Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:38
Static task
static1
Behavioral task
behavioral1
Sample
040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe
Resource
win10v2004-20230220-en
General
-
Target
040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe
-
Size
965KB
-
MD5
9dd6b89e4fc2184e43a59958b6f5a35f
-
SHA1
d7189aa63dc5c5a5e9d7d64f1b8cd6b0ef69bc74
-
SHA256
040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b
-
SHA512
968b8aeccd7c03594373558f0e4bb231f1fc4dd9af8ba91ae9405ccfb2eb0163c3827194c32115d881f595582c73eac50ebd9ebb7ae464d20932abce1125f1b7
-
SSDEEP
24576:ty4CVAoqxpBw+vGoQOKUQdnpSHpi1oljTPql:IhAoqxpBw1oQOKU6pKpiOjb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr240158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr240158.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection pr240158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr240158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr240158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr240158.exe -
Executes dropped EXE 4 IoCs
pid Process 1228 un307350.exe 1760 un552217.exe 1144 pr240158.exe 736 qu999348.exe -
Loads dropped DLL 10 IoCs
pid Process 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 1228 un307350.exe 1228 un307350.exe 1760 un552217.exe 1760 un552217.exe 1760 un552217.exe 1144 pr240158.exe 1760 un552217.exe 1760 un552217.exe 736 qu999348.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features pr240158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr240158.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un307350.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un307350.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un552217.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un552217.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1144 pr240158.exe 1144 pr240158.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1144 pr240158.exe Token: SeDebugPrivilege 736 qu999348.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1364 wrote to memory of 1228 1364 040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe 28 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1228 wrote to memory of 1760 1228 un307350.exe 29 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 1144 1760 un552217.exe 30 PID 1760 wrote to memory of 736 1760 un552217.exe 31 PID 1760 wrote to memory of 736 1760 un552217.exe 31 PID 1760 wrote to memory of 736 1760 un552217.exe 31 PID 1760 wrote to memory of 736 1760 un552217.exe 31 PID 1760 wrote to memory of 736 1760 un552217.exe 31 PID 1760 wrote to memory of 736 1760 un552217.exe 31 PID 1760 wrote to memory of 736 1760 un552217.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe"C:\Users\Admin\AppData\Local\Temp\040e0e4a496ecb84fa10192d3f1dd8d9e92dab7ed5b215eda898b34b11432a8b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un307350.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un307350.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un552217.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un552217.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr240158.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr240158.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu999348.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu999348.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD5fbd41875e0ca39bfb73e083b439fe94d
SHA1c3cb2e2ee90aadb0e15a6e6dc3bdfe65c717ac6a
SHA2562a01f5a0a95b80f3675865801013ae88c06114b43055163d0bc6cd29b57629fe
SHA5121ba19a762c5cf9312e3bec02c5fcb4ea11a48702d8bb3a3ff61ffd035e6acaae291e4bfe64f19bd8e1dc21eb45ec481175db72886dda0f5fbbfeb3d76c1d53af
-
Filesize
706KB
MD5fbd41875e0ca39bfb73e083b439fe94d
SHA1c3cb2e2ee90aadb0e15a6e6dc3bdfe65c717ac6a
SHA2562a01f5a0a95b80f3675865801013ae88c06114b43055163d0bc6cd29b57629fe
SHA5121ba19a762c5cf9312e3bec02c5fcb4ea11a48702d8bb3a3ff61ffd035e6acaae291e4bfe64f19bd8e1dc21eb45ec481175db72886dda0f5fbbfeb3d76c1d53af
-
Filesize
552KB
MD56bb7bf658a0850dcc01294eab5223728
SHA1f1ac510d635589764d7ae82df756c91b6bfce287
SHA25678db24142d9254cd8585dcd51945a0865109d0d85d49ca7e67aef37db8707e4e
SHA512b9fc416fc6fe479b89cd371594980b9605687eacd3f5da00c62fad89d138cfdaa1e8ff37dd199fb3cc35bc2a79140caf06b641233009cab1934706dce45fe787
-
Filesize
552KB
MD56bb7bf658a0850dcc01294eab5223728
SHA1f1ac510d635589764d7ae82df756c91b6bfce287
SHA25678db24142d9254cd8585dcd51945a0865109d0d85d49ca7e67aef37db8707e4e
SHA512b9fc416fc6fe479b89cd371594980b9605687eacd3f5da00c62fad89d138cfdaa1e8ff37dd199fb3cc35bc2a79140caf06b641233009cab1934706dce45fe787
-
Filesize
299KB
MD580fcf8a7c0fd527bf014d6d58ea23b44
SHA19eadf9b365c3277eb08cc98e53afa824aac30c59
SHA256944e80fe8323a5baaa90de6ceb879c3097d66b0e6855aab474ae09b535bc7f0f
SHA512af6c035576e08904033547cd992dfa9732d1a7b17b7686d6fa1804819c1ba6d7bd255f825afa784b21dc8c652c5e6047bbb55c31d3ba0817ffb1b158da53f98d
-
Filesize
299KB
MD580fcf8a7c0fd527bf014d6d58ea23b44
SHA19eadf9b365c3277eb08cc98e53afa824aac30c59
SHA256944e80fe8323a5baaa90de6ceb879c3097d66b0e6855aab474ae09b535bc7f0f
SHA512af6c035576e08904033547cd992dfa9732d1a7b17b7686d6fa1804819c1ba6d7bd255f825afa784b21dc8c652c5e6047bbb55c31d3ba0817ffb1b158da53f98d
-
Filesize
299KB
MD580fcf8a7c0fd527bf014d6d58ea23b44
SHA19eadf9b365c3277eb08cc98e53afa824aac30c59
SHA256944e80fe8323a5baaa90de6ceb879c3097d66b0e6855aab474ae09b535bc7f0f
SHA512af6c035576e08904033547cd992dfa9732d1a7b17b7686d6fa1804819c1ba6d7bd255f825afa784b21dc8c652c5e6047bbb55c31d3ba0817ffb1b158da53f98d
-
Filesize
381KB
MD5eafc6657089c8ef446be0198627aac07
SHA1d1c49f3883991e59df25c03b3f26deca5c1f0feb
SHA256240629acec8fd370a3ebdba021511f1d0c7e822fb1a6241236abd664d9b3fdfd
SHA512f53e1140c803d1a05051230d97861bc30668e7b8e868b9bbfceb9f509e3b4466258fe1d598e6f0e84cf6338d97a1009e01dd7263a5c63842fac1fb151ef8e020
-
Filesize
381KB
MD5eafc6657089c8ef446be0198627aac07
SHA1d1c49f3883991e59df25c03b3f26deca5c1f0feb
SHA256240629acec8fd370a3ebdba021511f1d0c7e822fb1a6241236abd664d9b3fdfd
SHA512f53e1140c803d1a05051230d97861bc30668e7b8e868b9bbfceb9f509e3b4466258fe1d598e6f0e84cf6338d97a1009e01dd7263a5c63842fac1fb151ef8e020
-
Filesize
381KB
MD5eafc6657089c8ef446be0198627aac07
SHA1d1c49f3883991e59df25c03b3f26deca5c1f0feb
SHA256240629acec8fd370a3ebdba021511f1d0c7e822fb1a6241236abd664d9b3fdfd
SHA512f53e1140c803d1a05051230d97861bc30668e7b8e868b9bbfceb9f509e3b4466258fe1d598e6f0e84cf6338d97a1009e01dd7263a5c63842fac1fb151ef8e020
-
Filesize
706KB
MD5fbd41875e0ca39bfb73e083b439fe94d
SHA1c3cb2e2ee90aadb0e15a6e6dc3bdfe65c717ac6a
SHA2562a01f5a0a95b80f3675865801013ae88c06114b43055163d0bc6cd29b57629fe
SHA5121ba19a762c5cf9312e3bec02c5fcb4ea11a48702d8bb3a3ff61ffd035e6acaae291e4bfe64f19bd8e1dc21eb45ec481175db72886dda0f5fbbfeb3d76c1d53af
-
Filesize
706KB
MD5fbd41875e0ca39bfb73e083b439fe94d
SHA1c3cb2e2ee90aadb0e15a6e6dc3bdfe65c717ac6a
SHA2562a01f5a0a95b80f3675865801013ae88c06114b43055163d0bc6cd29b57629fe
SHA5121ba19a762c5cf9312e3bec02c5fcb4ea11a48702d8bb3a3ff61ffd035e6acaae291e4bfe64f19bd8e1dc21eb45ec481175db72886dda0f5fbbfeb3d76c1d53af
-
Filesize
552KB
MD56bb7bf658a0850dcc01294eab5223728
SHA1f1ac510d635589764d7ae82df756c91b6bfce287
SHA25678db24142d9254cd8585dcd51945a0865109d0d85d49ca7e67aef37db8707e4e
SHA512b9fc416fc6fe479b89cd371594980b9605687eacd3f5da00c62fad89d138cfdaa1e8ff37dd199fb3cc35bc2a79140caf06b641233009cab1934706dce45fe787
-
Filesize
552KB
MD56bb7bf658a0850dcc01294eab5223728
SHA1f1ac510d635589764d7ae82df756c91b6bfce287
SHA25678db24142d9254cd8585dcd51945a0865109d0d85d49ca7e67aef37db8707e4e
SHA512b9fc416fc6fe479b89cd371594980b9605687eacd3f5da00c62fad89d138cfdaa1e8ff37dd199fb3cc35bc2a79140caf06b641233009cab1934706dce45fe787
-
Filesize
299KB
MD580fcf8a7c0fd527bf014d6d58ea23b44
SHA19eadf9b365c3277eb08cc98e53afa824aac30c59
SHA256944e80fe8323a5baaa90de6ceb879c3097d66b0e6855aab474ae09b535bc7f0f
SHA512af6c035576e08904033547cd992dfa9732d1a7b17b7686d6fa1804819c1ba6d7bd255f825afa784b21dc8c652c5e6047bbb55c31d3ba0817ffb1b158da53f98d
-
Filesize
299KB
MD580fcf8a7c0fd527bf014d6d58ea23b44
SHA19eadf9b365c3277eb08cc98e53afa824aac30c59
SHA256944e80fe8323a5baaa90de6ceb879c3097d66b0e6855aab474ae09b535bc7f0f
SHA512af6c035576e08904033547cd992dfa9732d1a7b17b7686d6fa1804819c1ba6d7bd255f825afa784b21dc8c652c5e6047bbb55c31d3ba0817ffb1b158da53f98d
-
Filesize
299KB
MD580fcf8a7c0fd527bf014d6d58ea23b44
SHA19eadf9b365c3277eb08cc98e53afa824aac30c59
SHA256944e80fe8323a5baaa90de6ceb879c3097d66b0e6855aab474ae09b535bc7f0f
SHA512af6c035576e08904033547cd992dfa9732d1a7b17b7686d6fa1804819c1ba6d7bd255f825afa784b21dc8c652c5e6047bbb55c31d3ba0817ffb1b158da53f98d
-
Filesize
381KB
MD5eafc6657089c8ef446be0198627aac07
SHA1d1c49f3883991e59df25c03b3f26deca5c1f0feb
SHA256240629acec8fd370a3ebdba021511f1d0c7e822fb1a6241236abd664d9b3fdfd
SHA512f53e1140c803d1a05051230d97861bc30668e7b8e868b9bbfceb9f509e3b4466258fe1d598e6f0e84cf6338d97a1009e01dd7263a5c63842fac1fb151ef8e020
-
Filesize
381KB
MD5eafc6657089c8ef446be0198627aac07
SHA1d1c49f3883991e59df25c03b3f26deca5c1f0feb
SHA256240629acec8fd370a3ebdba021511f1d0c7e822fb1a6241236abd664d9b3fdfd
SHA512f53e1140c803d1a05051230d97861bc30668e7b8e868b9bbfceb9f509e3b4466258fe1d598e6f0e84cf6338d97a1009e01dd7263a5c63842fac1fb151ef8e020
-
Filesize
381KB
MD5eafc6657089c8ef446be0198627aac07
SHA1d1c49f3883991e59df25c03b3f26deca5c1f0feb
SHA256240629acec8fd370a3ebdba021511f1d0c7e822fb1a6241236abd664d9b3fdfd
SHA512f53e1140c803d1a05051230d97861bc30668e7b8e868b9bbfceb9f509e3b4466258fe1d598e6f0e84cf6338d97a1009e01dd7263a5c63842fac1fb151ef8e020