b57d1ddacb627355888526aba8b56c34e83474f6a5d8af954ded672cc51d4730811ad959ae2316ed589de
-
Filesize
353KB
MD56cd196e2fce2a69001d3599ea9d80e8a
SHA12cda9072ebbce4f363215486453cde464f8f4e13
SHA2567ca530e2c31f48ca8309c0731e538d043cf51bc5bc347086327f620f2be11928
SHA5124b907325c3feb8657c9b23b9cdfa030e826a676d1759ae05ebd956aa6545e32a9d4f87c2400d6f1f0d440136db5706fa82192ff6a1225afb524fcd12dd9fdba1
-
Filesize
353KB
MD56cd196e2fce2a69001d3599ea9d80e8a
SHA12cda9072ebbce4f363215486453cde464f8f4e13
SHA2567ca530e2c31f48ca8309c0731e538d043cf51bc5bc347086327f620f2be11928
SHA5124b907325c3feb8657c9b23b9cdfa030e826a676d1759ae05ebd956aa6545e32a9d4f87c2400d6f1f0d440136db5706fa82192ff6a1225afb524fcd12dd9fdba1
-
Filesize
353KB
MD56cd196e2fce2a69001d3599ea9d80e8a
SHA12cda9072ebbce4f363215486453cde464f8f4e13
SHA2567ca530e2c31f48ca8309c0731e538d043cf51bc5bc347086327f620f2be11928
SHA5124b907325c3feb8657c9b23b9cdfa030e826a676d1759ae05ebd956aa6545e32a9d4f87c2400d6f1f0d440136db5706fa82192ff6a1225afb524fcd12dd9fdba1
-
Filesize
547KB
MD594f33a5ace4ee1622a7bbc2dc8593384
SHA1971414c18b1f3610cf660b46f1d0387e72b3d8de
SHA2567fc90e44ec7078a544c0f82437b872d69cd571d71b8827f6031c66430352a95e
SHA5123fd1b0fcd0512324195d5ea06c108c3b1932e1148a624d86cf29d414259266fc5fb6d7582a2b83311165a6db14d0d5b9b761b8b92f4c82d3afbacba95ab27379
-
Filesize
547KB
MD594f33a5ace4ee1622a7bbc2dc8593384
SHA1971414c18b1f3610cf660b46f1d0387e72b3d8de
SHA2567fc90e44ec7078a544c0f82437b872d69cd571d71b8827f6031c66430352a95e
SHA5123fd1b0fcd0512324195d5ea06c108c3b1932e1148a624d86cf29d414259266fc5fb6d7582a2b83311165a6db14d0d5b9b761b8b92f4c82d3afbacba95ab27379
-
Filesize
270KB
MD5e32954da5fadcbc27cbaf354162f7c47
SHA1e33410ca07f244fbfd3bff2bbfc52bae49529c50
SHA256d8a1d2420af20fcaa7ad3d285024506dbb803db18e3eab50aa32beb7760eb813
SHA5123175bbde71428979576f818c8d2e089192802cb2b81b57d1ddacb627355888526aba8b56c34e83474f6a5d8af954ded672cc51d4730811ad959ae2316ed589de
-
Filesize
270KB
MD5e32954da5fadcbc27cbaf354162f7c47
SHA1e33410ca07f244fbfd3bff2bbfc52bae49529c50
SHA256d8a1d2420af20fcaa7ad3d285024506dbb803db18e3eab50aa32beb7760eb813
SHA5123175bbde71428979576f818c8d2e089192802cb2b81b57d1ddacb627355888526aba8b56c34e83474f6a5d8af954ded672cc51d4730811ad959ae2316ed589de
-
Filesize
270KB
MD5e32954da5fadcbc27cbaf354162f7c47
SHA1e33410ca07f244fbfd3bff2bbfc52bae49529c50
SHA256d8a1d2420af20fcaa7ad3d285024506dbb803db18e3eab50aa32beb7760eb813
SHA5123175bbde71428979576f818c8d2e089192802cb2b81b57d1ddacb627355888526aba8b56c34e83474f6a5d8af954ded672cc51d4730811ad959ae2316ed589de
-
Filesize
353KB
MD56cd196e2fce2a69001d3599ea9d80e8a
SHA12cda9072ebbce4f363215486453cde464f8f4e13
SHA2567ca530e2c31f48ca8309c0731e538d043cf51bc5bc347086327f620f2be11928
SHA5124b907325c3feb8657c9b23b9cdfa030e826a676d1759ae05ebd956aa6545e32a9d4f87c2400d6f1f0d440136db5706fa82192ff6a1225afb524fcd12dd9fdba1
-
Filesize
353KB
MD56cd196e2fce2a69001d3599ea9d80e8a
SHA12cda9072ebbce4f363215486453cde464f8f4e13
SHA2567ca530e2c31f48ca8309c0731e538d043cf51bc5bc347086327f620f2be11928
SHA5124b907325c3feb8657c9b23b9cdfa030e826a676d1759ae05ebd956aa6545e32a9d4f87c2400d6f1f0d440136db5706fa82192ff6a1225afb524fcd12dd9fdba1
-
Filesize
353KB
MD56cd196e2fce2a69001d3599ea9d80e8a
SHA12cda9072ebbce4f363215486453cde464f8f4e13
SHA2567ca530e2c31f48ca8309c0731e538d043cf51bc5bc347086327f620f2be11928
SHA5124b907325c3feb8657c9b23b9cdfa030e826a676d1759ae05ebd956aa6545e32a9d4f87c2400d6f1f0d440136db5706fa82192ff6a1225afb524fcd12dd9fdba1