Analysis
-
max time kernel
151s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:04
Static task
static1
Behavioral task
behavioral1
Sample
5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe
Resource
win10v2004-20230220-en
General
-
Target
5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe
-
Size
704KB
-
MD5
6b87d296b21dae3b099cc25936aa0e0d
-
SHA1
812c82a464c8fdc7fc2e049cde2597d269783d20
-
SHA256
5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa
-
SHA512
9b16d51fe2b45831d56e8df8937c44eaebbcf162b91f311abd8974fb18e4dc5ea036c0901de19b1112ddf34ed73d27d1bee303fcde5fdbf16bf960e466b8d453
-
SSDEEP
12288:Wy90X0hsfPYmJDJY23T91HGrDmBO7MDLCgKnI1IzCGLIztMCx/KL6iwZyn:WyphsYm28B1mrOO7OWEU/LIJJ9n8
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection pr217839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr217839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr217839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr217839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr217839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr217839.exe -
Executes dropped EXE 3 IoCs
pid Process 2004 un084612.exe 568 pr217839.exe 1504 qu406365.exe -
Loads dropped DLL 8 IoCs
pid Process 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 2004 un084612.exe 2004 un084612.exe 2004 un084612.exe 568 pr217839.exe 2004 un084612.exe 2004 un084612.exe 1504 qu406365.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features pr217839.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr217839.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un084612.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un084612.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 568 pr217839.exe 568 pr217839.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 568 pr217839.exe Token: SeDebugPrivilege 1504 qu406365.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 1720 wrote to memory of 2004 1720 5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe 28 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 568 2004 un084612.exe 29 PID 2004 wrote to memory of 1504 2004 un084612.exe 30 PID 2004 wrote to memory of 1504 2004 un084612.exe 30 PID 2004 wrote to memory of 1504 2004 un084612.exe 30 PID 2004 wrote to memory of 1504 2004 un084612.exe 30 PID 2004 wrote to memory of 1504 2004 un084612.exe 30 PID 2004 wrote to memory of 1504 2004 un084612.exe 30 PID 2004 wrote to memory of 1504 2004 un084612.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe"C:\Users\Admin\AppData\Local\Temp\5a27523c66e350af5eb8b00c810551000d33776401848b7d8a51495fed7d17fa.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un084612.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un084612.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr217839.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr217839.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu406365.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu406365.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD590b10c0e296ef2dc0bda455b428776bf
SHA16fee97a53515717bed3df128bb164ab50be3d5cf
SHA256d9fe5bdceeea4b6d7df6517e3cbbf1c905fdbf5a2726b394c942132b41d7b7bb
SHA512724ad77cdba2a6505e04ef7f51783ea9d5654df178db0df16123a8485611b71b43cd5bc88f3fca6ac68ef981becf475a6a2c1f30f9c8ef33ef38bb9b18a80c00
-
Filesize
550KB
MD590b10c0e296ef2dc0bda455b428776bf
SHA16fee97a53515717bed3df128bb164ab50be3d5cf
SHA256d9fe5bdceeea4b6d7df6517e3cbbf1c905fdbf5a2726b394c942132b41d7b7bb
SHA512724ad77cdba2a6505e04ef7f51783ea9d5654df178db0df16123a8485611b71b43cd5bc88f3fca6ac68ef981becf475a6a2c1f30f9c8ef33ef38bb9b18a80c00
-
Filesize
278KB
MD5cbae47461a1a60c1f0c654763684bcb7
SHA15a11eaea105ae7aa07117d7620854e165d1b7918
SHA256577874c96a143b37e3e34cbc1b8ad88c05575972633c707e27cec2af9debfb36
SHA5128d69b016e59c6b22b5b7afeb2788e8d226453fc72a132204deae52f0c06ed1f332baf47d4043a772df8057150223c4a2a6f74a4d7c2a719ec33e521a75b949c4
-
Filesize
278KB
MD5cbae47461a1a60c1f0c654763684bcb7
SHA15a11eaea105ae7aa07117d7620854e165d1b7918
SHA256577874c96a143b37e3e34cbc1b8ad88c05575972633c707e27cec2af9debfb36
SHA5128d69b016e59c6b22b5b7afeb2788e8d226453fc72a132204deae52f0c06ed1f332baf47d4043a772df8057150223c4a2a6f74a4d7c2a719ec33e521a75b949c4
-
Filesize
278KB
MD5cbae47461a1a60c1f0c654763684bcb7
SHA15a11eaea105ae7aa07117d7620854e165d1b7918
SHA256577874c96a143b37e3e34cbc1b8ad88c05575972633c707e27cec2af9debfb36
SHA5128d69b016e59c6b22b5b7afeb2788e8d226453fc72a132204deae52f0c06ed1f332baf47d4043a772df8057150223c4a2a6f74a4d7c2a719ec33e521a75b949c4
-
Filesize
361KB
MD5e2d103d516c40e00c75afd6406f04623
SHA1ff90fb95a8b3de2b1fd8ae31e39a84702736d443
SHA256d44621426d05ed3d1947ae07350c3c5aff2ade538f13a7bd578b26f2ed2942f1
SHA512764ce8d0c1a576e1299ce633dce6a0627c41fc87f464c1c5a28c2a32595a86718e571bd67b2d5d634befdd672988beeb1867b17f6f0e0d1c97d32c247d096c93
-
Filesize
361KB
MD5e2d103d516c40e00c75afd6406f04623
SHA1ff90fb95a8b3de2b1fd8ae31e39a84702736d443
SHA256d44621426d05ed3d1947ae07350c3c5aff2ade538f13a7bd578b26f2ed2942f1
SHA512764ce8d0c1a576e1299ce633dce6a0627c41fc87f464c1c5a28c2a32595a86718e571bd67b2d5d634befdd672988beeb1867b17f6f0e0d1c97d32c247d096c93
-
Filesize
361KB
MD5e2d103d516c40e00c75afd6406f04623
SHA1ff90fb95a8b3de2b1fd8ae31e39a84702736d443
SHA256d44621426d05ed3d1947ae07350c3c5aff2ade538f13a7bd578b26f2ed2942f1
SHA512764ce8d0c1a576e1299ce633dce6a0627c41fc87f464c1c5a28c2a32595a86718e571bd67b2d5d634befdd672988beeb1867b17f6f0e0d1c97d32c247d096c93
-
Filesize
550KB
MD590b10c0e296ef2dc0bda455b428776bf
SHA16fee97a53515717bed3df128bb164ab50be3d5cf
SHA256d9fe5bdceeea4b6d7df6517e3cbbf1c905fdbf5a2726b394c942132b41d7b7bb
SHA512724ad77cdba2a6505e04ef7f51783ea9d5654df178db0df16123a8485611b71b43cd5bc88f3fca6ac68ef981becf475a6a2c1f30f9c8ef33ef38bb9b18a80c00
-
Filesize
550KB
MD590b10c0e296ef2dc0bda455b428776bf
SHA16fee97a53515717bed3df128bb164ab50be3d5cf
SHA256d9fe5bdceeea4b6d7df6517e3cbbf1c905fdbf5a2726b394c942132b41d7b7bb
SHA512724ad77cdba2a6505e04ef7f51783ea9d5654df178db0df16123a8485611b71b43cd5bc88f3fca6ac68ef981becf475a6a2c1f30f9c8ef33ef38bb9b18a80c00
-
Filesize
278KB
MD5cbae47461a1a60c1f0c654763684bcb7
SHA15a11eaea105ae7aa07117d7620854e165d1b7918
SHA256577874c96a143b37e3e34cbc1b8ad88c05575972633c707e27cec2af9debfb36
SHA5128d69b016e59c6b22b5b7afeb2788e8d226453fc72a132204deae52f0c06ed1f332baf47d4043a772df8057150223c4a2a6f74a4d7c2a719ec33e521a75b949c4
-
Filesize
278KB
MD5cbae47461a1a60c1f0c654763684bcb7
SHA15a11eaea105ae7aa07117d7620854e165d1b7918
SHA256577874c96a143b37e3e34cbc1b8ad88c05575972633c707e27cec2af9debfb36
SHA5128d69b016e59c6b22b5b7afeb2788e8d226453fc72a132204deae52f0c06ed1f332baf47d4043a772df8057150223c4a2a6f74a4d7c2a719ec33e521a75b949c4
-
Filesize
278KB
MD5cbae47461a1a60c1f0c654763684bcb7
SHA15a11eaea105ae7aa07117d7620854e165d1b7918
SHA256577874c96a143b37e3e34cbc1b8ad88c05575972633c707e27cec2af9debfb36
SHA5128d69b016e59c6b22b5b7afeb2788e8d226453fc72a132204deae52f0c06ed1f332baf47d4043a772df8057150223c4a2a6f74a4d7c2a719ec33e521a75b949c4
-
Filesize
361KB
MD5e2d103d516c40e00c75afd6406f04623
SHA1ff90fb95a8b3de2b1fd8ae31e39a84702736d443
SHA256d44621426d05ed3d1947ae07350c3c5aff2ade538f13a7bd578b26f2ed2942f1
SHA512764ce8d0c1a576e1299ce633dce6a0627c41fc87f464c1c5a28c2a32595a86718e571bd67b2d5d634befdd672988beeb1867b17f6f0e0d1c97d32c247d096c93
-
Filesize
361KB
MD5e2d103d516c40e00c75afd6406f04623
SHA1ff90fb95a8b3de2b1fd8ae31e39a84702736d443
SHA256d44621426d05ed3d1947ae07350c3c5aff2ade538f13a7bd578b26f2ed2942f1
SHA512764ce8d0c1a576e1299ce633dce6a0627c41fc87f464c1c5a28c2a32595a86718e571bd67b2d5d634befdd672988beeb1867b17f6f0e0d1c97d32c247d096c93
-
Filesize
361KB
MD5e2d103d516c40e00c75afd6406f04623
SHA1ff90fb95a8b3de2b1fd8ae31e39a84702736d443
SHA256d44621426d05ed3d1947ae07350c3c5aff2ade538f13a7bd578b26f2ed2942f1
SHA512764ce8d0c1a576e1299ce633dce6a0627c41fc87f464c1c5a28c2a32595a86718e571bd67b2d5d634befdd672988beeb1867b17f6f0e0d1c97d32c247d096c93