Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:34
Static task
static1
Behavioral task
behavioral1
Sample
d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe
Resource
win10v2004-20230220-en
General
-
Target
d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe
-
Size
612KB
-
MD5
90e1dad4cf477bdce051bd598257b1fb
-
SHA1
3214a5ccfa673e9fc7afc7e25b43902337658921
-
SHA256
d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208
-
SHA512
ea082666c64c89e13903f9fcf84e64b3bfc4ddef0986f88a0b5fabaf6b0203081915d4d0153181ee938ad452e1404fe8438e8d4467a29c64651c14e08ff99911
-
SSDEEP
6144:Fmp0yN90QEZN3kkgK3wk3b+q4F7LwUIVDZg0wnaXIorUf6BU7kWYFj7zwB17PCK6:Ny90d5J37L+NmaCri6WwxHwBBVZxH5E
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 15502081.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 15502081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 15502081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 15502081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 15502081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 15502081.exe -
Executes dropped EXE 3 IoCs
pid Process 1184 st129965.exe 284 15502081.exe 1816 kp950400.exe -
Loads dropped DLL 6 IoCs
pid Process 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 1184 st129965.exe 1184 st129965.exe 1184 st129965.exe 1184 st129965.exe 1816 kp950400.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 15502081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 15502081.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st129965.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st129965.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 284 15502081.exe 284 15502081.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 284 15502081.exe Token: SeDebugPrivilege 1816 kp950400.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1228 wrote to memory of 1184 1228 d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe 28 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 284 1184 st129965.exe 29 PID 1184 wrote to memory of 1816 1184 st129965.exe 30 PID 1184 wrote to memory of 1816 1184 st129965.exe 30 PID 1184 wrote to memory of 1816 1184 st129965.exe 30 PID 1184 wrote to memory of 1816 1184 st129965.exe 30 PID 1184 wrote to memory of 1816 1184 st129965.exe 30 PID 1184 wrote to memory of 1816 1184 st129965.exe 30 PID 1184 wrote to memory of 1816 1184 st129965.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe"C:\Users\Admin\AppData\Local\Temp\d168994bd0d06490b3ab69ab74830ae16e89a0798efc5cc21f6bf377feac1208.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st129965.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st129965.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\15502081.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\15502081.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp950400.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp950400.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
458KB
MD588464faf1afa0a66af20b277f0ab828a
SHA1cc92daabf8ce52a6bf2b6a93b97c9a9a729fd9c6
SHA25690c67167bf2f138a3ac20881439299896bf5281b2e67f0183f9a588f1d0b90cf
SHA512844ae7af20e4cb7d401f07f50bfbacb63f0e6b7f749d655ad38b0edc9c7d85402fb213da46d49a49a0abfd50350e8fcd69be7d59d4f6a0a14369be9eaeffafbd
-
Filesize
458KB
MD588464faf1afa0a66af20b277f0ab828a
SHA1cc92daabf8ce52a6bf2b6a93b97c9a9a729fd9c6
SHA25690c67167bf2f138a3ac20881439299896bf5281b2e67f0183f9a588f1d0b90cf
SHA512844ae7af20e4cb7d401f07f50bfbacb63f0e6b7f749d655ad38b0edc9c7d85402fb213da46d49a49a0abfd50350e8fcd69be7d59d4f6a0a14369be9eaeffafbd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
460KB
MD5fc5c2455975858ef2197d04286c52be1
SHA125385938e8027bf67d0c2d303a8acae793a9478b
SHA256a3de15700ec22fe9d646017630447a3deaafc209b0af43297eea9f6b9ae73b70
SHA512c9d51385b0d6bdb4338f9043dfb48f40056a94201204c3ff6988542f3f275c404652a2cedac40c9ab77702b604c65581069cec8d2eac47736e6c18b7b419ef33
-
Filesize
460KB
MD5fc5c2455975858ef2197d04286c52be1
SHA125385938e8027bf67d0c2d303a8acae793a9478b
SHA256a3de15700ec22fe9d646017630447a3deaafc209b0af43297eea9f6b9ae73b70
SHA512c9d51385b0d6bdb4338f9043dfb48f40056a94201204c3ff6988542f3f275c404652a2cedac40c9ab77702b604c65581069cec8d2eac47736e6c18b7b419ef33
-
Filesize
460KB
MD5fc5c2455975858ef2197d04286c52be1
SHA125385938e8027bf67d0c2d303a8acae793a9478b
SHA256a3de15700ec22fe9d646017630447a3deaafc209b0af43297eea9f6b9ae73b70
SHA512c9d51385b0d6bdb4338f9043dfb48f40056a94201204c3ff6988542f3f275c404652a2cedac40c9ab77702b604c65581069cec8d2eac47736e6c18b7b419ef33
-
Filesize
458KB
MD588464faf1afa0a66af20b277f0ab828a
SHA1cc92daabf8ce52a6bf2b6a93b97c9a9a729fd9c6
SHA25690c67167bf2f138a3ac20881439299896bf5281b2e67f0183f9a588f1d0b90cf
SHA512844ae7af20e4cb7d401f07f50bfbacb63f0e6b7f749d655ad38b0edc9c7d85402fb213da46d49a49a0abfd50350e8fcd69be7d59d4f6a0a14369be9eaeffafbd
-
Filesize
458KB
MD588464faf1afa0a66af20b277f0ab828a
SHA1cc92daabf8ce52a6bf2b6a93b97c9a9a729fd9c6
SHA25690c67167bf2f138a3ac20881439299896bf5281b2e67f0183f9a588f1d0b90cf
SHA512844ae7af20e4cb7d401f07f50bfbacb63f0e6b7f749d655ad38b0edc9c7d85402fb213da46d49a49a0abfd50350e8fcd69be7d59d4f6a0a14369be9eaeffafbd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
460KB
MD5fc5c2455975858ef2197d04286c52be1
SHA125385938e8027bf67d0c2d303a8acae793a9478b
SHA256a3de15700ec22fe9d646017630447a3deaafc209b0af43297eea9f6b9ae73b70
SHA512c9d51385b0d6bdb4338f9043dfb48f40056a94201204c3ff6988542f3f275c404652a2cedac40c9ab77702b604c65581069cec8d2eac47736e6c18b7b419ef33
-
Filesize
460KB
MD5fc5c2455975858ef2197d04286c52be1
SHA125385938e8027bf67d0c2d303a8acae793a9478b
SHA256a3de15700ec22fe9d646017630447a3deaafc209b0af43297eea9f6b9ae73b70
SHA512c9d51385b0d6bdb4338f9043dfb48f40056a94201204c3ff6988542f3f275c404652a2cedac40c9ab77702b604c65581069cec8d2eac47736e6c18b7b419ef33
-
Filesize
460KB
MD5fc5c2455975858ef2197d04286c52be1
SHA125385938e8027bf67d0c2d303a8acae793a9478b
SHA256a3de15700ec22fe9d646017630447a3deaafc209b0af43297eea9f6b9ae73b70
SHA512c9d51385b0d6bdb4338f9043dfb48f40056a94201204c3ff6988542f3f275c404652a2cedac40c9ab77702b604c65581069cec8d2eac47736e6c18b7b419ef33