Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:40
Static task
static1
Behavioral task
behavioral1
Sample
058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe
Resource
win10v2004-20230220-en
General
-
Target
058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe
-
Size
746KB
-
MD5
fcc48bdc47b58895fe1843bdb2436e2f
-
SHA1
b5eada88b35d0ebc8bdfa081c0478b1c79c7fbd7
-
SHA256
058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c
-
SHA512
9c1f72033c96e7000f50b3fe30ddbffeba51a43b1f3b93dc65fcfb1d46fa8ddc2dfc9d822a380eef63fd9ce66cb93e487e46d5a396418f1d13213fe7322581da
-
SSDEEP
12288:Jy900e3IGtAwFbd5FqIM58wW6E+hANqaMzgAv+LGOIqvZwM9haBtSXHDvzHgxZfO:Jy+3IfMjkIoPW6EUageGOIqvq86SX7z7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 00606732.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 00606732.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 00606732.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 00606732.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 00606732.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 00606732.exe -
Executes dropped EXE 3 IoCs
pid Process 1356 un954635.exe 780 00606732.exe 1844 rk556002.exe -
Loads dropped DLL 8 IoCs
pid Process 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 1356 un954635.exe 1356 un954635.exe 1356 un954635.exe 780 00606732.exe 1356 un954635.exe 1356 un954635.exe 1844 rk556002.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 00606732.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 00606732.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un954635.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un954635.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 780 00606732.exe 780 00606732.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 780 00606732.exe Token: SeDebugPrivilege 1844 rk556002.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1488 wrote to memory of 1356 1488 058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe 27 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 780 1356 un954635.exe 28 PID 1356 wrote to memory of 1844 1356 un954635.exe 29 PID 1356 wrote to memory of 1844 1356 un954635.exe 29 PID 1356 wrote to memory of 1844 1356 un954635.exe 29 PID 1356 wrote to memory of 1844 1356 un954635.exe 29 PID 1356 wrote to memory of 1844 1356 un954635.exe 29 PID 1356 wrote to memory of 1844 1356 un954635.exe 29 PID 1356 wrote to memory of 1844 1356 un954635.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe"C:\Users\Admin\AppData\Local\Temp\058aacbcad499247c72f02d92b43a152f295c00c48acc17ae02b2f4bf791e89c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un954635.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un954635.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\00606732.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\00606732.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk556002.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk556002.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5e2c3a0ec1773782104557fdb5aeb47fc
SHA160eedcf34fc9693bf796c6aa216de3abeba43481
SHA25645a5bb8c01744c11e06c0b3db132404c591492aae89822ccdbfdaf9fd7759084
SHA5124dae684b12729b6d0a5ed68dd64868640b44717d96e8218bdf3ebe47310548b5c0977758fd30dbe8a4bda6dc16f00d4a286292607494211b3d76c001910d2c30
-
Filesize
592KB
MD5e2c3a0ec1773782104557fdb5aeb47fc
SHA160eedcf34fc9693bf796c6aa216de3abeba43481
SHA25645a5bb8c01744c11e06c0b3db132404c591492aae89822ccdbfdaf9fd7759084
SHA5124dae684b12729b6d0a5ed68dd64868640b44717d96e8218bdf3ebe47310548b5c0977758fd30dbe8a4bda6dc16f00d4a286292607494211b3d76c001910d2c30
-
Filesize
376KB
MD534fc574bcc59b04eafd4ed6cf7ebf39f
SHA1f8b65ede63eb924cbb710289afd32a54e679023a
SHA2562d1ea6bf9b11836159ca22149f9b71e5afe6e25e55eb96f687feb9db4594b36a
SHA5127d2f17ce5af518ea2f7804e1f340745713765dc753e685b9f480b9a67f3495a720d2132b4a8d1e0d2786ac312928882c04ca61e919873a83fac6704002cfc214
-
Filesize
376KB
MD534fc574bcc59b04eafd4ed6cf7ebf39f
SHA1f8b65ede63eb924cbb710289afd32a54e679023a
SHA2562d1ea6bf9b11836159ca22149f9b71e5afe6e25e55eb96f687feb9db4594b36a
SHA5127d2f17ce5af518ea2f7804e1f340745713765dc753e685b9f480b9a67f3495a720d2132b4a8d1e0d2786ac312928882c04ca61e919873a83fac6704002cfc214
-
Filesize
376KB
MD534fc574bcc59b04eafd4ed6cf7ebf39f
SHA1f8b65ede63eb924cbb710289afd32a54e679023a
SHA2562d1ea6bf9b11836159ca22149f9b71e5afe6e25e55eb96f687feb9db4594b36a
SHA5127d2f17ce5af518ea2f7804e1f340745713765dc753e685b9f480b9a67f3495a720d2132b4a8d1e0d2786ac312928882c04ca61e919873a83fac6704002cfc214
-
Filesize
459KB
MD504ba8c71c8ed39cbc40b4aafe201a196
SHA1dde05e61dc1aabc0ed9a47bfa12496cb2ad1c493
SHA2568031f9d5a8bcf53157e8481406bc59ec42839fbac571df88295304e2c36c08ec
SHA512df5ea7e5ff309d7ef0a169645502f39490bacfcdf332693abd93ed7b1da0cfd10cf0bd502acba58ba106d381868ab54a88af8500f5be46f9766e191f148e9307
-
Filesize
459KB
MD504ba8c71c8ed39cbc40b4aafe201a196
SHA1dde05e61dc1aabc0ed9a47bfa12496cb2ad1c493
SHA2568031f9d5a8bcf53157e8481406bc59ec42839fbac571df88295304e2c36c08ec
SHA512df5ea7e5ff309d7ef0a169645502f39490bacfcdf332693abd93ed7b1da0cfd10cf0bd502acba58ba106d381868ab54a88af8500f5be46f9766e191f148e9307
-
Filesize
459KB
MD504ba8c71c8ed39cbc40b4aafe201a196
SHA1dde05e61dc1aabc0ed9a47bfa12496cb2ad1c493
SHA2568031f9d5a8bcf53157e8481406bc59ec42839fbac571df88295304e2c36c08ec
SHA512df5ea7e5ff309d7ef0a169645502f39490bacfcdf332693abd93ed7b1da0cfd10cf0bd502acba58ba106d381868ab54a88af8500f5be46f9766e191f148e9307
-
Filesize
592KB
MD5e2c3a0ec1773782104557fdb5aeb47fc
SHA160eedcf34fc9693bf796c6aa216de3abeba43481
SHA25645a5bb8c01744c11e06c0b3db132404c591492aae89822ccdbfdaf9fd7759084
SHA5124dae684b12729b6d0a5ed68dd64868640b44717d96e8218bdf3ebe47310548b5c0977758fd30dbe8a4bda6dc16f00d4a286292607494211b3d76c001910d2c30
-
Filesize
592KB
MD5e2c3a0ec1773782104557fdb5aeb47fc
SHA160eedcf34fc9693bf796c6aa216de3abeba43481
SHA25645a5bb8c01744c11e06c0b3db132404c591492aae89822ccdbfdaf9fd7759084
SHA5124dae684b12729b6d0a5ed68dd64868640b44717d96e8218bdf3ebe47310548b5c0977758fd30dbe8a4bda6dc16f00d4a286292607494211b3d76c001910d2c30
-
Filesize
376KB
MD534fc574bcc59b04eafd4ed6cf7ebf39f
SHA1f8b65ede63eb924cbb710289afd32a54e679023a
SHA2562d1ea6bf9b11836159ca22149f9b71e5afe6e25e55eb96f687feb9db4594b36a
SHA5127d2f17ce5af518ea2f7804e1f340745713765dc753e685b9f480b9a67f3495a720d2132b4a8d1e0d2786ac312928882c04ca61e919873a83fac6704002cfc214
-
Filesize
376KB
MD534fc574bcc59b04eafd4ed6cf7ebf39f
SHA1f8b65ede63eb924cbb710289afd32a54e679023a
SHA2562d1ea6bf9b11836159ca22149f9b71e5afe6e25e55eb96f687feb9db4594b36a
SHA5127d2f17ce5af518ea2f7804e1f340745713765dc753e685b9f480b9a67f3495a720d2132b4a8d1e0d2786ac312928882c04ca61e919873a83fac6704002cfc214
-
Filesize
376KB
MD534fc574bcc59b04eafd4ed6cf7ebf39f
SHA1f8b65ede63eb924cbb710289afd32a54e679023a
SHA2562d1ea6bf9b11836159ca22149f9b71e5afe6e25e55eb96f687feb9db4594b36a
SHA5127d2f17ce5af518ea2f7804e1f340745713765dc753e685b9f480b9a67f3495a720d2132b4a8d1e0d2786ac312928882c04ca61e919873a83fac6704002cfc214
-
Filesize
459KB
MD504ba8c71c8ed39cbc40b4aafe201a196
SHA1dde05e61dc1aabc0ed9a47bfa12496cb2ad1c493
SHA2568031f9d5a8bcf53157e8481406bc59ec42839fbac571df88295304e2c36c08ec
SHA512df5ea7e5ff309d7ef0a169645502f39490bacfcdf332693abd93ed7b1da0cfd10cf0bd502acba58ba106d381868ab54a88af8500f5be46f9766e191f148e9307
-
Filesize
459KB
MD504ba8c71c8ed39cbc40b4aafe201a196
SHA1dde05e61dc1aabc0ed9a47bfa12496cb2ad1c493
SHA2568031f9d5a8bcf53157e8481406bc59ec42839fbac571df88295304e2c36c08ec
SHA512df5ea7e5ff309d7ef0a169645502f39490bacfcdf332693abd93ed7b1da0cfd10cf0bd502acba58ba106d381868ab54a88af8500f5be46f9766e191f148e9307
-
Filesize
459KB
MD504ba8c71c8ed39cbc40b4aafe201a196
SHA1dde05e61dc1aabc0ed9a47bfa12496cb2ad1c493
SHA2568031f9d5a8bcf53157e8481406bc59ec42839fbac571df88295304e2c36c08ec
SHA512df5ea7e5ff309d7ef0a169645502f39490bacfcdf332693abd93ed7b1da0cfd10cf0bd502acba58ba106d381868ab54a88af8500f5be46f9766e191f148e9307