Analysis
-
max time kernel
170s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 21:40
Static task
static1
Behavioral task
behavioral1
Sample
47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe
Resource
win10v2004-20230220-en
General
-
Target
47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe
-
Size
694KB
-
MD5
b6160d67aab15d75a602b9cac3b7c7fe
-
SHA1
2e85322a09d42a538f3e0380e55b2371b7fb1db0
-
SHA256
47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0
-
SHA512
f103a4c35eb631c5a807ad618d25cb69c06e5e62ea5a9131fe0c375a88bcf36b48c7a7554a50dc35a233e6d59823a552ef8051bb93b0ae999d666389714cb81d
-
SSDEEP
12288:/y90srkzrCNmwfq1HfzcDtDLFoLlcqEZnQ29CeW+iWgK4ZRPOOm:/y/rkzQAfwDDoxczQuCeQW74ZRPA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 36982697.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 36982697.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 36982697.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 36982697.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 36982697.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 36982697.exe -
Executes dropped EXE 3 IoCs
pid Process 916 un335493.exe 296 36982697.exe 1644 rk192330.exe -
Loads dropped DLL 8 IoCs
pid Process 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 916 un335493.exe 916 un335493.exe 916 un335493.exe 296 36982697.exe 916 un335493.exe 916 un335493.exe 1644 rk192330.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 36982697.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 36982697.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un335493.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un335493.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 296 36982697.exe 296 36982697.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 296 36982697.exe Token: SeDebugPrivilege 1644 rk192330.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 1356 wrote to memory of 916 1356 47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe 28 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 296 916 un335493.exe 29 PID 916 wrote to memory of 1644 916 un335493.exe 30 PID 916 wrote to memory of 1644 916 un335493.exe 30 PID 916 wrote to memory of 1644 916 un335493.exe 30 PID 916 wrote to memory of 1644 916 un335493.exe 30 PID 916 wrote to memory of 1644 916 un335493.exe 30 PID 916 wrote to memory of 1644 916 un335493.exe 30 PID 916 wrote to memory of 1644 916 un335493.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe"C:\Users\Admin\AppData\Local\Temp\47745fa6026a709c71ad3ffbf1e404c1598306a4a031a2f385b7f53e22f500d0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un335493.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un335493.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36982697.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36982697.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk192330.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk192330.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD5e2452401c5f229f185a568636fb0699c
SHA19f0ca477d01e568e2f089ac0e689cf4138f8681c
SHA256f579c03051e0dcbb58b97318b567b060d592f2e3a1d7e98b1b9552fd9fac4f92
SHA5124dec640efd87e4da241c6677a6204ca77c099d0841ec0aa30cf331cc018138369eff7745cf5634c8d42b3dcd498de49aa9d32ecde25598802e80bccf99a5fbc0
-
Filesize
540KB
MD5e2452401c5f229f185a568636fb0699c
SHA19f0ca477d01e568e2f089ac0e689cf4138f8681c
SHA256f579c03051e0dcbb58b97318b567b060d592f2e3a1d7e98b1b9552fd9fac4f92
SHA5124dec640efd87e4da241c6677a6204ca77c099d0841ec0aa30cf331cc018138369eff7745cf5634c8d42b3dcd498de49aa9d32ecde25598802e80bccf99a5fbc0
-
Filesize
258KB
MD5c4d10514373b337fe6800db163cf9868
SHA1edcd8b16e3fc79eee83cf67be0d02abc6bc921cd
SHA2568df3ffbe9bef2eeb69037844adbe92de587e8c53049aa6c24c5d0e44dfe45d60
SHA5125ce3eb1f66926bf515afd24efba3028823bb1c17bc4456d484cdf815f29142c1a31d5e2118fe65e57dd0fd0de12d2f338f0f559d4b524a381e84f7a8f20d7cad
-
Filesize
258KB
MD5c4d10514373b337fe6800db163cf9868
SHA1edcd8b16e3fc79eee83cf67be0d02abc6bc921cd
SHA2568df3ffbe9bef2eeb69037844adbe92de587e8c53049aa6c24c5d0e44dfe45d60
SHA5125ce3eb1f66926bf515afd24efba3028823bb1c17bc4456d484cdf815f29142c1a31d5e2118fe65e57dd0fd0de12d2f338f0f559d4b524a381e84f7a8f20d7cad
-
Filesize
258KB
MD5c4d10514373b337fe6800db163cf9868
SHA1edcd8b16e3fc79eee83cf67be0d02abc6bc921cd
SHA2568df3ffbe9bef2eeb69037844adbe92de587e8c53049aa6c24c5d0e44dfe45d60
SHA5125ce3eb1f66926bf515afd24efba3028823bb1c17bc4456d484cdf815f29142c1a31d5e2118fe65e57dd0fd0de12d2f338f0f559d4b524a381e84f7a8f20d7cad
-
Filesize
341KB
MD5dbf4c42f588d74dd50fe4379b8523e39
SHA1001aa6ac79964dadacf5764a2ad060809bfff6ce
SHA256b27ce64fbb91e6ece84f5eb9fb46014cac7d8f594d5d88ed07fb4db3ef82ba95
SHA5126980b798a90e06a71f12f0119701887268f7d1ddafc6782253dea563b56518609e1537aeac3450188a94eb3b7122905b340de72a64b0225ba24d754f588e700e
-
Filesize
341KB
MD5dbf4c42f588d74dd50fe4379b8523e39
SHA1001aa6ac79964dadacf5764a2ad060809bfff6ce
SHA256b27ce64fbb91e6ece84f5eb9fb46014cac7d8f594d5d88ed07fb4db3ef82ba95
SHA5126980b798a90e06a71f12f0119701887268f7d1ddafc6782253dea563b56518609e1537aeac3450188a94eb3b7122905b340de72a64b0225ba24d754f588e700e
-
Filesize
341KB
MD5dbf4c42f588d74dd50fe4379b8523e39
SHA1001aa6ac79964dadacf5764a2ad060809bfff6ce
SHA256b27ce64fbb91e6ece84f5eb9fb46014cac7d8f594d5d88ed07fb4db3ef82ba95
SHA5126980b798a90e06a71f12f0119701887268f7d1ddafc6782253dea563b56518609e1537aeac3450188a94eb3b7122905b340de72a64b0225ba24d754f588e700e
-
Filesize
540KB
MD5e2452401c5f229f185a568636fb0699c
SHA19f0ca477d01e568e2f089ac0e689cf4138f8681c
SHA256f579c03051e0dcbb58b97318b567b060d592f2e3a1d7e98b1b9552fd9fac4f92
SHA5124dec640efd87e4da241c6677a6204ca77c099d0841ec0aa30cf331cc018138369eff7745cf5634c8d42b3dcd498de49aa9d32ecde25598802e80bccf99a5fbc0
-
Filesize
540KB
MD5e2452401c5f229f185a568636fb0699c
SHA19f0ca477d01e568e2f089ac0e689cf4138f8681c
SHA256f579c03051e0dcbb58b97318b567b060d592f2e3a1d7e98b1b9552fd9fac4f92
SHA5124dec640efd87e4da241c6677a6204ca77c099d0841ec0aa30cf331cc018138369eff7745cf5634c8d42b3dcd498de49aa9d32ecde25598802e80bccf99a5fbc0
-
Filesize
258KB
MD5c4d10514373b337fe6800db163cf9868
SHA1edcd8b16e3fc79eee83cf67be0d02abc6bc921cd
SHA2568df3ffbe9bef2eeb69037844adbe92de587e8c53049aa6c24c5d0e44dfe45d60
SHA5125ce3eb1f66926bf515afd24efba3028823bb1c17bc4456d484cdf815f29142c1a31d5e2118fe65e57dd0fd0de12d2f338f0f559d4b524a381e84f7a8f20d7cad
-
Filesize
258KB
MD5c4d10514373b337fe6800db163cf9868
SHA1edcd8b16e3fc79eee83cf67be0d02abc6bc921cd
SHA2568df3ffbe9bef2eeb69037844adbe92de587e8c53049aa6c24c5d0e44dfe45d60
SHA5125ce3eb1f66926bf515afd24efba3028823bb1c17bc4456d484cdf815f29142c1a31d5e2118fe65e57dd0fd0de12d2f338f0f559d4b524a381e84f7a8f20d7cad
-
Filesize
258KB
MD5c4d10514373b337fe6800db163cf9868
SHA1edcd8b16e3fc79eee83cf67be0d02abc6bc921cd
SHA2568df3ffbe9bef2eeb69037844adbe92de587e8c53049aa6c24c5d0e44dfe45d60
SHA5125ce3eb1f66926bf515afd24efba3028823bb1c17bc4456d484cdf815f29142c1a31d5e2118fe65e57dd0fd0de12d2f338f0f559d4b524a381e84f7a8f20d7cad
-
Filesize
341KB
MD5dbf4c42f588d74dd50fe4379b8523e39
SHA1001aa6ac79964dadacf5764a2ad060809bfff6ce
SHA256b27ce64fbb91e6ece84f5eb9fb46014cac7d8f594d5d88ed07fb4db3ef82ba95
SHA5126980b798a90e06a71f12f0119701887268f7d1ddafc6782253dea563b56518609e1537aeac3450188a94eb3b7122905b340de72a64b0225ba24d754f588e700e
-
Filesize
341KB
MD5dbf4c42f588d74dd50fe4379b8523e39
SHA1001aa6ac79964dadacf5764a2ad060809bfff6ce
SHA256b27ce64fbb91e6ece84f5eb9fb46014cac7d8f594d5d88ed07fb4db3ef82ba95
SHA5126980b798a90e06a71f12f0119701887268f7d1ddafc6782253dea563b56518609e1537aeac3450188a94eb3b7122905b340de72a64b0225ba24d754f588e700e
-
Filesize
341KB
MD5dbf4c42f588d74dd50fe4379b8523e39
SHA1001aa6ac79964dadacf5764a2ad060809bfff6ce
SHA256b27ce64fbb91e6ece84f5eb9fb46014cac7d8f594d5d88ed07fb4db3ef82ba95
SHA5126980b798a90e06a71f12f0119701887268f7d1ddafc6782253dea563b56518609e1537aeac3450188a94eb3b7122905b340de72a64b0225ba24d754f588e700e