Analysis
-
max time kernel
145s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:43
Static task
static1
Behavioral task
behavioral1
Sample
48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe
Resource
win10v2004-20230220-en
General
-
Target
48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe
-
Size
691KB
-
MD5
fe6bfa735e4701e681a3f9ee122c54a9
-
SHA1
eeb6ef24fa5f09d56be64c2f73fd2a9d0ddae0ea
-
SHA256
48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71
-
SHA512
3f46dbefe71daf5735efe0013f125f8e733b035ed79dcb0a308b274aab3e4259119b527f0e4857d32520700dd7cf10857147de78904d2445a46ed4d794ad3f49
-
SSDEEP
12288:ny90NqDM5w5eNieoHdAdbw5Y9je2y7SF7ANBwBKL5:nydA5ZkAd4Y9K2NANyKL5
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 46231152.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 46231152.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 46231152.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 46231152.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 46231152.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 46231152.exe -
Executes dropped EXE 5 IoCs
pid Process 1072 un093801.exe 1948 46231152.exe 1260 rk112485.exe 1664 rk112485.exe 1792 si331976.exe -
Loads dropped DLL 12 IoCs
pid Process 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 1072 un093801.exe 1072 un093801.exe 1072 un093801.exe 1948 46231152.exe 1072 un093801.exe 1072 un093801.exe 1260 rk112485.exe 1260 rk112485.exe 1664 rk112485.exe 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 1792 si331976.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 46231152.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 46231152.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un093801.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un093801.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1260 set thread context of 1664 1260 rk112485.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1948 46231152.exe 1948 46231152.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 46231152.exe Token: SeDebugPrivilege 1664 rk112485.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 324 wrote to memory of 1072 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 27 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1948 1072 un093801.exe 28 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1072 wrote to memory of 1260 1072 un093801.exe 29 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 1260 wrote to memory of 1664 1260 rk112485.exe 30 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31 PID 324 wrote to memory of 1792 324 48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe"C:\Users\Admin\AppData\Local\Temp\48e0e97d33fc6f1407b9b2800c99ff8f38fb9f32bdf846c058f209a746d05c71.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un093801.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un093801.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\46231152.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\46231152.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk112485.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk112485.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk112485.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk112485.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si331976.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si331976.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1792
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
537KB
MD535c031b6afc8080fcb85ddf77bb04b41
SHA109f55dbd882808573d8567b03c98393362ea0fd7
SHA256e2c24b54d8527278dec5f6d643b0934c5315eab9b896127be6f44d7ec58b104d
SHA51281a85ae173efbce9bffde8c03294d158f94e20f8f8af7cf55be567cd6b753932d7ed50d78752ef8b7ed2add23dbdc573ce20c5174ec103c5a792dbebed682adf
-
Filesize
537KB
MD535c031b6afc8080fcb85ddf77bb04b41
SHA109f55dbd882808573d8567b03c98393362ea0fd7
SHA256e2c24b54d8527278dec5f6d643b0934c5315eab9b896127be6f44d7ec58b104d
SHA51281a85ae173efbce9bffde8c03294d158f94e20f8f8af7cf55be567cd6b753932d7ed50d78752ef8b7ed2add23dbdc573ce20c5174ec103c5a792dbebed682adf
-
Filesize
259KB
MD59d15ee43fb8a68fd7cc552b97700e99e
SHA106e3e68bbbe38c47d3275b2e54c7d1b7b65b8603
SHA25632e502355ccbfde7fdae71c4052e1f562f7ee97e0a802cffb36ac5b223fee8a7
SHA512fe53b1b13729d8fcca7d4b7baee0e9018728b3597cdc7d52d7d109b5c30b1e24bb3c9a3c1729bb2c98a79bd0492c6437a66ccf5dc1eb5add66f522bd73305b40
-
Filesize
259KB
MD59d15ee43fb8a68fd7cc552b97700e99e
SHA106e3e68bbbe38c47d3275b2e54c7d1b7b65b8603
SHA25632e502355ccbfde7fdae71c4052e1f562f7ee97e0a802cffb36ac5b223fee8a7
SHA512fe53b1b13729d8fcca7d4b7baee0e9018728b3597cdc7d52d7d109b5c30b1e24bb3c9a3c1729bb2c98a79bd0492c6437a66ccf5dc1eb5add66f522bd73305b40
-
Filesize
259KB
MD59d15ee43fb8a68fd7cc552b97700e99e
SHA106e3e68bbbe38c47d3275b2e54c7d1b7b65b8603
SHA25632e502355ccbfde7fdae71c4052e1f562f7ee97e0a802cffb36ac5b223fee8a7
SHA512fe53b1b13729d8fcca7d4b7baee0e9018728b3597cdc7d52d7d109b5c30b1e24bb3c9a3c1729bb2c98a79bd0492c6437a66ccf5dc1eb5add66f522bd73305b40
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
537KB
MD535c031b6afc8080fcb85ddf77bb04b41
SHA109f55dbd882808573d8567b03c98393362ea0fd7
SHA256e2c24b54d8527278dec5f6d643b0934c5315eab9b896127be6f44d7ec58b104d
SHA51281a85ae173efbce9bffde8c03294d158f94e20f8f8af7cf55be567cd6b753932d7ed50d78752ef8b7ed2add23dbdc573ce20c5174ec103c5a792dbebed682adf
-
Filesize
537KB
MD535c031b6afc8080fcb85ddf77bb04b41
SHA109f55dbd882808573d8567b03c98393362ea0fd7
SHA256e2c24b54d8527278dec5f6d643b0934c5315eab9b896127be6f44d7ec58b104d
SHA51281a85ae173efbce9bffde8c03294d158f94e20f8f8af7cf55be567cd6b753932d7ed50d78752ef8b7ed2add23dbdc573ce20c5174ec103c5a792dbebed682adf
-
Filesize
259KB
MD59d15ee43fb8a68fd7cc552b97700e99e
SHA106e3e68bbbe38c47d3275b2e54c7d1b7b65b8603
SHA25632e502355ccbfde7fdae71c4052e1f562f7ee97e0a802cffb36ac5b223fee8a7
SHA512fe53b1b13729d8fcca7d4b7baee0e9018728b3597cdc7d52d7d109b5c30b1e24bb3c9a3c1729bb2c98a79bd0492c6437a66ccf5dc1eb5add66f522bd73305b40
-
Filesize
259KB
MD59d15ee43fb8a68fd7cc552b97700e99e
SHA106e3e68bbbe38c47d3275b2e54c7d1b7b65b8603
SHA25632e502355ccbfde7fdae71c4052e1f562f7ee97e0a802cffb36ac5b223fee8a7
SHA512fe53b1b13729d8fcca7d4b7baee0e9018728b3597cdc7d52d7d109b5c30b1e24bb3c9a3c1729bb2c98a79bd0492c6437a66ccf5dc1eb5add66f522bd73305b40
-
Filesize
259KB
MD59d15ee43fb8a68fd7cc552b97700e99e
SHA106e3e68bbbe38c47d3275b2e54c7d1b7b65b8603
SHA25632e502355ccbfde7fdae71c4052e1f562f7ee97e0a802cffb36ac5b223fee8a7
SHA512fe53b1b13729d8fcca7d4b7baee0e9018728b3597cdc7d52d7d109b5c30b1e24bb3c9a3c1729bb2c98a79bd0492c6437a66ccf5dc1eb5add66f522bd73305b40
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357
-
Filesize
342KB
MD5d45e85db598383a14283839f1f4e7b90
SHA10d02e2fdd40afcc6b76475a13f40fd290eec3c84
SHA2561d2e6ab92b5defb0bbd024b5f88ebd695ca2c4548af63c3a0effcd27f4ea5d39
SHA512adc8a7f410675558b9a061ed2d4345d2bb713de3adb2c192ea2ac98c70440a8627fbb06c91946ed7c10f5d672d4ea2668caf5d58a175e46e38a4488500b83357