Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:19
Static task
static1
Behavioral task
behavioral1
Sample
06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe
Resource
win10v2004-20230220-en
General
-
Target
06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe
-
Size
747KB
-
MD5
bf11028a9e04429e455cf58ded552c33
-
SHA1
56ab4b5e04bc8974db09cace011dbf6bf14d7ec8
-
SHA256
06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8
-
SHA512
351a3aa741f3e5169347971c4717a30261302baa4b309d9a8aaf5f730d239d66af4f380e21f0aefee7752a43eb88f39193450a31cf353591ffeccd5726d8428d
-
SSDEEP
12288:Jy90CSWL2KN4I/DL9C3kb8tzqbMIPV4wuP9FUGiARO9RYBtAmXuSLdMid1lCG:JyzSW6g/9CUb8tzq4IPVK9F9ipoAmXzj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 99332290.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 99332290.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 99332290.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 99332290.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 99332290.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 99332290.exe -
Executes dropped EXE 3 IoCs
pid Process 2040 un461277.exe 468 99332290.exe 1548 rk005766.exe -
Loads dropped DLL 8 IoCs
pid Process 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 2040 un461277.exe 2040 un461277.exe 2040 un461277.exe 468 99332290.exe 2040 un461277.exe 2040 un461277.exe 1548 rk005766.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 99332290.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 99332290.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un461277.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un461277.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 468 99332290.exe 468 99332290.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 468 99332290.exe Token: SeDebugPrivilege 1548 rk005766.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 856 wrote to memory of 2040 856 06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe 27 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 468 2040 un461277.exe 28 PID 2040 wrote to memory of 1548 2040 un461277.exe 29 PID 2040 wrote to memory of 1548 2040 un461277.exe 29 PID 2040 wrote to memory of 1548 2040 un461277.exe 29 PID 2040 wrote to memory of 1548 2040 un461277.exe 29 PID 2040 wrote to memory of 1548 2040 un461277.exe 29 PID 2040 wrote to memory of 1548 2040 un461277.exe 29 PID 2040 wrote to memory of 1548 2040 un461277.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe"C:\Users\Admin\AppData\Local\Temp\06dde7c50269c70b91806f90c5b2438e4edcbf645f733349d452def46bdf7bf8.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un461277.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un461277.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\99332290.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\99332290.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk005766.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk005766.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD58b7b15854936f57225667578a79ee2e1
SHA19a30ae196f01fd455b6e2f638f5f806daf03b1a7
SHA25687bd121f389874788d90c7f96e039d7a58f06d7600fbeea42ea8812b54af6251
SHA512176f5eb6a30604b814bce0753fcb9735f6271bc1af7e58684d9a670b5ed58e5494e02985ccf974712c6e10e3e035578929233ffd023772c3bb86d05e922a0d85
-
Filesize
592KB
MD58b7b15854936f57225667578a79ee2e1
SHA19a30ae196f01fd455b6e2f638f5f806daf03b1a7
SHA25687bd121f389874788d90c7f96e039d7a58f06d7600fbeea42ea8812b54af6251
SHA512176f5eb6a30604b814bce0753fcb9735f6271bc1af7e58684d9a670b5ed58e5494e02985ccf974712c6e10e3e035578929233ffd023772c3bb86d05e922a0d85
-
Filesize
376KB
MD5c67f301303ed143dad3f0053b754ab86
SHA1e3be7b6f463b705f538e8c13c8f90004dda01239
SHA256ce54846fdafdd44540d486217224cb8b02d0fb0fa337386e228d2ed562290d54
SHA51290b5b5cefafde070b00723529313e60ac941ec43a4d03865008190a6648a503b9566e4baee914cc27ebdcd3faff33950219e6f3a3212e0b277cf0e23a5d077fe
-
Filesize
376KB
MD5c67f301303ed143dad3f0053b754ab86
SHA1e3be7b6f463b705f538e8c13c8f90004dda01239
SHA256ce54846fdafdd44540d486217224cb8b02d0fb0fa337386e228d2ed562290d54
SHA51290b5b5cefafde070b00723529313e60ac941ec43a4d03865008190a6648a503b9566e4baee914cc27ebdcd3faff33950219e6f3a3212e0b277cf0e23a5d077fe
-
Filesize
376KB
MD5c67f301303ed143dad3f0053b754ab86
SHA1e3be7b6f463b705f538e8c13c8f90004dda01239
SHA256ce54846fdafdd44540d486217224cb8b02d0fb0fa337386e228d2ed562290d54
SHA51290b5b5cefafde070b00723529313e60ac941ec43a4d03865008190a6648a503b9566e4baee914cc27ebdcd3faff33950219e6f3a3212e0b277cf0e23a5d077fe
-
Filesize
459KB
MD5584a1f3abf5239460a2f3e3a3272e086
SHA1f7ff95cefa51c7dae09da93eacfc45bc58f02e44
SHA25621a817006dbc9ec175bfca0db3f4572bbf85e77e0b2e29aea121cd36e894e0e3
SHA512bcf39f06012f6ad3b8cdce117c3d28d2541669a52ad2241edf07801658aff5b5ecf4ddb5feae6f13e48631d4db82c28d4e0b7a587db12c82930b194aa2b3c857
-
Filesize
459KB
MD5584a1f3abf5239460a2f3e3a3272e086
SHA1f7ff95cefa51c7dae09da93eacfc45bc58f02e44
SHA25621a817006dbc9ec175bfca0db3f4572bbf85e77e0b2e29aea121cd36e894e0e3
SHA512bcf39f06012f6ad3b8cdce117c3d28d2541669a52ad2241edf07801658aff5b5ecf4ddb5feae6f13e48631d4db82c28d4e0b7a587db12c82930b194aa2b3c857
-
Filesize
459KB
MD5584a1f3abf5239460a2f3e3a3272e086
SHA1f7ff95cefa51c7dae09da93eacfc45bc58f02e44
SHA25621a817006dbc9ec175bfca0db3f4572bbf85e77e0b2e29aea121cd36e894e0e3
SHA512bcf39f06012f6ad3b8cdce117c3d28d2541669a52ad2241edf07801658aff5b5ecf4ddb5feae6f13e48631d4db82c28d4e0b7a587db12c82930b194aa2b3c857
-
Filesize
592KB
MD58b7b15854936f57225667578a79ee2e1
SHA19a30ae196f01fd455b6e2f638f5f806daf03b1a7
SHA25687bd121f389874788d90c7f96e039d7a58f06d7600fbeea42ea8812b54af6251
SHA512176f5eb6a30604b814bce0753fcb9735f6271bc1af7e58684d9a670b5ed58e5494e02985ccf974712c6e10e3e035578929233ffd023772c3bb86d05e922a0d85
-
Filesize
592KB
MD58b7b15854936f57225667578a79ee2e1
SHA19a30ae196f01fd455b6e2f638f5f806daf03b1a7
SHA25687bd121f389874788d90c7f96e039d7a58f06d7600fbeea42ea8812b54af6251
SHA512176f5eb6a30604b814bce0753fcb9735f6271bc1af7e58684d9a670b5ed58e5494e02985ccf974712c6e10e3e035578929233ffd023772c3bb86d05e922a0d85
-
Filesize
376KB
MD5c67f301303ed143dad3f0053b754ab86
SHA1e3be7b6f463b705f538e8c13c8f90004dda01239
SHA256ce54846fdafdd44540d486217224cb8b02d0fb0fa337386e228d2ed562290d54
SHA51290b5b5cefafde070b00723529313e60ac941ec43a4d03865008190a6648a503b9566e4baee914cc27ebdcd3faff33950219e6f3a3212e0b277cf0e23a5d077fe
-
Filesize
376KB
MD5c67f301303ed143dad3f0053b754ab86
SHA1e3be7b6f463b705f538e8c13c8f90004dda01239
SHA256ce54846fdafdd44540d486217224cb8b02d0fb0fa337386e228d2ed562290d54
SHA51290b5b5cefafde070b00723529313e60ac941ec43a4d03865008190a6648a503b9566e4baee914cc27ebdcd3faff33950219e6f3a3212e0b277cf0e23a5d077fe
-
Filesize
376KB
MD5c67f301303ed143dad3f0053b754ab86
SHA1e3be7b6f463b705f538e8c13c8f90004dda01239
SHA256ce54846fdafdd44540d486217224cb8b02d0fb0fa337386e228d2ed562290d54
SHA51290b5b5cefafde070b00723529313e60ac941ec43a4d03865008190a6648a503b9566e4baee914cc27ebdcd3faff33950219e6f3a3212e0b277cf0e23a5d077fe
-
Filesize
459KB
MD5584a1f3abf5239460a2f3e3a3272e086
SHA1f7ff95cefa51c7dae09da93eacfc45bc58f02e44
SHA25621a817006dbc9ec175bfca0db3f4572bbf85e77e0b2e29aea121cd36e894e0e3
SHA512bcf39f06012f6ad3b8cdce117c3d28d2541669a52ad2241edf07801658aff5b5ecf4ddb5feae6f13e48631d4db82c28d4e0b7a587db12c82930b194aa2b3c857
-
Filesize
459KB
MD5584a1f3abf5239460a2f3e3a3272e086
SHA1f7ff95cefa51c7dae09da93eacfc45bc58f02e44
SHA25621a817006dbc9ec175bfca0db3f4572bbf85e77e0b2e29aea121cd36e894e0e3
SHA512bcf39f06012f6ad3b8cdce117c3d28d2541669a52ad2241edf07801658aff5b5ecf4ddb5feae6f13e48631d4db82c28d4e0b7a587db12c82930b194aa2b3c857
-
Filesize
459KB
MD5584a1f3abf5239460a2f3e3a3272e086
SHA1f7ff95cefa51c7dae09da93eacfc45bc58f02e44
SHA25621a817006dbc9ec175bfca0db3f4572bbf85e77e0b2e29aea121cd36e894e0e3
SHA512bcf39f06012f6ad3b8cdce117c3d28d2541669a52ad2241edf07801658aff5b5ecf4ddb5feae6f13e48631d4db82c28d4e0b7a587db12c82930b194aa2b3c857