Analysis
-
max time kernel
149s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:45
Static task
static1
Behavioral task
behavioral1
Sample
075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe
Resource
win10v2004-20230220-en
General
-
Target
075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe
-
Size
702KB
-
MD5
95a5b96020e2cc45ea7b0f376c13b055
-
SHA1
7717072b0bdfb1dd9b0e7bb8a46f8e6b68ab124a
-
SHA256
075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283
-
SHA512
1c9d148c3d818416985501f973dbf2bf1b4dd9d0ae46abe004f802aafd6a274474774c960fac6671c3f6a24f146d1d54e802c61894dc1500e5841203c4248c51
-
SSDEEP
12288:Uy90iWbevzP2bGG03AK2tkxRNY8jV4DbQlt1DEG2Vo9wJrfb7X8KJoVpX:Uy/0e720/2uNYj/K14GRwBDAKeVpX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 44504412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 44504412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 44504412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 44504412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 44504412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 44504412.exe -
Executes dropped EXE 3 IoCs
pid Process 1132 un864540.exe 276 44504412.exe 692 rk420919.exe -
Loads dropped DLL 8 IoCs
pid Process 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 1132 un864540.exe 1132 un864540.exe 1132 un864540.exe 276 44504412.exe 1132 un864540.exe 1132 un864540.exe 692 rk420919.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 44504412.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 44504412.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un864540.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un864540.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 276 44504412.exe 276 44504412.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 276 44504412.exe Token: SeDebugPrivilege 692 rk420919.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 2000 wrote to memory of 1132 2000 075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe 27 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 276 1132 un864540.exe 28 PID 1132 wrote to memory of 692 1132 un864540.exe 29 PID 1132 wrote to memory of 692 1132 un864540.exe 29 PID 1132 wrote to memory of 692 1132 un864540.exe 29 PID 1132 wrote to memory of 692 1132 un864540.exe 29 PID 1132 wrote to memory of 692 1132 un864540.exe 29 PID 1132 wrote to memory of 692 1132 un864540.exe 29 PID 1132 wrote to memory of 692 1132 un864540.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe"C:\Users\Admin\AppData\Local\Temp\075de5873b4fbb3bd51f63e030d66a349d1c6e582961ad17809b6a7d71e69283.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un864540.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un864540.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\44504412.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\44504412.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk420919.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk420919.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5802f7dd1379d6ecf851a251d7529be65
SHA1a7d5e9d621e067fd3bf2fda9a0f414bf0df7983e
SHA25641e64a17267f03cbc6761288469254cc0ab77b6d8c4e44a3ada226ece72571fa
SHA512b50e43425ea0a0ee79f0119881524303737e62ef2548c41c4d2df05edd87768344b9723d3a4485527722937bc2c04d36fa038c057161fa3cc2a4a3705aefcb42
-
Filesize
547KB
MD5802f7dd1379d6ecf851a251d7529be65
SHA1a7d5e9d621e067fd3bf2fda9a0f414bf0df7983e
SHA25641e64a17267f03cbc6761288469254cc0ab77b6d8c4e44a3ada226ece72571fa
SHA512b50e43425ea0a0ee79f0119881524303737e62ef2548c41c4d2df05edd87768344b9723d3a4485527722937bc2c04d36fa038c057161fa3cc2a4a3705aefcb42
-
Filesize
269KB
MD5bb77556f43286de5e0c37a58d9191d33
SHA1f8aa00207ef058963b045824fc63337563a5d2a5
SHA25654500347455be1c8f60833552678d15d1c15a77dfdd1e722a338adaecb6da5ff
SHA512e3e1ea029c4e7774893e9f16cd5024ea104fae7abf5b12478f7d2d89b6140e0acef76805e8746669af020b7ce57535513265a8500c0f22262bed351664d3dab1
-
Filesize
269KB
MD5bb77556f43286de5e0c37a58d9191d33
SHA1f8aa00207ef058963b045824fc63337563a5d2a5
SHA25654500347455be1c8f60833552678d15d1c15a77dfdd1e722a338adaecb6da5ff
SHA512e3e1ea029c4e7774893e9f16cd5024ea104fae7abf5b12478f7d2d89b6140e0acef76805e8746669af020b7ce57535513265a8500c0f22262bed351664d3dab1
-
Filesize
269KB
MD5bb77556f43286de5e0c37a58d9191d33
SHA1f8aa00207ef058963b045824fc63337563a5d2a5
SHA25654500347455be1c8f60833552678d15d1c15a77dfdd1e722a338adaecb6da5ff
SHA512e3e1ea029c4e7774893e9f16cd5024ea104fae7abf5b12478f7d2d89b6140e0acef76805e8746669af020b7ce57535513265a8500c0f22262bed351664d3dab1
-
Filesize
353KB
MD53ee43e57361c7f11eee5a8fa338eab4f
SHA110f0ffa88bfa2cd6709311bc5a042d4bbbbfbdb1
SHA25664b928f01fda0e904f5ea2e025e3d8a8652d885ef99e9c8ecd12ee30691934d4
SHA5121cf5ef6c4a8018024a8fe55400c31a55c89a050c4dba93b19aa5c79cfcd6f28d95bc601d4f1c1b0f82921d9f4296ca140219ad10a8eedb9e8cce5277517cdf1c
-
Filesize
353KB
MD53ee43e57361c7f11eee5a8fa338eab4f
SHA110f0ffa88bfa2cd6709311bc5a042d4bbbbfbdb1
SHA25664b928f01fda0e904f5ea2e025e3d8a8652d885ef99e9c8ecd12ee30691934d4
SHA5121cf5ef6c4a8018024a8fe55400c31a55c89a050c4dba93b19aa5c79cfcd6f28d95bc601d4f1c1b0f82921d9f4296ca140219ad10a8eedb9e8cce5277517cdf1c
-
Filesize
353KB
MD53ee43e57361c7f11eee5a8fa338eab4f
SHA110f0ffa88bfa2cd6709311bc5a042d4bbbbfbdb1
SHA25664b928f01fda0e904f5ea2e025e3d8a8652d885ef99e9c8ecd12ee30691934d4
SHA5121cf5ef6c4a8018024a8fe55400c31a55c89a050c4dba93b19aa5c79cfcd6f28d95bc601d4f1c1b0f82921d9f4296ca140219ad10a8eedb9e8cce5277517cdf1c
-
Filesize
547KB
MD5802f7dd1379d6ecf851a251d7529be65
SHA1a7d5e9d621e067fd3bf2fda9a0f414bf0df7983e
SHA25641e64a17267f03cbc6761288469254cc0ab77b6d8c4e44a3ada226ece72571fa
SHA512b50e43425ea0a0ee79f0119881524303737e62ef2548c41c4d2df05edd87768344b9723d3a4485527722937bc2c04d36fa038c057161fa3cc2a4a3705aefcb42
-
Filesize
547KB
MD5802f7dd1379d6ecf851a251d7529be65
SHA1a7d5e9d621e067fd3bf2fda9a0f414bf0df7983e
SHA25641e64a17267f03cbc6761288469254cc0ab77b6d8c4e44a3ada226ece72571fa
SHA512b50e43425ea0a0ee79f0119881524303737e62ef2548c41c4d2df05edd87768344b9723d3a4485527722937bc2c04d36fa038c057161fa3cc2a4a3705aefcb42
-
Filesize
269KB
MD5bb77556f43286de5e0c37a58d9191d33
SHA1f8aa00207ef058963b045824fc63337563a5d2a5
SHA25654500347455be1c8f60833552678d15d1c15a77dfdd1e722a338adaecb6da5ff
SHA512e3e1ea029c4e7774893e9f16cd5024ea104fae7abf5b12478f7d2d89b6140e0acef76805e8746669af020b7ce57535513265a8500c0f22262bed351664d3dab1
-
Filesize
269KB
MD5bb77556f43286de5e0c37a58d9191d33
SHA1f8aa00207ef058963b045824fc63337563a5d2a5
SHA25654500347455be1c8f60833552678d15d1c15a77dfdd1e722a338adaecb6da5ff
SHA512e3e1ea029c4e7774893e9f16cd5024ea104fae7abf5b12478f7d2d89b6140e0acef76805e8746669af020b7ce57535513265a8500c0f22262bed351664d3dab1
-
Filesize
269KB
MD5bb77556f43286de5e0c37a58d9191d33
SHA1f8aa00207ef058963b045824fc63337563a5d2a5
SHA25654500347455be1c8f60833552678d15d1c15a77dfdd1e722a338adaecb6da5ff
SHA512e3e1ea029c4e7774893e9f16cd5024ea104fae7abf5b12478f7d2d89b6140e0acef76805e8746669af020b7ce57535513265a8500c0f22262bed351664d3dab1
-
Filesize
353KB
MD53ee43e57361c7f11eee5a8fa338eab4f
SHA110f0ffa88bfa2cd6709311bc5a042d4bbbbfbdb1
SHA25664b928f01fda0e904f5ea2e025e3d8a8652d885ef99e9c8ecd12ee30691934d4
SHA5121cf5ef6c4a8018024a8fe55400c31a55c89a050c4dba93b19aa5c79cfcd6f28d95bc601d4f1c1b0f82921d9f4296ca140219ad10a8eedb9e8cce5277517cdf1c
-
Filesize
353KB
MD53ee43e57361c7f11eee5a8fa338eab4f
SHA110f0ffa88bfa2cd6709311bc5a042d4bbbbfbdb1
SHA25664b928f01fda0e904f5ea2e025e3d8a8652d885ef99e9c8ecd12ee30691934d4
SHA5121cf5ef6c4a8018024a8fe55400c31a55c89a050c4dba93b19aa5c79cfcd6f28d95bc601d4f1c1b0f82921d9f4296ca140219ad10a8eedb9e8cce5277517cdf1c
-
Filesize
353KB
MD53ee43e57361c7f11eee5a8fa338eab4f
SHA110f0ffa88bfa2cd6709311bc5a042d4bbbbfbdb1
SHA25664b928f01fda0e904f5ea2e025e3d8a8652d885ef99e9c8ecd12ee30691934d4
SHA5121cf5ef6c4a8018024a8fe55400c31a55c89a050c4dba93b19aa5c79cfcd6f28d95bc601d4f1c1b0f82921d9f4296ca140219ad10a8eedb9e8cce5277517cdf1c