Analysis
-
max time kernel
152s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:34
Static task
static1
Behavioral task
behavioral1
Sample
014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe
Resource
win10v2004-20230220-en
General
-
Target
014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe
-
Size
967KB
-
MD5
1c9f861298e4440ff01f1bb04334c18d
-
SHA1
d59e78023ac56060ac185fce4d51bc52826a6fac
-
SHA256
014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1
-
SHA512
59c9da1e6090d5ead987226cb773d207b51668fde010a84ecc24d4437c70cc26b81ca41898b05ba1ced98db39fdf36e826cd0059fe901eae12f84ce3d515fc92
-
SSDEEP
12288:By90s6yTKb1k1QGVJuQ7sM46pVYHmztBg+BP0qu08wMqs/9t2VpNsGSfiLUWuSCM:ByJnKbDf16f6mZBg+BNT8w77AIirM
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection pr931218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr931218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr931218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr931218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr931218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr931218.exe -
Executes dropped EXE 4 IoCs
pid Process 2012 un590895.exe 1140 un001505.exe 592 pr931218.exe 2000 qu053887.exe -
Loads dropped DLL 10 IoCs
pid Process 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 2012 un590895.exe 2012 un590895.exe 1140 un001505.exe 1140 un001505.exe 1140 un001505.exe 592 pr931218.exe 1140 un001505.exe 1140 un001505.exe 2000 qu053887.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features pr931218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr931218.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un590895.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un590895.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un001505.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un001505.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 592 pr931218.exe 592 pr931218.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 592 pr931218.exe Token: SeDebugPrivilege 2000 qu053887.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 1108 wrote to memory of 2012 1108 014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe 28 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 2012 wrote to memory of 1140 2012 un590895.exe 29 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 592 1140 un001505.exe 30 PID 1140 wrote to memory of 2000 1140 un001505.exe 31 PID 1140 wrote to memory of 2000 1140 un001505.exe 31 PID 1140 wrote to memory of 2000 1140 un001505.exe 31 PID 1140 wrote to memory of 2000 1140 un001505.exe 31 PID 1140 wrote to memory of 2000 1140 un001505.exe 31 PID 1140 wrote to memory of 2000 1140 un001505.exe 31 PID 1140 wrote to memory of 2000 1140 un001505.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe"C:\Users\Admin\AppData\Local\Temp\014a9e8fbdb3f7117e8324da41bd3bb68b97e24cf6740a5020ff9dc74e4255b1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un590895.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un590895.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un001505.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un001505.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr931218.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr931218.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu053887.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu053887.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
707KB
MD54e5c7bb3e66553e0f96a4f8663333f72
SHA1451c566c4c615f896a92d8c27219fd233fe81a52
SHA256c84634dc6012ac0980c2dc03652b200a49dab337eaf5c5ddb269bd0ca47aea71
SHA51246b42d8418c2f9fa6fae9a19b3cdf48e65df7710c2ca4e9a3644be5b506e9555d421d7d7f9135536b19692c83b30408833bb17cebbfc4d4d3529cb414e1b9d80
-
Filesize
707KB
MD54e5c7bb3e66553e0f96a4f8663333f72
SHA1451c566c4c615f896a92d8c27219fd233fe81a52
SHA256c84634dc6012ac0980c2dc03652b200a49dab337eaf5c5ddb269bd0ca47aea71
SHA51246b42d8418c2f9fa6fae9a19b3cdf48e65df7710c2ca4e9a3644be5b506e9555d421d7d7f9135536b19692c83b30408833bb17cebbfc4d4d3529cb414e1b9d80
-
Filesize
553KB
MD58860d93d7bf9022bb2041c2c1b9ef094
SHA108ba97bfab0990d0cd1a60068f891671261cbe10
SHA256a1134e3169fb79229874e6370cc924db7c6a70a460a4d0b91517b7215060a390
SHA512e2f49425b6e198f2de4a2c0ac861dee4e13ab17bf56f0fa11d9e69a5b695fcb1fc00c1967fb5b2658e0563d9cbdfbeb40e4036453f2f2df0e7522fa10333eb63
-
Filesize
553KB
MD58860d93d7bf9022bb2041c2c1b9ef094
SHA108ba97bfab0990d0cd1a60068f891671261cbe10
SHA256a1134e3169fb79229874e6370cc924db7c6a70a460a4d0b91517b7215060a390
SHA512e2f49425b6e198f2de4a2c0ac861dee4e13ab17bf56f0fa11d9e69a5b695fcb1fc00c1967fb5b2658e0563d9cbdfbeb40e4036453f2f2df0e7522fa10333eb63
-
Filesize
278KB
MD511830aee697750aea139bf14cc6b5abd
SHA101de053b6d6ea2c84789a9521ed1f046a0b0646b
SHA256178e6fbe5464b77f49f2c413f3efafbcbeef0c9f5dcb09691acbf78edd864c79
SHA512b2da6ae4b2264c5b5b81acd7e9e04cbae591f600f397c0bd51111f268cddd8ca3cdd6b7b2e6fe3974942c592aba4dd39e0b1763aa585c59ba98fdc43944ec55b
-
Filesize
278KB
MD511830aee697750aea139bf14cc6b5abd
SHA101de053b6d6ea2c84789a9521ed1f046a0b0646b
SHA256178e6fbe5464b77f49f2c413f3efafbcbeef0c9f5dcb09691acbf78edd864c79
SHA512b2da6ae4b2264c5b5b81acd7e9e04cbae591f600f397c0bd51111f268cddd8ca3cdd6b7b2e6fe3974942c592aba4dd39e0b1763aa585c59ba98fdc43944ec55b
-
Filesize
278KB
MD511830aee697750aea139bf14cc6b5abd
SHA101de053b6d6ea2c84789a9521ed1f046a0b0646b
SHA256178e6fbe5464b77f49f2c413f3efafbcbeef0c9f5dcb09691acbf78edd864c79
SHA512b2da6ae4b2264c5b5b81acd7e9e04cbae591f600f397c0bd51111f268cddd8ca3cdd6b7b2e6fe3974942c592aba4dd39e0b1763aa585c59ba98fdc43944ec55b
-
Filesize
360KB
MD5475504a079e8969adb601b776615f5ca
SHA1ef8c503fb660e2b3363e1fc7b86223aef4fc25bc
SHA25624a33d8cd9177f1c71fe3647d7062de015c8b573d62fed975bed1ebb0f5cb90e
SHA512795f241bad8be4f8be6d61f21c6fddffabc9550d9e362be345737bff64e43a5e401ca0622f3ee78857011323a96361e454ac9b84e9fe6b85ef65a86c16a2e623
-
Filesize
360KB
MD5475504a079e8969adb601b776615f5ca
SHA1ef8c503fb660e2b3363e1fc7b86223aef4fc25bc
SHA25624a33d8cd9177f1c71fe3647d7062de015c8b573d62fed975bed1ebb0f5cb90e
SHA512795f241bad8be4f8be6d61f21c6fddffabc9550d9e362be345737bff64e43a5e401ca0622f3ee78857011323a96361e454ac9b84e9fe6b85ef65a86c16a2e623
-
Filesize
360KB
MD5475504a079e8969adb601b776615f5ca
SHA1ef8c503fb660e2b3363e1fc7b86223aef4fc25bc
SHA25624a33d8cd9177f1c71fe3647d7062de015c8b573d62fed975bed1ebb0f5cb90e
SHA512795f241bad8be4f8be6d61f21c6fddffabc9550d9e362be345737bff64e43a5e401ca0622f3ee78857011323a96361e454ac9b84e9fe6b85ef65a86c16a2e623
-
Filesize
707KB
MD54e5c7bb3e66553e0f96a4f8663333f72
SHA1451c566c4c615f896a92d8c27219fd233fe81a52
SHA256c84634dc6012ac0980c2dc03652b200a49dab337eaf5c5ddb269bd0ca47aea71
SHA51246b42d8418c2f9fa6fae9a19b3cdf48e65df7710c2ca4e9a3644be5b506e9555d421d7d7f9135536b19692c83b30408833bb17cebbfc4d4d3529cb414e1b9d80
-
Filesize
707KB
MD54e5c7bb3e66553e0f96a4f8663333f72
SHA1451c566c4c615f896a92d8c27219fd233fe81a52
SHA256c84634dc6012ac0980c2dc03652b200a49dab337eaf5c5ddb269bd0ca47aea71
SHA51246b42d8418c2f9fa6fae9a19b3cdf48e65df7710c2ca4e9a3644be5b506e9555d421d7d7f9135536b19692c83b30408833bb17cebbfc4d4d3529cb414e1b9d80
-
Filesize
553KB
MD58860d93d7bf9022bb2041c2c1b9ef094
SHA108ba97bfab0990d0cd1a60068f891671261cbe10
SHA256a1134e3169fb79229874e6370cc924db7c6a70a460a4d0b91517b7215060a390
SHA512e2f49425b6e198f2de4a2c0ac861dee4e13ab17bf56f0fa11d9e69a5b695fcb1fc00c1967fb5b2658e0563d9cbdfbeb40e4036453f2f2df0e7522fa10333eb63
-
Filesize
553KB
MD58860d93d7bf9022bb2041c2c1b9ef094
SHA108ba97bfab0990d0cd1a60068f891671261cbe10
SHA256a1134e3169fb79229874e6370cc924db7c6a70a460a4d0b91517b7215060a390
SHA512e2f49425b6e198f2de4a2c0ac861dee4e13ab17bf56f0fa11d9e69a5b695fcb1fc00c1967fb5b2658e0563d9cbdfbeb40e4036453f2f2df0e7522fa10333eb63
-
Filesize
278KB
MD511830aee697750aea139bf14cc6b5abd
SHA101de053b6d6ea2c84789a9521ed1f046a0b0646b
SHA256178e6fbe5464b77f49f2c413f3efafbcbeef0c9f5dcb09691acbf78edd864c79
SHA512b2da6ae4b2264c5b5b81acd7e9e04cbae591f600f397c0bd51111f268cddd8ca3cdd6b7b2e6fe3974942c592aba4dd39e0b1763aa585c59ba98fdc43944ec55b
-
Filesize
278KB
MD511830aee697750aea139bf14cc6b5abd
SHA101de053b6d6ea2c84789a9521ed1f046a0b0646b
SHA256178e6fbe5464b77f49f2c413f3efafbcbeef0c9f5dcb09691acbf78edd864c79
SHA512b2da6ae4b2264c5b5b81acd7e9e04cbae591f600f397c0bd51111f268cddd8ca3cdd6b7b2e6fe3974942c592aba4dd39e0b1763aa585c59ba98fdc43944ec55b
-
Filesize
278KB
MD511830aee697750aea139bf14cc6b5abd
SHA101de053b6d6ea2c84789a9521ed1f046a0b0646b
SHA256178e6fbe5464b77f49f2c413f3efafbcbeef0c9f5dcb09691acbf78edd864c79
SHA512b2da6ae4b2264c5b5b81acd7e9e04cbae591f600f397c0bd51111f268cddd8ca3cdd6b7b2e6fe3974942c592aba4dd39e0b1763aa585c59ba98fdc43944ec55b
-
Filesize
360KB
MD5475504a079e8969adb601b776615f5ca
SHA1ef8c503fb660e2b3363e1fc7b86223aef4fc25bc
SHA25624a33d8cd9177f1c71fe3647d7062de015c8b573d62fed975bed1ebb0f5cb90e
SHA512795f241bad8be4f8be6d61f21c6fddffabc9550d9e362be345737bff64e43a5e401ca0622f3ee78857011323a96361e454ac9b84e9fe6b85ef65a86c16a2e623
-
Filesize
360KB
MD5475504a079e8969adb601b776615f5ca
SHA1ef8c503fb660e2b3363e1fc7b86223aef4fc25bc
SHA25624a33d8cd9177f1c71fe3647d7062de015c8b573d62fed975bed1ebb0f5cb90e
SHA512795f241bad8be4f8be6d61f21c6fddffabc9550d9e362be345737bff64e43a5e401ca0622f3ee78857011323a96361e454ac9b84e9fe6b85ef65a86c16a2e623
-
Filesize
360KB
MD5475504a079e8969adb601b776615f5ca
SHA1ef8c503fb660e2b3363e1fc7b86223aef4fc25bc
SHA25624a33d8cd9177f1c71fe3647d7062de015c8b573d62fed975bed1ebb0f5cb90e
SHA512795f241bad8be4f8be6d61f21c6fddffabc9550d9e362be345737bff64e43a5e401ca0622f3ee78857011323a96361e454ac9b84e9fe6b85ef65a86c16a2e623