Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:59
Static task
static1
Behavioral task
behavioral1
Sample
55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe
Resource
win10v2004-20230220-en
General
-
Target
55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe
-
Size
697KB
-
MD5
3826041290ee2b583baf2b1857913090
-
SHA1
fb111ff1db1398b95d159c9ade4ca02facac542e
-
SHA256
55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5
-
SHA512
b473cb6901e94b6413edbd0c571b8d0f5ea0ae2dfa249dbbda3b2bf8d3c43d2ca36a62b77a8188c28f09f65504795a6c727f07006042b9288d0e61d3f61434de
-
SSDEEP
12288:Cy90002mXgf80N8LqDG6FJ+sN7s202wQsZRhuTHw0iDTe7WBAItVn/cPr5Rnw:Cyp02mXq8u8LyG6FJDN1RwHjABoe7WBz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 20999443.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 20999443.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 20999443.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 20999443.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 20999443.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 20999443.exe -
Executes dropped EXE 3 IoCs
pid Process 1688 un336907.exe 1020 20999443.exe 1684 rk828671.exe -
Loads dropped DLL 8 IoCs
pid Process 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 1688 un336907.exe 1688 un336907.exe 1688 un336907.exe 1020 20999443.exe 1688 un336907.exe 1688 un336907.exe 1684 rk828671.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 20999443.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 20999443.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un336907.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un336907.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1020 20999443.exe 1020 20999443.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1020 20999443.exe Token: SeDebugPrivilege 1684 rk828671.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1376 wrote to memory of 1688 1376 55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe 27 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1020 1688 un336907.exe 28 PID 1688 wrote to memory of 1684 1688 un336907.exe 29 PID 1688 wrote to memory of 1684 1688 un336907.exe 29 PID 1688 wrote to memory of 1684 1688 un336907.exe 29 PID 1688 wrote to memory of 1684 1688 un336907.exe 29 PID 1688 wrote to memory of 1684 1688 un336907.exe 29 PID 1688 wrote to memory of 1684 1688 un336907.exe 29 PID 1688 wrote to memory of 1684 1688 un336907.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe"C:\Users\Admin\AppData\Local\Temp\55ebd196a5ee54ae60c5bcd39d74261f12bd98766fc044e0115d579e90d642a5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un336907.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un336907.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\20999443.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\20999443.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk828671.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk828671.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD55780bfd95c8f9179fe22acbe1fcc4525
SHA19c33c9b24d3b7d413e653c61e6c06d478ad41307
SHA2567a448d0110926d6a2f75c31b6dd0f8b38c5496d3e645f356ca529a13cf693258
SHA512050465269a54bfa9bf7494f0611e3052e97ad81952d0cb04c5750beb5bec3b9a4ff3eaf1caa650ddd3403fa2d549e5c0febd544d250b4455b8443bdf41409520
-
Filesize
543KB
MD55780bfd95c8f9179fe22acbe1fcc4525
SHA19c33c9b24d3b7d413e653c61e6c06d478ad41307
SHA2567a448d0110926d6a2f75c31b6dd0f8b38c5496d3e645f356ca529a13cf693258
SHA512050465269a54bfa9bf7494f0611e3052e97ad81952d0cb04c5750beb5bec3b9a4ff3eaf1caa650ddd3403fa2d549e5c0febd544d250b4455b8443bdf41409520
-
Filesize
264KB
MD56d5e171121db6500a7cf6400396e442d
SHA17a919f33ccb281c2b283f515eaef641df6c7cdbc
SHA256330660e3cd5b80a85708b98b8645258260598037598cd9c9ef43c0c50489f057
SHA512157fe128a5ba1080737a6ccc79424925eea1a85a72a018b51165cb25fb9acdc72e5ddea7c6c97761c3fdb9d8771d22ec72793db38cdecf8bde1b233d6a700734
-
Filesize
264KB
MD56d5e171121db6500a7cf6400396e442d
SHA17a919f33ccb281c2b283f515eaef641df6c7cdbc
SHA256330660e3cd5b80a85708b98b8645258260598037598cd9c9ef43c0c50489f057
SHA512157fe128a5ba1080737a6ccc79424925eea1a85a72a018b51165cb25fb9acdc72e5ddea7c6c97761c3fdb9d8771d22ec72793db38cdecf8bde1b233d6a700734
-
Filesize
264KB
MD56d5e171121db6500a7cf6400396e442d
SHA17a919f33ccb281c2b283f515eaef641df6c7cdbc
SHA256330660e3cd5b80a85708b98b8645258260598037598cd9c9ef43c0c50489f057
SHA512157fe128a5ba1080737a6ccc79424925eea1a85a72a018b51165cb25fb9acdc72e5ddea7c6c97761c3fdb9d8771d22ec72793db38cdecf8bde1b233d6a700734
-
Filesize
348KB
MD54fd6e7c377f39350f18e69ec478f1cc2
SHA14b29b8e9ae0c9b4f45b60e994037a23cc288a267
SHA25691b2dd3796094ee26bd41ce01bf15633af5c40c7adcf85ecf70cc2381dc34c47
SHA51237de523097fda684fc34770059f638bbd380ad0edb338dced5c2d891eb83ff8517e2fa8814b0c589a31e25b77304ca9a60643774f6570ee29d2f8ba9b66bb4ee
-
Filesize
348KB
MD54fd6e7c377f39350f18e69ec478f1cc2
SHA14b29b8e9ae0c9b4f45b60e994037a23cc288a267
SHA25691b2dd3796094ee26bd41ce01bf15633af5c40c7adcf85ecf70cc2381dc34c47
SHA51237de523097fda684fc34770059f638bbd380ad0edb338dced5c2d891eb83ff8517e2fa8814b0c589a31e25b77304ca9a60643774f6570ee29d2f8ba9b66bb4ee
-
Filesize
348KB
MD54fd6e7c377f39350f18e69ec478f1cc2
SHA14b29b8e9ae0c9b4f45b60e994037a23cc288a267
SHA25691b2dd3796094ee26bd41ce01bf15633af5c40c7adcf85ecf70cc2381dc34c47
SHA51237de523097fda684fc34770059f638bbd380ad0edb338dced5c2d891eb83ff8517e2fa8814b0c589a31e25b77304ca9a60643774f6570ee29d2f8ba9b66bb4ee
-
Filesize
543KB
MD55780bfd95c8f9179fe22acbe1fcc4525
SHA19c33c9b24d3b7d413e653c61e6c06d478ad41307
SHA2567a448d0110926d6a2f75c31b6dd0f8b38c5496d3e645f356ca529a13cf693258
SHA512050465269a54bfa9bf7494f0611e3052e97ad81952d0cb04c5750beb5bec3b9a4ff3eaf1caa650ddd3403fa2d549e5c0febd544d250b4455b8443bdf41409520
-
Filesize
543KB
MD55780bfd95c8f9179fe22acbe1fcc4525
SHA19c33c9b24d3b7d413e653c61e6c06d478ad41307
SHA2567a448d0110926d6a2f75c31b6dd0f8b38c5496d3e645f356ca529a13cf693258
SHA512050465269a54bfa9bf7494f0611e3052e97ad81952d0cb04c5750beb5bec3b9a4ff3eaf1caa650ddd3403fa2d549e5c0febd544d250b4455b8443bdf41409520
-
Filesize
264KB
MD56d5e171121db6500a7cf6400396e442d
SHA17a919f33ccb281c2b283f515eaef641df6c7cdbc
SHA256330660e3cd5b80a85708b98b8645258260598037598cd9c9ef43c0c50489f057
SHA512157fe128a5ba1080737a6ccc79424925eea1a85a72a018b51165cb25fb9acdc72e5ddea7c6c97761c3fdb9d8771d22ec72793db38cdecf8bde1b233d6a700734
-
Filesize
264KB
MD56d5e171121db6500a7cf6400396e442d
SHA17a919f33ccb281c2b283f515eaef641df6c7cdbc
SHA256330660e3cd5b80a85708b98b8645258260598037598cd9c9ef43c0c50489f057
SHA512157fe128a5ba1080737a6ccc79424925eea1a85a72a018b51165cb25fb9acdc72e5ddea7c6c97761c3fdb9d8771d22ec72793db38cdecf8bde1b233d6a700734
-
Filesize
264KB
MD56d5e171121db6500a7cf6400396e442d
SHA17a919f33ccb281c2b283f515eaef641df6c7cdbc
SHA256330660e3cd5b80a85708b98b8645258260598037598cd9c9ef43c0c50489f057
SHA512157fe128a5ba1080737a6ccc79424925eea1a85a72a018b51165cb25fb9acdc72e5ddea7c6c97761c3fdb9d8771d22ec72793db38cdecf8bde1b233d6a700734
-
Filesize
348KB
MD54fd6e7c377f39350f18e69ec478f1cc2
SHA14b29b8e9ae0c9b4f45b60e994037a23cc288a267
SHA25691b2dd3796094ee26bd41ce01bf15633af5c40c7adcf85ecf70cc2381dc34c47
SHA51237de523097fda684fc34770059f638bbd380ad0edb338dced5c2d891eb83ff8517e2fa8814b0c589a31e25b77304ca9a60643774f6570ee29d2f8ba9b66bb4ee
-
Filesize
348KB
MD54fd6e7c377f39350f18e69ec478f1cc2
SHA14b29b8e9ae0c9b4f45b60e994037a23cc288a267
SHA25691b2dd3796094ee26bd41ce01bf15633af5c40c7adcf85ecf70cc2381dc34c47
SHA51237de523097fda684fc34770059f638bbd380ad0edb338dced5c2d891eb83ff8517e2fa8814b0c589a31e25b77304ca9a60643774f6570ee29d2f8ba9b66bb4ee
-
Filesize
348KB
MD54fd6e7c377f39350f18e69ec478f1cc2
SHA14b29b8e9ae0c9b4f45b60e994037a23cc288a267
SHA25691b2dd3796094ee26bd41ce01bf15633af5c40c7adcf85ecf70cc2381dc34c47
SHA51237de523097fda684fc34770059f638bbd380ad0edb338dced5c2d891eb83ff8517e2fa8814b0c589a31e25b77304ca9a60643774f6570ee29d2f8ba9b66bb4ee