Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:41
Static task
static1
Behavioral task
behavioral1
Sample
479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe
Resource
win10v2004-20230220-en
General
-
Target
479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe
-
Size
701KB
-
MD5
67446d2a011827c1a4b04aee56e3891b
-
SHA1
54efb24003bcf2f68cd0ce6bc983d2be73426947
-
SHA256
479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da
-
SHA512
c3522129a8125c161a151f86d80df119908dcb15b9f4f661f940c931391fb8ea3d0243f6bf119549b613de3fe5c1f7b2bec8264acbf237482cf636519c16bd11
-
SSDEEP
12288:Dy90l5em2UNGtvak4ULYHM33L8EG2/o9waqQFbGprQ9bt825Y:DyOem2UNELYHM3pGLwtEcUpj5Y
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 02170913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 02170913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 02170913.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 02170913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 02170913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 02170913.exe -
Executes dropped EXE 3 IoCs
pid Process 1252 un667618.exe 2024 02170913.exe 916 rk469242.exe -
Loads dropped DLL 8 IoCs
pid Process 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 1252 un667618.exe 1252 un667618.exe 1252 un667618.exe 2024 02170913.exe 1252 un667618.exe 1252 un667618.exe 916 rk469242.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 02170913.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 02170913.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un667618.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un667618.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2024 02170913.exe 2024 02170913.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2024 02170913.exe Token: SeDebugPrivilege 916 rk469242.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1900 wrote to memory of 1252 1900 479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe 27 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 2024 1252 un667618.exe 28 PID 1252 wrote to memory of 916 1252 un667618.exe 29 PID 1252 wrote to memory of 916 1252 un667618.exe 29 PID 1252 wrote to memory of 916 1252 un667618.exe 29 PID 1252 wrote to memory of 916 1252 un667618.exe 29 PID 1252 wrote to memory of 916 1252 un667618.exe 29 PID 1252 wrote to memory of 916 1252 un667618.exe 29 PID 1252 wrote to memory of 916 1252 un667618.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe"C:\Users\Admin\AppData\Local\Temp\479c56d566048b547c38abbfae66e6b7dd679c012030ab4593a12a30873ff3da.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un667618.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un667618.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02170913.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02170913.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk469242.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk469242.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5f6828c152c21cfcdfd572d03d2e901e8
SHA13911590ba4c5c5351cf96fed746e1abd9c462161
SHA2565a391db9a5dc9f37a0561df2ac04bc2208b0a287d34ccecba1bf95cf6badcb40
SHA512e6d732d313845833cf0c8d63d3c814b7bdc9c9bf2eb3264e1f836d2b4c539792b2a036b5e0bcf1714eaf75872ae14fff07c38176b994fb566a02b3b1152e90af
-
Filesize
547KB
MD5f6828c152c21cfcdfd572d03d2e901e8
SHA13911590ba4c5c5351cf96fed746e1abd9c462161
SHA2565a391db9a5dc9f37a0561df2ac04bc2208b0a287d34ccecba1bf95cf6badcb40
SHA512e6d732d313845833cf0c8d63d3c814b7bdc9c9bf2eb3264e1f836d2b4c539792b2a036b5e0bcf1714eaf75872ae14fff07c38176b994fb566a02b3b1152e90af
-
Filesize
269KB
MD58f269d1887866c15a539a3d99424f835
SHA1d219c881df5ec78d07dac6a9db134a7f877880fb
SHA256c2f552b75d4e4ad8a3fec38fb700bad25b6e32fb7616d3dd94672ed3f4f6de04
SHA5122866f88408cb70d770ad96ce9f1755b392ab458287369a1d1deb4d8f3183fb242ee7209db7ce74ff3e63806c6f3a331bd8077cf679aabf147aab89c66ea625f3
-
Filesize
269KB
MD58f269d1887866c15a539a3d99424f835
SHA1d219c881df5ec78d07dac6a9db134a7f877880fb
SHA256c2f552b75d4e4ad8a3fec38fb700bad25b6e32fb7616d3dd94672ed3f4f6de04
SHA5122866f88408cb70d770ad96ce9f1755b392ab458287369a1d1deb4d8f3183fb242ee7209db7ce74ff3e63806c6f3a331bd8077cf679aabf147aab89c66ea625f3
-
Filesize
269KB
MD58f269d1887866c15a539a3d99424f835
SHA1d219c881df5ec78d07dac6a9db134a7f877880fb
SHA256c2f552b75d4e4ad8a3fec38fb700bad25b6e32fb7616d3dd94672ed3f4f6de04
SHA5122866f88408cb70d770ad96ce9f1755b392ab458287369a1d1deb4d8f3183fb242ee7209db7ce74ff3e63806c6f3a331bd8077cf679aabf147aab89c66ea625f3
-
Filesize
353KB
MD5778dc79ee53274c98fe7a1637513505e
SHA14f7cbde5eb5ff2de0c3ff192bc797a15095c7e80
SHA256a51182b3622057a27f583b2d0a01eb84aa234fddfab22d007bbba80c5b03067e
SHA512602a539d8fac27a576516b8edf7cbb0656fa95143833b25d1f8e9fd1f4890230e6b2fadec7fb91f11eb9cad18f6a3e3a7ed37b414432896452689701005fd0e2
-
Filesize
353KB
MD5778dc79ee53274c98fe7a1637513505e
SHA14f7cbde5eb5ff2de0c3ff192bc797a15095c7e80
SHA256a51182b3622057a27f583b2d0a01eb84aa234fddfab22d007bbba80c5b03067e
SHA512602a539d8fac27a576516b8edf7cbb0656fa95143833b25d1f8e9fd1f4890230e6b2fadec7fb91f11eb9cad18f6a3e3a7ed37b414432896452689701005fd0e2
-
Filesize
353KB
MD5778dc79ee53274c98fe7a1637513505e
SHA14f7cbde5eb5ff2de0c3ff192bc797a15095c7e80
SHA256a51182b3622057a27f583b2d0a01eb84aa234fddfab22d007bbba80c5b03067e
SHA512602a539d8fac27a576516b8edf7cbb0656fa95143833b25d1f8e9fd1f4890230e6b2fadec7fb91f11eb9cad18f6a3e3a7ed37b414432896452689701005fd0e2
-
Filesize
547KB
MD5f6828c152c21cfcdfd572d03d2e901e8
SHA13911590ba4c5c5351cf96fed746e1abd9c462161
SHA2565a391db9a5dc9f37a0561df2ac04bc2208b0a287d34ccecba1bf95cf6badcb40
SHA512e6d732d313845833cf0c8d63d3c814b7bdc9c9bf2eb3264e1f836d2b4c539792b2a036b5e0bcf1714eaf75872ae14fff07c38176b994fb566a02b3b1152e90af
-
Filesize
547KB
MD5f6828c152c21cfcdfd572d03d2e901e8
SHA13911590ba4c5c5351cf96fed746e1abd9c462161
SHA2565a391db9a5dc9f37a0561df2ac04bc2208b0a287d34ccecba1bf95cf6badcb40
SHA512e6d732d313845833cf0c8d63d3c814b7bdc9c9bf2eb3264e1f836d2b4c539792b2a036b5e0bcf1714eaf75872ae14fff07c38176b994fb566a02b3b1152e90af
-
Filesize
269KB
MD58f269d1887866c15a539a3d99424f835
SHA1d219c881df5ec78d07dac6a9db134a7f877880fb
SHA256c2f552b75d4e4ad8a3fec38fb700bad25b6e32fb7616d3dd94672ed3f4f6de04
SHA5122866f88408cb70d770ad96ce9f1755b392ab458287369a1d1deb4d8f3183fb242ee7209db7ce74ff3e63806c6f3a331bd8077cf679aabf147aab89c66ea625f3
-
Filesize
269KB
MD58f269d1887866c15a539a3d99424f835
SHA1d219c881df5ec78d07dac6a9db134a7f877880fb
SHA256c2f552b75d4e4ad8a3fec38fb700bad25b6e32fb7616d3dd94672ed3f4f6de04
SHA5122866f88408cb70d770ad96ce9f1755b392ab458287369a1d1deb4d8f3183fb242ee7209db7ce74ff3e63806c6f3a331bd8077cf679aabf147aab89c66ea625f3
-
Filesize
269KB
MD58f269d1887866c15a539a3d99424f835
SHA1d219c881df5ec78d07dac6a9db134a7f877880fb
SHA256c2f552b75d4e4ad8a3fec38fb700bad25b6e32fb7616d3dd94672ed3f4f6de04
SHA5122866f88408cb70d770ad96ce9f1755b392ab458287369a1d1deb4d8f3183fb242ee7209db7ce74ff3e63806c6f3a331bd8077cf679aabf147aab89c66ea625f3
-
Filesize
353KB
MD5778dc79ee53274c98fe7a1637513505e
SHA14f7cbde5eb5ff2de0c3ff192bc797a15095c7e80
SHA256a51182b3622057a27f583b2d0a01eb84aa234fddfab22d007bbba80c5b03067e
SHA512602a539d8fac27a576516b8edf7cbb0656fa95143833b25d1f8e9fd1f4890230e6b2fadec7fb91f11eb9cad18f6a3e3a7ed37b414432896452689701005fd0e2
-
Filesize
353KB
MD5778dc79ee53274c98fe7a1637513505e
SHA14f7cbde5eb5ff2de0c3ff192bc797a15095c7e80
SHA256a51182b3622057a27f583b2d0a01eb84aa234fddfab22d007bbba80c5b03067e
SHA512602a539d8fac27a576516b8edf7cbb0656fa95143833b25d1f8e9fd1f4890230e6b2fadec7fb91f11eb9cad18f6a3e3a7ed37b414432896452689701005fd0e2
-
Filesize
353KB
MD5778dc79ee53274c98fe7a1637513505e
SHA14f7cbde5eb5ff2de0c3ff192bc797a15095c7e80
SHA256a51182b3622057a27f583b2d0a01eb84aa234fddfab22d007bbba80c5b03067e
SHA512602a539d8fac27a576516b8edf7cbb0656fa95143833b25d1f8e9fd1f4890230e6b2fadec7fb91f11eb9cad18f6a3e3a7ed37b414432896452689701005fd0e2