Analysis
-
max time kernel
147s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe
Resource
win10v2004-20230220-en
General
-
Target
01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe
-
Size
693KB
-
MD5
6e07bcda708771866c5a231da0743c9d
-
SHA1
72c686c8d62942905424c941cd6a6cfe207eaf60
-
SHA256
01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273
-
SHA512
f304375d45e7dbcda3a3ae34225457cb6c04fc1fe481bbc0efcfb36d88451af2556ef9c4e5e1825eadf96681624c5227a07401441223695ef67dd21b91d17f17
-
SSDEEP
12288:5y90pka9dsvKrW4jU1okP4UaYjgFGiklGl0hEz7w85GCJM0ILw:5y/Gbi4j3LAhikkShs76CJM3w
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 59831416.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 59831416.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 59831416.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 59831416.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 59831416.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 59831416.exe -
Executes dropped EXE 3 IoCs
pid Process 948 un200039.exe 1008 59831416.exe 1104 rk620102.exe -
Loads dropped DLL 8 IoCs
pid Process 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 948 un200039.exe 948 un200039.exe 948 un200039.exe 1008 59831416.exe 948 un200039.exe 948 un200039.exe 1104 rk620102.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 59831416.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 59831416.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un200039.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un200039.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1008 59831416.exe 1008 59831416.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1008 59831416.exe Token: SeDebugPrivilege 1104 rk620102.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 1320 wrote to memory of 948 1320 01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe 27 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1008 948 un200039.exe 28 PID 948 wrote to memory of 1104 948 un200039.exe 29 PID 948 wrote to memory of 1104 948 un200039.exe 29 PID 948 wrote to memory of 1104 948 un200039.exe 29 PID 948 wrote to memory of 1104 948 un200039.exe 29 PID 948 wrote to memory of 1104 948 un200039.exe 29 PID 948 wrote to memory of 1104 948 un200039.exe 29 PID 948 wrote to memory of 1104 948 un200039.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe"C:\Users\Admin\AppData\Local\Temp\01ef559f8cd208bde7d0e2bef98f305d8d31d45dc57d4dd949e97039bcc61273.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un200039.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un200039.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\59831416.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\59831416.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk620102.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk620102.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD599d6629b0379ef6d0e7249eddef1961c
SHA137538dd1207aec27932436acd8da5464d383ba72
SHA256d4b4dc98057c5e71a675e7d12766ce1cf5f26c6d77de337331262dcc0a080242
SHA5129727d3f263030ea507e6ae3a1cea3b8dcc2cb2076ca88d6d60c75d687e35ec2ffcfc5d0b4338876f88c0d60a3f69d30731e167fb6012fe6ae7e7d4fba8f65827
-
Filesize
540KB
MD599d6629b0379ef6d0e7249eddef1961c
SHA137538dd1207aec27932436acd8da5464d383ba72
SHA256d4b4dc98057c5e71a675e7d12766ce1cf5f26c6d77de337331262dcc0a080242
SHA5129727d3f263030ea507e6ae3a1cea3b8dcc2cb2076ca88d6d60c75d687e35ec2ffcfc5d0b4338876f88c0d60a3f69d30731e167fb6012fe6ae7e7d4fba8f65827
-
Filesize
258KB
MD5a38885d42e67fa4cc4de6e2846e470c6
SHA1212f2cc450ae241ddfc788a39d1cc4dbb5f36058
SHA25678bd8b93e362851e3a7b71b59b6af16c9bda76efb8f58de7dd29072542b32f84
SHA512bf98dd8579b1e1becf2b5925ff0543012d31b983069580be32c74b9d8ec105aee300588ea956417325664e62f69c2f5a7e2d75b10920f7272c6d93af5e5d5f66
-
Filesize
258KB
MD5a38885d42e67fa4cc4de6e2846e470c6
SHA1212f2cc450ae241ddfc788a39d1cc4dbb5f36058
SHA25678bd8b93e362851e3a7b71b59b6af16c9bda76efb8f58de7dd29072542b32f84
SHA512bf98dd8579b1e1becf2b5925ff0543012d31b983069580be32c74b9d8ec105aee300588ea956417325664e62f69c2f5a7e2d75b10920f7272c6d93af5e5d5f66
-
Filesize
258KB
MD5a38885d42e67fa4cc4de6e2846e470c6
SHA1212f2cc450ae241ddfc788a39d1cc4dbb5f36058
SHA25678bd8b93e362851e3a7b71b59b6af16c9bda76efb8f58de7dd29072542b32f84
SHA512bf98dd8579b1e1becf2b5925ff0543012d31b983069580be32c74b9d8ec105aee300588ea956417325664e62f69c2f5a7e2d75b10920f7272c6d93af5e5d5f66
-
Filesize
340KB
MD5c7798df9aae71fd6a37cb88e36640697
SHA1c446b0d8d37bd7988d0f7a84c4e65f850ac57993
SHA2569ea26fd4f850e60f478ca684d0d456d845b4e319429ee77a70b512308dbab1cf
SHA512709fd02cd860c06f35e6d803b2b8ed76dbeeff4b010595bb4b534572d35dfde383ccff1cafa18953c2953016b4ff8396fc45d75fe4f23325d28147600b5d720a
-
Filesize
340KB
MD5c7798df9aae71fd6a37cb88e36640697
SHA1c446b0d8d37bd7988d0f7a84c4e65f850ac57993
SHA2569ea26fd4f850e60f478ca684d0d456d845b4e319429ee77a70b512308dbab1cf
SHA512709fd02cd860c06f35e6d803b2b8ed76dbeeff4b010595bb4b534572d35dfde383ccff1cafa18953c2953016b4ff8396fc45d75fe4f23325d28147600b5d720a
-
Filesize
340KB
MD5c7798df9aae71fd6a37cb88e36640697
SHA1c446b0d8d37bd7988d0f7a84c4e65f850ac57993
SHA2569ea26fd4f850e60f478ca684d0d456d845b4e319429ee77a70b512308dbab1cf
SHA512709fd02cd860c06f35e6d803b2b8ed76dbeeff4b010595bb4b534572d35dfde383ccff1cafa18953c2953016b4ff8396fc45d75fe4f23325d28147600b5d720a
-
Filesize
540KB
MD599d6629b0379ef6d0e7249eddef1961c
SHA137538dd1207aec27932436acd8da5464d383ba72
SHA256d4b4dc98057c5e71a675e7d12766ce1cf5f26c6d77de337331262dcc0a080242
SHA5129727d3f263030ea507e6ae3a1cea3b8dcc2cb2076ca88d6d60c75d687e35ec2ffcfc5d0b4338876f88c0d60a3f69d30731e167fb6012fe6ae7e7d4fba8f65827
-
Filesize
540KB
MD599d6629b0379ef6d0e7249eddef1961c
SHA137538dd1207aec27932436acd8da5464d383ba72
SHA256d4b4dc98057c5e71a675e7d12766ce1cf5f26c6d77de337331262dcc0a080242
SHA5129727d3f263030ea507e6ae3a1cea3b8dcc2cb2076ca88d6d60c75d687e35ec2ffcfc5d0b4338876f88c0d60a3f69d30731e167fb6012fe6ae7e7d4fba8f65827
-
Filesize
258KB
MD5a38885d42e67fa4cc4de6e2846e470c6
SHA1212f2cc450ae241ddfc788a39d1cc4dbb5f36058
SHA25678bd8b93e362851e3a7b71b59b6af16c9bda76efb8f58de7dd29072542b32f84
SHA512bf98dd8579b1e1becf2b5925ff0543012d31b983069580be32c74b9d8ec105aee300588ea956417325664e62f69c2f5a7e2d75b10920f7272c6d93af5e5d5f66
-
Filesize
258KB
MD5a38885d42e67fa4cc4de6e2846e470c6
SHA1212f2cc450ae241ddfc788a39d1cc4dbb5f36058
SHA25678bd8b93e362851e3a7b71b59b6af16c9bda76efb8f58de7dd29072542b32f84
SHA512bf98dd8579b1e1becf2b5925ff0543012d31b983069580be32c74b9d8ec105aee300588ea956417325664e62f69c2f5a7e2d75b10920f7272c6d93af5e5d5f66
-
Filesize
258KB
MD5a38885d42e67fa4cc4de6e2846e470c6
SHA1212f2cc450ae241ddfc788a39d1cc4dbb5f36058
SHA25678bd8b93e362851e3a7b71b59b6af16c9bda76efb8f58de7dd29072542b32f84
SHA512bf98dd8579b1e1becf2b5925ff0543012d31b983069580be32c74b9d8ec105aee300588ea956417325664e62f69c2f5a7e2d75b10920f7272c6d93af5e5d5f66
-
Filesize
340KB
MD5c7798df9aae71fd6a37cb88e36640697
SHA1c446b0d8d37bd7988d0f7a84c4e65f850ac57993
SHA2569ea26fd4f850e60f478ca684d0d456d845b4e319429ee77a70b512308dbab1cf
SHA512709fd02cd860c06f35e6d803b2b8ed76dbeeff4b010595bb4b534572d35dfde383ccff1cafa18953c2953016b4ff8396fc45d75fe4f23325d28147600b5d720a
-
Filesize
340KB
MD5c7798df9aae71fd6a37cb88e36640697
SHA1c446b0d8d37bd7988d0f7a84c4e65f850ac57993
SHA2569ea26fd4f850e60f478ca684d0d456d845b4e319429ee77a70b512308dbab1cf
SHA512709fd02cd860c06f35e6d803b2b8ed76dbeeff4b010595bb4b534572d35dfde383ccff1cafa18953c2953016b4ff8396fc45d75fe4f23325d28147600b5d720a
-
Filesize
340KB
MD5c7798df9aae71fd6a37cb88e36640697
SHA1c446b0d8d37bd7988d0f7a84c4e65f850ac57993
SHA2569ea26fd4f850e60f478ca684d0d456d845b4e319429ee77a70b512308dbab1cf
SHA512709fd02cd860c06f35e6d803b2b8ed76dbeeff4b010595bb4b534572d35dfde383ccff1cafa18953c2953016b4ff8396fc45d75fe4f23325d28147600b5d720a