Analysis
-
max time kernel
150s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:25
Static task
static1
Behavioral task
behavioral1
Sample
6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe
Resource
win10v2004-20230220-en
General
-
Target
6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe
-
Size
690KB
-
MD5
c7ab0dfa09afc1aacc39af792090052b
-
SHA1
3a20067dff58b476ce6b3fba3ed551d6d0a19438
-
SHA256
6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9
-
SHA512
c056825909e60ae2862cca8bda46bb302fd31837c96d759b03395656edd0f5a782cd0807490f0a4758db17829349ebc01dac54b0df217eace5557f0c30b2dd12
-
SSDEEP
12288:Wy90erFygb3dfQykHWF/czVYfW/O8n8uGDIHXjzzpQFPR:WyfrFygbGbHWceWD8uGsHXPzSR
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 17096008.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 17096008.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 17096008.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 17096008.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 17096008.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 17096008.exe -
Executes dropped EXE 3 IoCs
pid Process 1980 un805149.exe 1852 17096008.exe 1288 rk977136.exe -
Loads dropped DLL 8 IoCs
pid Process 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 1980 un805149.exe 1980 un805149.exe 1980 un805149.exe 1852 17096008.exe 1980 un805149.exe 1980 un805149.exe 1288 rk977136.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 17096008.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 17096008.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un805149.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un805149.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1852 17096008.exe 1852 17096008.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1852 17096008.exe Token: SeDebugPrivilege 1288 rk977136.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 2020 wrote to memory of 1980 2020 6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe 28 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1852 1980 un805149.exe 29 PID 1980 wrote to memory of 1288 1980 un805149.exe 30 PID 1980 wrote to memory of 1288 1980 un805149.exe 30 PID 1980 wrote to memory of 1288 1980 un805149.exe 30 PID 1980 wrote to memory of 1288 1980 un805149.exe 30 PID 1980 wrote to memory of 1288 1980 un805149.exe 30 PID 1980 wrote to memory of 1288 1980 un805149.exe 30 PID 1980 wrote to memory of 1288 1980 un805149.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe"C:\Users\Admin\AppData\Local\Temp\6d407a2523b0cb6b61fd58dcaf8f4f68fde833dc81d100011423211d2439e3d9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un805149.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un805149.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\17096008.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\17096008.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk977136.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk977136.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD58eb75e6baae062bf2cb8127821fb60d9
SHA11c8c1509866e4ac5794d0dd04140b42a655f0734
SHA256d2811ed518c66fd3a4cbbfdcc5c9c92fbab7aef8257832be64a481fcf3a6fad1
SHA5129d973161e72ab3d15f52f3e1d8a3ad3c053fbcc4b02477dd747d4fb65f769b9820d1c38497a2d5e5bd0eb31279891d466b58b6dca9d1578cfacb21ad5ee9089d
-
Filesize
536KB
MD58eb75e6baae062bf2cb8127821fb60d9
SHA11c8c1509866e4ac5794d0dd04140b42a655f0734
SHA256d2811ed518c66fd3a4cbbfdcc5c9c92fbab7aef8257832be64a481fcf3a6fad1
SHA5129d973161e72ab3d15f52f3e1d8a3ad3c053fbcc4b02477dd747d4fb65f769b9820d1c38497a2d5e5bd0eb31279891d466b58b6dca9d1578cfacb21ad5ee9089d
-
Filesize
258KB
MD54669a11cd7aef374c63512c330bc6509
SHA16bee14310e8cf66955cb8392eeaa1ca936cb3126
SHA256b129c02bf0b5ba073a4001ec057aaa998af61d71cf7854c29f6c41d6f1a02021
SHA51205a68ca77ec8bbf6696c613b0ce484ef0a06547db83be855cb9d3cd8939bb5833b6348d669d95261544b696dfc5a35ec29071880eee27583c91ea1fc4110b5ce
-
Filesize
258KB
MD54669a11cd7aef374c63512c330bc6509
SHA16bee14310e8cf66955cb8392eeaa1ca936cb3126
SHA256b129c02bf0b5ba073a4001ec057aaa998af61d71cf7854c29f6c41d6f1a02021
SHA51205a68ca77ec8bbf6696c613b0ce484ef0a06547db83be855cb9d3cd8939bb5833b6348d669d95261544b696dfc5a35ec29071880eee27583c91ea1fc4110b5ce
-
Filesize
258KB
MD54669a11cd7aef374c63512c330bc6509
SHA16bee14310e8cf66955cb8392eeaa1ca936cb3126
SHA256b129c02bf0b5ba073a4001ec057aaa998af61d71cf7854c29f6c41d6f1a02021
SHA51205a68ca77ec8bbf6696c613b0ce484ef0a06547db83be855cb9d3cd8939bb5833b6348d669d95261544b696dfc5a35ec29071880eee27583c91ea1fc4110b5ce
-
Filesize
342KB
MD52325b16d2fb21cd5009e2e0b1347b6c3
SHA1f0b3b049ec5c26b9ebe0b33465e33d0c9fdee0b0
SHA2561e09ed9c9aedc43a62e4aa6842befd51df78122607c2cc99b00b7a2e8029fb27
SHA512142d9d6bd7b4fd614ecf4bf0865b37b7153b6fc4a9399868e326d5b24d699ea3ec984456798f451ff2b589124ed36fad984637989120c6ccd37535f7854a5aee
-
Filesize
342KB
MD52325b16d2fb21cd5009e2e0b1347b6c3
SHA1f0b3b049ec5c26b9ebe0b33465e33d0c9fdee0b0
SHA2561e09ed9c9aedc43a62e4aa6842befd51df78122607c2cc99b00b7a2e8029fb27
SHA512142d9d6bd7b4fd614ecf4bf0865b37b7153b6fc4a9399868e326d5b24d699ea3ec984456798f451ff2b589124ed36fad984637989120c6ccd37535f7854a5aee
-
Filesize
342KB
MD52325b16d2fb21cd5009e2e0b1347b6c3
SHA1f0b3b049ec5c26b9ebe0b33465e33d0c9fdee0b0
SHA2561e09ed9c9aedc43a62e4aa6842befd51df78122607c2cc99b00b7a2e8029fb27
SHA512142d9d6bd7b4fd614ecf4bf0865b37b7153b6fc4a9399868e326d5b24d699ea3ec984456798f451ff2b589124ed36fad984637989120c6ccd37535f7854a5aee
-
Filesize
536KB
MD58eb75e6baae062bf2cb8127821fb60d9
SHA11c8c1509866e4ac5794d0dd04140b42a655f0734
SHA256d2811ed518c66fd3a4cbbfdcc5c9c92fbab7aef8257832be64a481fcf3a6fad1
SHA5129d973161e72ab3d15f52f3e1d8a3ad3c053fbcc4b02477dd747d4fb65f769b9820d1c38497a2d5e5bd0eb31279891d466b58b6dca9d1578cfacb21ad5ee9089d
-
Filesize
536KB
MD58eb75e6baae062bf2cb8127821fb60d9
SHA11c8c1509866e4ac5794d0dd04140b42a655f0734
SHA256d2811ed518c66fd3a4cbbfdcc5c9c92fbab7aef8257832be64a481fcf3a6fad1
SHA5129d973161e72ab3d15f52f3e1d8a3ad3c053fbcc4b02477dd747d4fb65f769b9820d1c38497a2d5e5bd0eb31279891d466b58b6dca9d1578cfacb21ad5ee9089d
-
Filesize
258KB
MD54669a11cd7aef374c63512c330bc6509
SHA16bee14310e8cf66955cb8392eeaa1ca936cb3126
SHA256b129c02bf0b5ba073a4001ec057aaa998af61d71cf7854c29f6c41d6f1a02021
SHA51205a68ca77ec8bbf6696c613b0ce484ef0a06547db83be855cb9d3cd8939bb5833b6348d669d95261544b696dfc5a35ec29071880eee27583c91ea1fc4110b5ce
-
Filesize
258KB
MD54669a11cd7aef374c63512c330bc6509
SHA16bee14310e8cf66955cb8392eeaa1ca936cb3126
SHA256b129c02bf0b5ba073a4001ec057aaa998af61d71cf7854c29f6c41d6f1a02021
SHA51205a68ca77ec8bbf6696c613b0ce484ef0a06547db83be855cb9d3cd8939bb5833b6348d669d95261544b696dfc5a35ec29071880eee27583c91ea1fc4110b5ce
-
Filesize
258KB
MD54669a11cd7aef374c63512c330bc6509
SHA16bee14310e8cf66955cb8392eeaa1ca936cb3126
SHA256b129c02bf0b5ba073a4001ec057aaa998af61d71cf7854c29f6c41d6f1a02021
SHA51205a68ca77ec8bbf6696c613b0ce484ef0a06547db83be855cb9d3cd8939bb5833b6348d669d95261544b696dfc5a35ec29071880eee27583c91ea1fc4110b5ce
-
Filesize
342KB
MD52325b16d2fb21cd5009e2e0b1347b6c3
SHA1f0b3b049ec5c26b9ebe0b33465e33d0c9fdee0b0
SHA2561e09ed9c9aedc43a62e4aa6842befd51df78122607c2cc99b00b7a2e8029fb27
SHA512142d9d6bd7b4fd614ecf4bf0865b37b7153b6fc4a9399868e326d5b24d699ea3ec984456798f451ff2b589124ed36fad984637989120c6ccd37535f7854a5aee
-
Filesize
342KB
MD52325b16d2fb21cd5009e2e0b1347b6c3
SHA1f0b3b049ec5c26b9ebe0b33465e33d0c9fdee0b0
SHA2561e09ed9c9aedc43a62e4aa6842befd51df78122607c2cc99b00b7a2e8029fb27
SHA512142d9d6bd7b4fd614ecf4bf0865b37b7153b6fc4a9399868e326d5b24d699ea3ec984456798f451ff2b589124ed36fad984637989120c6ccd37535f7854a5aee
-
Filesize
342KB
MD52325b16d2fb21cd5009e2e0b1347b6c3
SHA1f0b3b049ec5c26b9ebe0b33465e33d0c9fdee0b0
SHA2561e09ed9c9aedc43a62e4aa6842befd51df78122607c2cc99b00b7a2e8029fb27
SHA512142d9d6bd7b4fd614ecf4bf0865b37b7153b6fc4a9399868e326d5b24d699ea3ec984456798f451ff2b589124ed36fad984637989120c6ccd37535f7854a5aee