Analysis
-
max time kernel
145s -
max time network
188s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:09
Static task
static1
Behavioral task
behavioral1
Sample
2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe
Resource
win10v2004-20230220-en
General
-
Target
2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe
-
Size
697KB
-
MD5
6cfe592ebbafb471c44000cf0c66ea3c
-
SHA1
8a21f8ef82db393e1fce2b728c94bfb594e468bb
-
SHA256
2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc
-
SHA512
6204ab02de2416ec5297c2620d4e58131649835988c45c5753c54240ed87c7d3bb44e032be02c7cc05ac4c8531349241b677023748d1f58502acec448f23a6e6
-
SSDEEP
12288:Wy90nTr9TWlxFLNCXZIpGmq0CvAj1WjGtJcWmEbQFTdbfa4Jq9JhFK+k:WyWTr96lxxNgZSGmqiUjkJEPTVd+hlk
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 78248396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 78248396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 78248396.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 78248396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 78248396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 78248396.exe -
Executes dropped EXE 3 IoCs
pid Process 1500 un495235.exe 1324 78248396.exe 1792 rk693393.exe -
Loads dropped DLL 8 IoCs
pid Process 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 1500 un495235.exe 1500 un495235.exe 1500 un495235.exe 1324 78248396.exe 1500 un495235.exe 1500 un495235.exe 1792 rk693393.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 78248396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 78248396.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un495235.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un495235.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1324 78248396.exe 1324 78248396.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1324 78248396.exe Token: SeDebugPrivilege 1792 rk693393.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1708 wrote to memory of 1500 1708 2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe 28 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1324 1500 un495235.exe 29 PID 1500 wrote to memory of 1792 1500 un495235.exe 30 PID 1500 wrote to memory of 1792 1500 un495235.exe 30 PID 1500 wrote to memory of 1792 1500 un495235.exe 30 PID 1500 wrote to memory of 1792 1500 un495235.exe 30 PID 1500 wrote to memory of 1792 1500 un495235.exe 30 PID 1500 wrote to memory of 1792 1500 un495235.exe 30 PID 1500 wrote to memory of 1792 1500 un495235.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe"C:\Users\Admin\AppData\Local\Temp\2dd47ef3617241eb143b305c79903af25b8133789f41f3f932254b60f8cdf9bc.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un495235.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un495235.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\78248396.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\78248396.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk693393.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk693393.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD53855fd201608037d96d2d43d1560c683
SHA1aad03e9c6d8becc65300c9ff34a6ffbe58fb7188
SHA25690a2bfc9c3495cefca57978d7a32f8b74d55afcb5e023bd5238eca0cf8151e19
SHA51236da82beeef42de77bdae77b4b2e845db3c88e8ee051e6071de43e340b1d2b9b068e277059dd93ba6e867c7dfc64a003f91d3091c7cb6616463b3e5cc6257b5a
-
Filesize
542KB
MD53855fd201608037d96d2d43d1560c683
SHA1aad03e9c6d8becc65300c9ff34a6ffbe58fb7188
SHA25690a2bfc9c3495cefca57978d7a32f8b74d55afcb5e023bd5238eca0cf8151e19
SHA51236da82beeef42de77bdae77b4b2e845db3c88e8ee051e6071de43e340b1d2b9b068e277059dd93ba6e867c7dfc64a003f91d3091c7cb6616463b3e5cc6257b5a
-
Filesize
263KB
MD5803fab3ea3542682353259fedf2af36b
SHA1e542c15f278966a8e55a7aea01faf4f6a57791ea
SHA2569262917e1a245f1d97a25c4a6d6be0e88406daa24ee7784ee6a641880c24d02e
SHA512b162e7eef0e258145205c6c9de327ed5c5687f895c974861bd34d70a3f6329dd68364c2758032bf93bccbad7d8e7e27018ccc13cd9afbed66a72eeead6ff4fd3
-
Filesize
263KB
MD5803fab3ea3542682353259fedf2af36b
SHA1e542c15f278966a8e55a7aea01faf4f6a57791ea
SHA2569262917e1a245f1d97a25c4a6d6be0e88406daa24ee7784ee6a641880c24d02e
SHA512b162e7eef0e258145205c6c9de327ed5c5687f895c974861bd34d70a3f6329dd68364c2758032bf93bccbad7d8e7e27018ccc13cd9afbed66a72eeead6ff4fd3
-
Filesize
263KB
MD5803fab3ea3542682353259fedf2af36b
SHA1e542c15f278966a8e55a7aea01faf4f6a57791ea
SHA2569262917e1a245f1d97a25c4a6d6be0e88406daa24ee7784ee6a641880c24d02e
SHA512b162e7eef0e258145205c6c9de327ed5c5687f895c974861bd34d70a3f6329dd68364c2758032bf93bccbad7d8e7e27018ccc13cd9afbed66a72eeead6ff4fd3
-
Filesize
328KB
MD53598d738b347996a385397082bc57d9f
SHA16cdb1dced64775722835b7c043ca69d25c369697
SHA2561c4e1046e560296fbcfec3f13638457f0a193b295041a6b68aec273456a15af5
SHA51205b2ff197b7fcc60742a2f8e04e7276e7f155ebfaa1b4024ff4ab5adfc8f118ab3f0c86719ad06a581f3a709e604dcda682ff991d724b951a61b2b338b7b8766
-
Filesize
328KB
MD53598d738b347996a385397082bc57d9f
SHA16cdb1dced64775722835b7c043ca69d25c369697
SHA2561c4e1046e560296fbcfec3f13638457f0a193b295041a6b68aec273456a15af5
SHA51205b2ff197b7fcc60742a2f8e04e7276e7f155ebfaa1b4024ff4ab5adfc8f118ab3f0c86719ad06a581f3a709e604dcda682ff991d724b951a61b2b338b7b8766
-
Filesize
328KB
MD53598d738b347996a385397082bc57d9f
SHA16cdb1dced64775722835b7c043ca69d25c369697
SHA2561c4e1046e560296fbcfec3f13638457f0a193b295041a6b68aec273456a15af5
SHA51205b2ff197b7fcc60742a2f8e04e7276e7f155ebfaa1b4024ff4ab5adfc8f118ab3f0c86719ad06a581f3a709e604dcda682ff991d724b951a61b2b338b7b8766
-
Filesize
542KB
MD53855fd201608037d96d2d43d1560c683
SHA1aad03e9c6d8becc65300c9ff34a6ffbe58fb7188
SHA25690a2bfc9c3495cefca57978d7a32f8b74d55afcb5e023bd5238eca0cf8151e19
SHA51236da82beeef42de77bdae77b4b2e845db3c88e8ee051e6071de43e340b1d2b9b068e277059dd93ba6e867c7dfc64a003f91d3091c7cb6616463b3e5cc6257b5a
-
Filesize
542KB
MD53855fd201608037d96d2d43d1560c683
SHA1aad03e9c6d8becc65300c9ff34a6ffbe58fb7188
SHA25690a2bfc9c3495cefca57978d7a32f8b74d55afcb5e023bd5238eca0cf8151e19
SHA51236da82beeef42de77bdae77b4b2e845db3c88e8ee051e6071de43e340b1d2b9b068e277059dd93ba6e867c7dfc64a003f91d3091c7cb6616463b3e5cc6257b5a
-
Filesize
263KB
MD5803fab3ea3542682353259fedf2af36b
SHA1e542c15f278966a8e55a7aea01faf4f6a57791ea
SHA2569262917e1a245f1d97a25c4a6d6be0e88406daa24ee7784ee6a641880c24d02e
SHA512b162e7eef0e258145205c6c9de327ed5c5687f895c974861bd34d70a3f6329dd68364c2758032bf93bccbad7d8e7e27018ccc13cd9afbed66a72eeead6ff4fd3
-
Filesize
263KB
MD5803fab3ea3542682353259fedf2af36b
SHA1e542c15f278966a8e55a7aea01faf4f6a57791ea
SHA2569262917e1a245f1d97a25c4a6d6be0e88406daa24ee7784ee6a641880c24d02e
SHA512b162e7eef0e258145205c6c9de327ed5c5687f895c974861bd34d70a3f6329dd68364c2758032bf93bccbad7d8e7e27018ccc13cd9afbed66a72eeead6ff4fd3
-
Filesize
263KB
MD5803fab3ea3542682353259fedf2af36b
SHA1e542c15f278966a8e55a7aea01faf4f6a57791ea
SHA2569262917e1a245f1d97a25c4a6d6be0e88406daa24ee7784ee6a641880c24d02e
SHA512b162e7eef0e258145205c6c9de327ed5c5687f895c974861bd34d70a3f6329dd68364c2758032bf93bccbad7d8e7e27018ccc13cd9afbed66a72eeead6ff4fd3
-
Filesize
328KB
MD53598d738b347996a385397082bc57d9f
SHA16cdb1dced64775722835b7c043ca69d25c369697
SHA2561c4e1046e560296fbcfec3f13638457f0a193b295041a6b68aec273456a15af5
SHA51205b2ff197b7fcc60742a2f8e04e7276e7f155ebfaa1b4024ff4ab5adfc8f118ab3f0c86719ad06a581f3a709e604dcda682ff991d724b951a61b2b338b7b8766
-
Filesize
328KB
MD53598d738b347996a385397082bc57d9f
SHA16cdb1dced64775722835b7c043ca69d25c369697
SHA2561c4e1046e560296fbcfec3f13638457f0a193b295041a6b68aec273456a15af5
SHA51205b2ff197b7fcc60742a2f8e04e7276e7f155ebfaa1b4024ff4ab5adfc8f118ab3f0c86719ad06a581f3a709e604dcda682ff991d724b951a61b2b338b7b8766
-
Filesize
328KB
MD53598d738b347996a385397082bc57d9f
SHA16cdb1dced64775722835b7c043ca69d25c369697
SHA2561c4e1046e560296fbcfec3f13638457f0a193b295041a6b68aec273456a15af5
SHA51205b2ff197b7fcc60742a2f8e04e7276e7f155ebfaa1b4024ff4ab5adfc8f118ab3f0c86719ad06a581f3a709e604dcda682ff991d724b951a61b2b338b7b8766