Analysis
-
max time kernel
141s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:20
Static task
static1
Behavioral task
behavioral1
Sample
366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe
Resource
win10v2004-20230220-en
General
-
Target
366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe
-
Size
694KB
-
MD5
6aa3a32b68c8303be4323b82e20401a7
-
SHA1
ba3302659143960b8af36d6724922b0485deddbc
-
SHA256
366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a
-
SHA512
ddf5a252cab9c917f49c5e84d5cc54e29a7cd45799266e2c49a91aa346256fe3d7ca05a7502933fd6df4187d39977f9b96d9b5b684f81d79f52017452202207a
-
SSDEEP
12288:Ty90+4jgZKiwFETN4aZ2i4309WJ1cN46pb66KrzR6IfTZUVNp7X/KbrmIsl:TyojqKiBJ4U4E8uKzRrANp7XSbCXl
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 09957394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 09957394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 09957394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 09957394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 09957394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 09957394.exe -
Executes dropped EXE 3 IoCs
pid Process 1252 un985157.exe 472 09957394.exe 1096 rk732280.exe -
Loads dropped DLL 8 IoCs
pid Process 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 1252 un985157.exe 1252 un985157.exe 1252 un985157.exe 472 09957394.exe 1252 un985157.exe 1252 un985157.exe 1096 rk732280.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 09957394.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 09957394.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un985157.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un985157.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 472 09957394.exe 472 09957394.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 472 09957394.exe Token: SeDebugPrivilege 1096 rk732280.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1356 wrote to memory of 1252 1356 366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe 28 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 472 1252 un985157.exe 29 PID 1252 wrote to memory of 1096 1252 un985157.exe 30 PID 1252 wrote to memory of 1096 1252 un985157.exe 30 PID 1252 wrote to memory of 1096 1252 un985157.exe 30 PID 1252 wrote to memory of 1096 1252 un985157.exe 30 PID 1252 wrote to memory of 1096 1252 un985157.exe 30 PID 1252 wrote to memory of 1096 1252 un985157.exe 30 PID 1252 wrote to memory of 1096 1252 un985157.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe"C:\Users\Admin\AppData\Local\Temp\366cf436719913b2d45c8377489b961bbc0f69fdd4b4f33ee8af8e96b453c07a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un985157.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un985157.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09957394.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09957394.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk732280.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk732280.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD54178d7fb6729af91de0579c83b78e1b0
SHA1cd96c1b01c0a296078b8bb1d7a6350c5d900f488
SHA256a9e1af4c6ebafe6e26186b3217c49b2a011ea94b5179f338a0067f9ff931a1ea
SHA512e7a1e210f43e7f54f0cd850f7b66a8e47dd0205d65599130fbbbb531abd8a8275fd23b15bcc862611eef7ce87995f1d70828aa08ded4350b5a73bbca3a7483d9
-
Filesize
540KB
MD54178d7fb6729af91de0579c83b78e1b0
SHA1cd96c1b01c0a296078b8bb1d7a6350c5d900f488
SHA256a9e1af4c6ebafe6e26186b3217c49b2a011ea94b5179f338a0067f9ff931a1ea
SHA512e7a1e210f43e7f54f0cd850f7b66a8e47dd0205d65599130fbbbb531abd8a8275fd23b15bcc862611eef7ce87995f1d70828aa08ded4350b5a73bbca3a7483d9
-
Filesize
258KB
MD50cd4626123390ec7c4e1df81f2ae99ef
SHA1baf5324343b86650cbc8e5fa8d2a4a01810247cf
SHA256580c9a0fa266f9526811a65003cdfbd496d02ef09b560c9b51e925fc70a947a9
SHA512a2a1d9825d0be9507df166bd81733c06dccdea535ebf79021dac4b90940ae31efd0fb12a78ec7494e18788c9d3bb8f42367cef01ca20db3b98f87902d1fcb8c6
-
Filesize
258KB
MD50cd4626123390ec7c4e1df81f2ae99ef
SHA1baf5324343b86650cbc8e5fa8d2a4a01810247cf
SHA256580c9a0fa266f9526811a65003cdfbd496d02ef09b560c9b51e925fc70a947a9
SHA512a2a1d9825d0be9507df166bd81733c06dccdea535ebf79021dac4b90940ae31efd0fb12a78ec7494e18788c9d3bb8f42367cef01ca20db3b98f87902d1fcb8c6
-
Filesize
258KB
MD50cd4626123390ec7c4e1df81f2ae99ef
SHA1baf5324343b86650cbc8e5fa8d2a4a01810247cf
SHA256580c9a0fa266f9526811a65003cdfbd496d02ef09b560c9b51e925fc70a947a9
SHA512a2a1d9825d0be9507df166bd81733c06dccdea535ebf79021dac4b90940ae31efd0fb12a78ec7494e18788c9d3bb8f42367cef01ca20db3b98f87902d1fcb8c6
-
Filesize
341KB
MD50afb0a5c773615af564b7cabd8c83d8f
SHA1bdbb49f580f55cafbe0d22912e814bc99956d5f4
SHA256b0aa4ca5590f81435ef08631e4399c4e177ebb384278a6d99fab55e0e57a31ba
SHA512f0e25203493a896eb122de1adc12a0d6c10746515c3ae31b0da14a687139229e815a8a5a4aaccd68887e206cd53f94d696cd2153e43f8910ade9dec0d3bb520e
-
Filesize
341KB
MD50afb0a5c773615af564b7cabd8c83d8f
SHA1bdbb49f580f55cafbe0d22912e814bc99956d5f4
SHA256b0aa4ca5590f81435ef08631e4399c4e177ebb384278a6d99fab55e0e57a31ba
SHA512f0e25203493a896eb122de1adc12a0d6c10746515c3ae31b0da14a687139229e815a8a5a4aaccd68887e206cd53f94d696cd2153e43f8910ade9dec0d3bb520e
-
Filesize
341KB
MD50afb0a5c773615af564b7cabd8c83d8f
SHA1bdbb49f580f55cafbe0d22912e814bc99956d5f4
SHA256b0aa4ca5590f81435ef08631e4399c4e177ebb384278a6d99fab55e0e57a31ba
SHA512f0e25203493a896eb122de1adc12a0d6c10746515c3ae31b0da14a687139229e815a8a5a4aaccd68887e206cd53f94d696cd2153e43f8910ade9dec0d3bb520e
-
Filesize
540KB
MD54178d7fb6729af91de0579c83b78e1b0
SHA1cd96c1b01c0a296078b8bb1d7a6350c5d900f488
SHA256a9e1af4c6ebafe6e26186b3217c49b2a011ea94b5179f338a0067f9ff931a1ea
SHA512e7a1e210f43e7f54f0cd850f7b66a8e47dd0205d65599130fbbbb531abd8a8275fd23b15bcc862611eef7ce87995f1d70828aa08ded4350b5a73bbca3a7483d9
-
Filesize
540KB
MD54178d7fb6729af91de0579c83b78e1b0
SHA1cd96c1b01c0a296078b8bb1d7a6350c5d900f488
SHA256a9e1af4c6ebafe6e26186b3217c49b2a011ea94b5179f338a0067f9ff931a1ea
SHA512e7a1e210f43e7f54f0cd850f7b66a8e47dd0205d65599130fbbbb531abd8a8275fd23b15bcc862611eef7ce87995f1d70828aa08ded4350b5a73bbca3a7483d9
-
Filesize
258KB
MD50cd4626123390ec7c4e1df81f2ae99ef
SHA1baf5324343b86650cbc8e5fa8d2a4a01810247cf
SHA256580c9a0fa266f9526811a65003cdfbd496d02ef09b560c9b51e925fc70a947a9
SHA512a2a1d9825d0be9507df166bd81733c06dccdea535ebf79021dac4b90940ae31efd0fb12a78ec7494e18788c9d3bb8f42367cef01ca20db3b98f87902d1fcb8c6
-
Filesize
258KB
MD50cd4626123390ec7c4e1df81f2ae99ef
SHA1baf5324343b86650cbc8e5fa8d2a4a01810247cf
SHA256580c9a0fa266f9526811a65003cdfbd496d02ef09b560c9b51e925fc70a947a9
SHA512a2a1d9825d0be9507df166bd81733c06dccdea535ebf79021dac4b90940ae31efd0fb12a78ec7494e18788c9d3bb8f42367cef01ca20db3b98f87902d1fcb8c6
-
Filesize
258KB
MD50cd4626123390ec7c4e1df81f2ae99ef
SHA1baf5324343b86650cbc8e5fa8d2a4a01810247cf
SHA256580c9a0fa266f9526811a65003cdfbd496d02ef09b560c9b51e925fc70a947a9
SHA512a2a1d9825d0be9507df166bd81733c06dccdea535ebf79021dac4b90940ae31efd0fb12a78ec7494e18788c9d3bb8f42367cef01ca20db3b98f87902d1fcb8c6
-
Filesize
341KB
MD50afb0a5c773615af564b7cabd8c83d8f
SHA1bdbb49f580f55cafbe0d22912e814bc99956d5f4
SHA256b0aa4ca5590f81435ef08631e4399c4e177ebb384278a6d99fab55e0e57a31ba
SHA512f0e25203493a896eb122de1adc12a0d6c10746515c3ae31b0da14a687139229e815a8a5a4aaccd68887e206cd53f94d696cd2153e43f8910ade9dec0d3bb520e
-
Filesize
341KB
MD50afb0a5c773615af564b7cabd8c83d8f
SHA1bdbb49f580f55cafbe0d22912e814bc99956d5f4
SHA256b0aa4ca5590f81435ef08631e4399c4e177ebb384278a6d99fab55e0e57a31ba
SHA512f0e25203493a896eb122de1adc12a0d6c10746515c3ae31b0da14a687139229e815a8a5a4aaccd68887e206cd53f94d696cd2153e43f8910ade9dec0d3bb520e
-
Filesize
341KB
MD50afb0a5c773615af564b7cabd8c83d8f
SHA1bdbb49f580f55cafbe0d22912e814bc99956d5f4
SHA256b0aa4ca5590f81435ef08631e4399c4e177ebb384278a6d99fab55e0e57a31ba
SHA512f0e25203493a896eb122de1adc12a0d6c10746515c3ae31b0da14a687139229e815a8a5a4aaccd68887e206cd53f94d696cd2153e43f8910ade9dec0d3bb520e