Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:12
Static task
static1
Behavioral task
behavioral1
Sample
02a95b4835016a5f0cb57e1429569bfa.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
02a95b4835016a5f0cb57e1429569bfa.exe
Resource
win10v2004-20230220-en
General
-
Target
02a95b4835016a5f0cb57e1429569bfa.exe
-
Size
747KB
-
MD5
02a95b4835016a5f0cb57e1429569bfa
-
SHA1
a6cc2171275faafa07b71ed1f05d69e459de4ec2
-
SHA256
8e1fde8738b3f83e7e01465a26d198229055664810dcc2342ed53771d6898b9f
-
SHA512
02237be0baf5d7428d727ac208d5bbcdda2e7647dc59326486c495f719cf82ccca5c62a3187438b2c952bc13396296b819345a0fcae6a3ced2855f11acb275a3
-
SSDEEP
12288:vy90AYpyJiVwF2vW1Gutmz6bGJM1NcU7NYpuDED2Rbe4wVTa4DF:vyAyN2vGbmwATU7NK0ocbeZVmS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 94988869.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 94988869.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 94988869.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 94988869.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 94988869.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 94988869.exe -
Executes dropped EXE 3 IoCs
pid Process 1948 un875134.exe 976 94988869.exe 1332 rk088677.exe -
Loads dropped DLL 8 IoCs
pid Process 1988 02a95b4835016a5f0cb57e1429569bfa.exe 1948 un875134.exe 1948 un875134.exe 1948 un875134.exe 976 94988869.exe 1948 un875134.exe 1948 un875134.exe 1332 rk088677.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 94988869.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 94988869.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un875134.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un875134.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 02a95b4835016a5f0cb57e1429569bfa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 02a95b4835016a5f0cb57e1429569bfa.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 976 94988869.exe 976 94988869.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 976 94988869.exe Token: SeDebugPrivilege 1332 rk088677.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1988 wrote to memory of 1948 1988 02a95b4835016a5f0cb57e1429569bfa.exe 28 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 976 1948 un875134.exe 29 PID 1948 wrote to memory of 1332 1948 un875134.exe 30 PID 1948 wrote to memory of 1332 1948 un875134.exe 30 PID 1948 wrote to memory of 1332 1948 un875134.exe 30 PID 1948 wrote to memory of 1332 1948 un875134.exe 30 PID 1948 wrote to memory of 1332 1948 un875134.exe 30 PID 1948 wrote to memory of 1332 1948 un875134.exe 30 PID 1948 wrote to memory of 1332 1948 un875134.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\02a95b4835016a5f0cb57e1429569bfa.exe"C:\Users\Admin\AppData\Local\Temp\02a95b4835016a5f0cb57e1429569bfa.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un875134.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un875134.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\94988869.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\94988869.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk088677.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk088677.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5bcadaab56887edc3b504f754c470a9f5
SHA189c7fc90796c51fd93431ca7fd717d8647dce196
SHA256c699568d9c14b5741b9b2b7f3fb949757d548647eae0dc82fa8c766a655fc26d
SHA5129e30024de0e419d3589544efa40c680d2d65e7acf3476fa5ea28ce9986dc42a0260f0a61436badaaebab6a505c0e7be9295ecac54cba78bec828d6dec50f09ef
-
Filesize
593KB
MD5bcadaab56887edc3b504f754c470a9f5
SHA189c7fc90796c51fd93431ca7fd717d8647dce196
SHA256c699568d9c14b5741b9b2b7f3fb949757d548647eae0dc82fa8c766a655fc26d
SHA5129e30024de0e419d3589544efa40c680d2d65e7acf3476fa5ea28ce9986dc42a0260f0a61436badaaebab6a505c0e7be9295ecac54cba78bec828d6dec50f09ef
-
Filesize
377KB
MD5dd629787aa53b50aaecf9c60673df001
SHA1cd707ffdd60442422e0f156c91982efa1c5e6bfa
SHA256770196f67910e5a1b2cbb1c666f67801714e41d14cfead27933bde2033faee56
SHA512e129e9197828f9c91df75c9a042c8b82d9231f4c43e1363c0e2d3a0cafbe27de4faba7fbf5e1da31a91bc68beda956a84ec426910732bcab065012baa5abe91f
-
Filesize
377KB
MD5dd629787aa53b50aaecf9c60673df001
SHA1cd707ffdd60442422e0f156c91982efa1c5e6bfa
SHA256770196f67910e5a1b2cbb1c666f67801714e41d14cfead27933bde2033faee56
SHA512e129e9197828f9c91df75c9a042c8b82d9231f4c43e1363c0e2d3a0cafbe27de4faba7fbf5e1da31a91bc68beda956a84ec426910732bcab065012baa5abe91f
-
Filesize
377KB
MD5dd629787aa53b50aaecf9c60673df001
SHA1cd707ffdd60442422e0f156c91982efa1c5e6bfa
SHA256770196f67910e5a1b2cbb1c666f67801714e41d14cfead27933bde2033faee56
SHA512e129e9197828f9c91df75c9a042c8b82d9231f4c43e1363c0e2d3a0cafbe27de4faba7fbf5e1da31a91bc68beda956a84ec426910732bcab065012baa5abe91f
-
Filesize
459KB
MD57dbc69b825d5f6410689926e5ec28a18
SHA171648a55f9d03112f83ba267c32b1cc430859b25
SHA2566acab6957ebb088ad5ba74495cbb795c5fc44c5bc015d04dd8199d41bde5f173
SHA512011566ffd0fe574d3405bb56bf605a8e6e4d2918ca5be4ffbb0e2592e56cd596e6e73cc0925b3326378f469bb7d0e97c36dc4ed6ac30071d63a83db8dda96f74
-
Filesize
459KB
MD57dbc69b825d5f6410689926e5ec28a18
SHA171648a55f9d03112f83ba267c32b1cc430859b25
SHA2566acab6957ebb088ad5ba74495cbb795c5fc44c5bc015d04dd8199d41bde5f173
SHA512011566ffd0fe574d3405bb56bf605a8e6e4d2918ca5be4ffbb0e2592e56cd596e6e73cc0925b3326378f469bb7d0e97c36dc4ed6ac30071d63a83db8dda96f74
-
Filesize
459KB
MD57dbc69b825d5f6410689926e5ec28a18
SHA171648a55f9d03112f83ba267c32b1cc430859b25
SHA2566acab6957ebb088ad5ba74495cbb795c5fc44c5bc015d04dd8199d41bde5f173
SHA512011566ffd0fe574d3405bb56bf605a8e6e4d2918ca5be4ffbb0e2592e56cd596e6e73cc0925b3326378f469bb7d0e97c36dc4ed6ac30071d63a83db8dda96f74
-
Filesize
593KB
MD5bcadaab56887edc3b504f754c470a9f5
SHA189c7fc90796c51fd93431ca7fd717d8647dce196
SHA256c699568d9c14b5741b9b2b7f3fb949757d548647eae0dc82fa8c766a655fc26d
SHA5129e30024de0e419d3589544efa40c680d2d65e7acf3476fa5ea28ce9986dc42a0260f0a61436badaaebab6a505c0e7be9295ecac54cba78bec828d6dec50f09ef
-
Filesize
593KB
MD5bcadaab56887edc3b504f754c470a9f5
SHA189c7fc90796c51fd93431ca7fd717d8647dce196
SHA256c699568d9c14b5741b9b2b7f3fb949757d548647eae0dc82fa8c766a655fc26d
SHA5129e30024de0e419d3589544efa40c680d2d65e7acf3476fa5ea28ce9986dc42a0260f0a61436badaaebab6a505c0e7be9295ecac54cba78bec828d6dec50f09ef
-
Filesize
377KB
MD5dd629787aa53b50aaecf9c60673df001
SHA1cd707ffdd60442422e0f156c91982efa1c5e6bfa
SHA256770196f67910e5a1b2cbb1c666f67801714e41d14cfead27933bde2033faee56
SHA512e129e9197828f9c91df75c9a042c8b82d9231f4c43e1363c0e2d3a0cafbe27de4faba7fbf5e1da31a91bc68beda956a84ec426910732bcab065012baa5abe91f
-
Filesize
377KB
MD5dd629787aa53b50aaecf9c60673df001
SHA1cd707ffdd60442422e0f156c91982efa1c5e6bfa
SHA256770196f67910e5a1b2cbb1c666f67801714e41d14cfead27933bde2033faee56
SHA512e129e9197828f9c91df75c9a042c8b82d9231f4c43e1363c0e2d3a0cafbe27de4faba7fbf5e1da31a91bc68beda956a84ec426910732bcab065012baa5abe91f
-
Filesize
377KB
MD5dd629787aa53b50aaecf9c60673df001
SHA1cd707ffdd60442422e0f156c91982efa1c5e6bfa
SHA256770196f67910e5a1b2cbb1c666f67801714e41d14cfead27933bde2033faee56
SHA512e129e9197828f9c91df75c9a042c8b82d9231f4c43e1363c0e2d3a0cafbe27de4faba7fbf5e1da31a91bc68beda956a84ec426910732bcab065012baa5abe91f
-
Filesize
459KB
MD57dbc69b825d5f6410689926e5ec28a18
SHA171648a55f9d03112f83ba267c32b1cc430859b25
SHA2566acab6957ebb088ad5ba74495cbb795c5fc44c5bc015d04dd8199d41bde5f173
SHA512011566ffd0fe574d3405bb56bf605a8e6e4d2918ca5be4ffbb0e2592e56cd596e6e73cc0925b3326378f469bb7d0e97c36dc4ed6ac30071d63a83db8dda96f74
-
Filesize
459KB
MD57dbc69b825d5f6410689926e5ec28a18
SHA171648a55f9d03112f83ba267c32b1cc430859b25
SHA2566acab6957ebb088ad5ba74495cbb795c5fc44c5bc015d04dd8199d41bde5f173
SHA512011566ffd0fe574d3405bb56bf605a8e6e4d2918ca5be4ffbb0e2592e56cd596e6e73cc0925b3326378f469bb7d0e97c36dc4ed6ac30071d63a83db8dda96f74
-
Filesize
459KB
MD57dbc69b825d5f6410689926e5ec28a18
SHA171648a55f9d03112f83ba267c32b1cc430859b25
SHA2566acab6957ebb088ad5ba74495cbb795c5fc44c5bc015d04dd8199d41bde5f173
SHA512011566ffd0fe574d3405bb56bf605a8e6e4d2918ca5be4ffbb0e2592e56cd596e6e73cc0925b3326378f469bb7d0e97c36dc4ed6ac30071d63a83db8dda96f74