Analysis
-
max time kernel
146s -
max time network
175s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 21:14
Static task
static1
Behavioral task
behavioral1
Sample
3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe
Resource
win10v2004-20230220-en
General
-
Target
3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe
-
Size
702KB
-
MD5
5798a2661ffa445fa108eb1250c4e257
-
SHA1
65f9c18d70aec692fc3b49ecb0f1711b0641b229
-
SHA256
3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7
-
SHA512
6de6a333a60a3ad1e5e9abc78d086aeafd03b900d15ccf44af0481172793c897f5a46073aec4ad3522fd9cab70968db85f13494f3ebadefb9e4eb8f039074c26
-
SSDEEP
12288:4y90pQ2oukJckcYouslkK8/I2cqTEG2do9w2YbZ3G0ZJgjhjtmRI:4y2CJqZ8AgoGlwVF7ZJgjfv
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 57780374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 57780374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 57780374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 57780374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 57780374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 57780374.exe -
Executes dropped EXE 3 IoCs
pid Process 1696 un153793.exe 1856 57780374.exe 2000 rk269723.exe -
Loads dropped DLL 8 IoCs
pid Process 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 1696 un153793.exe 1696 un153793.exe 1696 un153793.exe 1856 57780374.exe 1696 un153793.exe 1696 un153793.exe 2000 rk269723.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 57780374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 57780374.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un153793.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un153793.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1856 57780374.exe 1856 57780374.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1856 57780374.exe Token: SeDebugPrivilege 2000 rk269723.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1988 wrote to memory of 1696 1988 3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe 28 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 1856 1696 un153793.exe 29 PID 1696 wrote to memory of 2000 1696 un153793.exe 30 PID 1696 wrote to memory of 2000 1696 un153793.exe 30 PID 1696 wrote to memory of 2000 1696 un153793.exe 30 PID 1696 wrote to memory of 2000 1696 un153793.exe 30 PID 1696 wrote to memory of 2000 1696 un153793.exe 30 PID 1696 wrote to memory of 2000 1696 un153793.exe 30 PID 1696 wrote to memory of 2000 1696 un153793.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe"C:\Users\Admin\AppData\Local\Temp\3161c0a02467b18f37fdad33dab0d9609eff8122ca9baf764c1269d9954fcbf7.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un153793.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un153793.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\57780374.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\57780374.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk269723.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk269723.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD55c7da6d026ad8b6c2bdfc3c66e8f5c57
SHA151f75108c31ce9089b113b8f36037f43f42e5549
SHA25627c7aa7192806d48478d5a1cbbab00a6adbd587d53752e2eed514664666b49b7
SHA512f91038b731db7c0ca59e3983ee750f7789e5d7298745cb572fb6d3b49d91faf3d6a6f005732377d96c022a77a571376762ec53c33a636610f7b20025972e74eb
-
Filesize
547KB
MD55c7da6d026ad8b6c2bdfc3c66e8f5c57
SHA151f75108c31ce9089b113b8f36037f43f42e5549
SHA25627c7aa7192806d48478d5a1cbbab00a6adbd587d53752e2eed514664666b49b7
SHA512f91038b731db7c0ca59e3983ee750f7789e5d7298745cb572fb6d3b49d91faf3d6a6f005732377d96c022a77a571376762ec53c33a636610f7b20025972e74eb
-
Filesize
269KB
MD59ce475a2198f2a11416288864756f8e5
SHA1f598ecdba173e60df23aeb21840fb555cc1bbe12
SHA25648444eb8c245bde93e6499aafde0be17f71f117af3b586f4be9f90e13456cf0b
SHA51228cedaf6d6b52a6a4cdb19b6a6367ba64997b07c00c1472352b8c8f42f235be4a422126d4a5d25f9e3cc094145e3a74adfb75a02585101dcd0ee25c512e8a8a4
-
Filesize
269KB
MD59ce475a2198f2a11416288864756f8e5
SHA1f598ecdba173e60df23aeb21840fb555cc1bbe12
SHA25648444eb8c245bde93e6499aafde0be17f71f117af3b586f4be9f90e13456cf0b
SHA51228cedaf6d6b52a6a4cdb19b6a6367ba64997b07c00c1472352b8c8f42f235be4a422126d4a5d25f9e3cc094145e3a74adfb75a02585101dcd0ee25c512e8a8a4
-
Filesize
269KB
MD59ce475a2198f2a11416288864756f8e5
SHA1f598ecdba173e60df23aeb21840fb555cc1bbe12
SHA25648444eb8c245bde93e6499aafde0be17f71f117af3b586f4be9f90e13456cf0b
SHA51228cedaf6d6b52a6a4cdb19b6a6367ba64997b07c00c1472352b8c8f42f235be4a422126d4a5d25f9e3cc094145e3a74adfb75a02585101dcd0ee25c512e8a8a4
-
Filesize
353KB
MD51605044c47e4cbe4d9b887da13eb8eab
SHA1cf9b7efb52aa40d487ffa433b046af5c2da3f21c
SHA2561300b6b4e6b14bc7e7d0b41e9b4107048bda318168128c6d4df8f5f3e880f864
SHA512be5f6bb7f4079fc4b1a50afbd051f953007473d69a73c0462e6f1909adb0662daa12e50f6ac401dd82ab3a2cd70cbd684aafc45c81ffb586f938905f14aa734b
-
Filesize
353KB
MD51605044c47e4cbe4d9b887da13eb8eab
SHA1cf9b7efb52aa40d487ffa433b046af5c2da3f21c
SHA2561300b6b4e6b14bc7e7d0b41e9b4107048bda318168128c6d4df8f5f3e880f864
SHA512be5f6bb7f4079fc4b1a50afbd051f953007473d69a73c0462e6f1909adb0662daa12e50f6ac401dd82ab3a2cd70cbd684aafc45c81ffb586f938905f14aa734b
-
Filesize
353KB
MD51605044c47e4cbe4d9b887da13eb8eab
SHA1cf9b7efb52aa40d487ffa433b046af5c2da3f21c
SHA2561300b6b4e6b14bc7e7d0b41e9b4107048bda318168128c6d4df8f5f3e880f864
SHA512be5f6bb7f4079fc4b1a50afbd051f953007473d69a73c0462e6f1909adb0662daa12e50f6ac401dd82ab3a2cd70cbd684aafc45c81ffb586f938905f14aa734b
-
Filesize
547KB
MD55c7da6d026ad8b6c2bdfc3c66e8f5c57
SHA151f75108c31ce9089b113b8f36037f43f42e5549
SHA25627c7aa7192806d48478d5a1cbbab00a6adbd587d53752e2eed514664666b49b7
SHA512f91038b731db7c0ca59e3983ee750f7789e5d7298745cb572fb6d3b49d91faf3d6a6f005732377d96c022a77a571376762ec53c33a636610f7b20025972e74eb
-
Filesize
547KB
MD55c7da6d026ad8b6c2bdfc3c66e8f5c57
SHA151f75108c31ce9089b113b8f36037f43f42e5549
SHA25627c7aa7192806d48478d5a1cbbab00a6adbd587d53752e2eed514664666b49b7
SHA512f91038b731db7c0ca59e3983ee750f7789e5d7298745cb572fb6d3b49d91faf3d6a6f005732377d96c022a77a571376762ec53c33a636610f7b20025972e74eb
-
Filesize
269KB
MD59ce475a2198f2a11416288864756f8e5
SHA1f598ecdba173e60df23aeb21840fb555cc1bbe12
SHA25648444eb8c245bde93e6499aafde0be17f71f117af3b586f4be9f90e13456cf0b
SHA51228cedaf6d6b52a6a4cdb19b6a6367ba64997b07c00c1472352b8c8f42f235be4a422126d4a5d25f9e3cc094145e3a74adfb75a02585101dcd0ee25c512e8a8a4
-
Filesize
269KB
MD59ce475a2198f2a11416288864756f8e5
SHA1f598ecdba173e60df23aeb21840fb555cc1bbe12
SHA25648444eb8c245bde93e6499aafde0be17f71f117af3b586f4be9f90e13456cf0b
SHA51228cedaf6d6b52a6a4cdb19b6a6367ba64997b07c00c1472352b8c8f42f235be4a422126d4a5d25f9e3cc094145e3a74adfb75a02585101dcd0ee25c512e8a8a4
-
Filesize
269KB
MD59ce475a2198f2a11416288864756f8e5
SHA1f598ecdba173e60df23aeb21840fb555cc1bbe12
SHA25648444eb8c245bde93e6499aafde0be17f71f117af3b586f4be9f90e13456cf0b
SHA51228cedaf6d6b52a6a4cdb19b6a6367ba64997b07c00c1472352b8c8f42f235be4a422126d4a5d25f9e3cc094145e3a74adfb75a02585101dcd0ee25c512e8a8a4
-
Filesize
353KB
MD51605044c47e4cbe4d9b887da13eb8eab
SHA1cf9b7efb52aa40d487ffa433b046af5c2da3f21c
SHA2561300b6b4e6b14bc7e7d0b41e9b4107048bda318168128c6d4df8f5f3e880f864
SHA512be5f6bb7f4079fc4b1a50afbd051f953007473d69a73c0462e6f1909adb0662daa12e50f6ac401dd82ab3a2cd70cbd684aafc45c81ffb586f938905f14aa734b
-
Filesize
353KB
MD51605044c47e4cbe4d9b887da13eb8eab
SHA1cf9b7efb52aa40d487ffa433b046af5c2da3f21c
SHA2561300b6b4e6b14bc7e7d0b41e9b4107048bda318168128c6d4df8f5f3e880f864
SHA512be5f6bb7f4079fc4b1a50afbd051f953007473d69a73c0462e6f1909adb0662daa12e50f6ac401dd82ab3a2cd70cbd684aafc45c81ffb586f938905f14aa734b
-
Filesize
353KB
MD51605044c47e4cbe4d9b887da13eb8eab
SHA1cf9b7efb52aa40d487ffa433b046af5c2da3f21c
SHA2561300b6b4e6b14bc7e7d0b41e9b4107048bda318168128c6d4df8f5f3e880f864
SHA512be5f6bb7f4079fc4b1a50afbd051f953007473d69a73c0462e6f1909adb0662daa12e50f6ac401dd82ab3a2cd70cbd684aafc45c81ffb586f938905f14aa734b