Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:30
Static task
static1
Behavioral task
behavioral1
Sample
0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe
Resource
win10v2004-20230220-en
General
-
Target
0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe
-
Size
693KB
-
MD5
fc98537ded941c673d8addb2aacb0f68
-
SHA1
31ab080a9cd3ce47c9cff7733a0d7d00a1d1c72d
-
SHA256
0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6
-
SHA512
7c320285104852d3910f641b7ba7c0ff4fa6a7bdad33b6074e6e59cc4aea86a8c448192e4c329630611db2e8650520dea03c347156a38d86e1009adc55dd99a1
-
SSDEEP
12288:3y90RjZF+dOBLTe7pBQxSuU+vqYUPmlY2Ez7wzvpQ052:3yiNgdOMFBIhH5K2s77p
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 43088963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 43088963.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 43088963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 43088963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 43088963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 43088963.exe -
Executes dropped EXE 3 IoCs
pid Process 1604 un823471.exe 1072 43088963.exe 656 rk432718.exe -
Loads dropped DLL 8 IoCs
pid Process 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 1604 un823471.exe 1604 un823471.exe 1604 un823471.exe 1072 43088963.exe 1604 un823471.exe 1604 un823471.exe 656 rk432718.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 43088963.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 43088963.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un823471.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un823471.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1072 43088963.exe 1072 43088963.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1072 43088963.exe Token: SeDebugPrivilege 656 rk432718.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1512 wrote to memory of 1604 1512 0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe 27 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 1072 1604 un823471.exe 28 PID 1604 wrote to memory of 656 1604 un823471.exe 29 PID 1604 wrote to memory of 656 1604 un823471.exe 29 PID 1604 wrote to memory of 656 1604 un823471.exe 29 PID 1604 wrote to memory of 656 1604 un823471.exe 29 PID 1604 wrote to memory of 656 1604 un823471.exe 29 PID 1604 wrote to memory of 656 1604 un823471.exe 29 PID 1604 wrote to memory of 656 1604 un823471.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe"C:\Users\Admin\AppData\Local\Temp\0f71f1fbff25966bcd29e3fc27071d5b9b0679665359c83082ae0ff5df1cf9c6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un823471.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un823471.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\43088963.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\43088963.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk432718.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk432718.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD5e56766e180cec517ddf8dc2c8d175794
SHA16d0898277dd19c4ebcc2752d348571871d9644e3
SHA2562167ba86330d4ded3d532dbde8bbc70ea0e85ef8976a504035e7830f1359866e
SHA512da71a1e3f5038ae687b35d0348bf00c0d3186b993a19cc9c5328ee66f23b0767fcffcec5b6c5768bb85ed7bd99dd4c029d871670c48353783822e2e5e646486b
-
Filesize
540KB
MD5e56766e180cec517ddf8dc2c8d175794
SHA16d0898277dd19c4ebcc2752d348571871d9644e3
SHA2562167ba86330d4ded3d532dbde8bbc70ea0e85ef8976a504035e7830f1359866e
SHA512da71a1e3f5038ae687b35d0348bf00c0d3186b993a19cc9c5328ee66f23b0767fcffcec5b6c5768bb85ed7bd99dd4c029d871670c48353783822e2e5e646486b
-
Filesize
258KB
MD594fdc24b94079bd02b5326100592b2f0
SHA1032df1abdbbee6f60e85ca9f6532ecacd05069ff
SHA25655527a22e2f77751beca120cd08d77ef558d8a28e002a32ae72a94525d895087
SHA5127e87fd8e519be8601392ae172908af9784951e6f90e33bf0feba6073fab9a9ff2066ee43c5f0ff2d03c7f0bbe26440fd23e5ea89896f9a3837904ec6d5af088c
-
Filesize
258KB
MD594fdc24b94079bd02b5326100592b2f0
SHA1032df1abdbbee6f60e85ca9f6532ecacd05069ff
SHA25655527a22e2f77751beca120cd08d77ef558d8a28e002a32ae72a94525d895087
SHA5127e87fd8e519be8601392ae172908af9784951e6f90e33bf0feba6073fab9a9ff2066ee43c5f0ff2d03c7f0bbe26440fd23e5ea89896f9a3837904ec6d5af088c
-
Filesize
258KB
MD594fdc24b94079bd02b5326100592b2f0
SHA1032df1abdbbee6f60e85ca9f6532ecacd05069ff
SHA25655527a22e2f77751beca120cd08d77ef558d8a28e002a32ae72a94525d895087
SHA5127e87fd8e519be8601392ae172908af9784951e6f90e33bf0feba6073fab9a9ff2066ee43c5f0ff2d03c7f0bbe26440fd23e5ea89896f9a3837904ec6d5af088c
-
Filesize
340KB
MD5f2aef3c641925385e8ee555d369e3bbe
SHA1988b45cbb47a1f248accc3da058a6f9a7827c0d4
SHA256e3308623e2e070a63fb80fe374271cd4517848e8a12ed31bc1e32a4789f2de06
SHA512db52edbc1a38ee701dfafc1a7a3870d93f5f5de4a5eefe2ecacd4a624170e3109dbabd1b8f5b15676f828b0b3a8c2ab6204d894b7fc95049c55919196de929ee
-
Filesize
340KB
MD5f2aef3c641925385e8ee555d369e3bbe
SHA1988b45cbb47a1f248accc3da058a6f9a7827c0d4
SHA256e3308623e2e070a63fb80fe374271cd4517848e8a12ed31bc1e32a4789f2de06
SHA512db52edbc1a38ee701dfafc1a7a3870d93f5f5de4a5eefe2ecacd4a624170e3109dbabd1b8f5b15676f828b0b3a8c2ab6204d894b7fc95049c55919196de929ee
-
Filesize
340KB
MD5f2aef3c641925385e8ee555d369e3bbe
SHA1988b45cbb47a1f248accc3da058a6f9a7827c0d4
SHA256e3308623e2e070a63fb80fe374271cd4517848e8a12ed31bc1e32a4789f2de06
SHA512db52edbc1a38ee701dfafc1a7a3870d93f5f5de4a5eefe2ecacd4a624170e3109dbabd1b8f5b15676f828b0b3a8c2ab6204d894b7fc95049c55919196de929ee
-
Filesize
540KB
MD5e56766e180cec517ddf8dc2c8d175794
SHA16d0898277dd19c4ebcc2752d348571871d9644e3
SHA2562167ba86330d4ded3d532dbde8bbc70ea0e85ef8976a504035e7830f1359866e
SHA512da71a1e3f5038ae687b35d0348bf00c0d3186b993a19cc9c5328ee66f23b0767fcffcec5b6c5768bb85ed7bd99dd4c029d871670c48353783822e2e5e646486b
-
Filesize
540KB
MD5e56766e180cec517ddf8dc2c8d175794
SHA16d0898277dd19c4ebcc2752d348571871d9644e3
SHA2562167ba86330d4ded3d532dbde8bbc70ea0e85ef8976a504035e7830f1359866e
SHA512da71a1e3f5038ae687b35d0348bf00c0d3186b993a19cc9c5328ee66f23b0767fcffcec5b6c5768bb85ed7bd99dd4c029d871670c48353783822e2e5e646486b
-
Filesize
258KB
MD594fdc24b94079bd02b5326100592b2f0
SHA1032df1abdbbee6f60e85ca9f6532ecacd05069ff
SHA25655527a22e2f77751beca120cd08d77ef558d8a28e002a32ae72a94525d895087
SHA5127e87fd8e519be8601392ae172908af9784951e6f90e33bf0feba6073fab9a9ff2066ee43c5f0ff2d03c7f0bbe26440fd23e5ea89896f9a3837904ec6d5af088c
-
Filesize
258KB
MD594fdc24b94079bd02b5326100592b2f0
SHA1032df1abdbbee6f60e85ca9f6532ecacd05069ff
SHA25655527a22e2f77751beca120cd08d77ef558d8a28e002a32ae72a94525d895087
SHA5127e87fd8e519be8601392ae172908af9784951e6f90e33bf0feba6073fab9a9ff2066ee43c5f0ff2d03c7f0bbe26440fd23e5ea89896f9a3837904ec6d5af088c
-
Filesize
258KB
MD594fdc24b94079bd02b5326100592b2f0
SHA1032df1abdbbee6f60e85ca9f6532ecacd05069ff
SHA25655527a22e2f77751beca120cd08d77ef558d8a28e002a32ae72a94525d895087
SHA5127e87fd8e519be8601392ae172908af9784951e6f90e33bf0feba6073fab9a9ff2066ee43c5f0ff2d03c7f0bbe26440fd23e5ea89896f9a3837904ec6d5af088c
-
Filesize
340KB
MD5f2aef3c641925385e8ee555d369e3bbe
SHA1988b45cbb47a1f248accc3da058a6f9a7827c0d4
SHA256e3308623e2e070a63fb80fe374271cd4517848e8a12ed31bc1e32a4789f2de06
SHA512db52edbc1a38ee701dfafc1a7a3870d93f5f5de4a5eefe2ecacd4a624170e3109dbabd1b8f5b15676f828b0b3a8c2ab6204d894b7fc95049c55919196de929ee
-
Filesize
340KB
MD5f2aef3c641925385e8ee555d369e3bbe
SHA1988b45cbb47a1f248accc3da058a6f9a7827c0d4
SHA256e3308623e2e070a63fb80fe374271cd4517848e8a12ed31bc1e32a4789f2de06
SHA512db52edbc1a38ee701dfafc1a7a3870d93f5f5de4a5eefe2ecacd4a624170e3109dbabd1b8f5b15676f828b0b3a8c2ab6204d894b7fc95049c55919196de929ee
-
Filesize
340KB
MD5f2aef3c641925385e8ee555d369e3bbe
SHA1988b45cbb47a1f248accc3da058a6f9a7827c0d4
SHA256e3308623e2e070a63fb80fe374271cd4517848e8a12ed31bc1e32a4789f2de06
SHA512db52edbc1a38ee701dfafc1a7a3870d93f5f5de4a5eefe2ecacd4a624170e3109dbabd1b8f5b15676f828b0b3a8c2ab6204d894b7fc95049c55919196de929ee