Analysis
-
max time kernel
152s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 18:38
Static task
static1
Behavioral task
behavioral1
Sample
d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe
Resource
win10v2004-20230220-en
General
-
Target
d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe
-
Size
612KB
-
MD5
aa6ed2477a1dc1747b14831bc7ff5cf0
-
SHA1
a0018b80e6ec5c5e087e083e482e67ea01cce8fd
-
SHA256
d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5
-
SHA512
76bb5539798386d965b1eb517c3f0f9e6cae95ed43173e99e60bbbafb38155f65bea2acb930b96a40fbf8edafdec044a8c4e7253bef0aa2f708b0efa33373b3e
-
SSDEEP
12288:Uy90DPpWi/Zqw81rhMhhDNqwYKKQ/aCy3TqmQY6q510/oklQev3:UyiPpWihqwDXDNMKdVUTqmFZvkF3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 43022133.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 43022133.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 43022133.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 43022133.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 43022133.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 43022133.exe -
Executes dropped EXE 3 IoCs
pid Process 1752 st882372.exe 668 43022133.exe 1180 kp169535.exe -
Loads dropped DLL 6 IoCs
pid Process 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 1752 st882372.exe 1752 st882372.exe 1752 st882372.exe 1752 st882372.exe 1180 kp169535.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 43022133.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 43022133.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st882372.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st882372.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 668 43022133.exe 668 43022133.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 668 43022133.exe Token: SeDebugPrivilege 1180 kp169535.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 2012 wrote to memory of 1752 2012 d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe 28 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 668 1752 st882372.exe 29 PID 1752 wrote to memory of 1180 1752 st882372.exe 30 PID 1752 wrote to memory of 1180 1752 st882372.exe 30 PID 1752 wrote to memory of 1180 1752 st882372.exe 30 PID 1752 wrote to memory of 1180 1752 st882372.exe 30 PID 1752 wrote to memory of 1180 1752 st882372.exe 30 PID 1752 wrote to memory of 1180 1752 st882372.exe 30 PID 1752 wrote to memory of 1180 1752 st882372.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe"C:\Users\Admin\AppData\Local\Temp\d57a010abd3f6cd47dbfead94353e9df405dc025a4c49da5a31fb56cf3b7b0c5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st882372.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st882372.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\43022133.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\43022133.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp169535.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp169535.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
458KB
MD5b0f4910740e32d95e5cbb137f7b4b12e
SHA1932039d0d1e1193a1a12da2062d028e162056ad0
SHA25682b012cb82e592a9e926fbc65ff995cc6ec2e7ac40e364afafe8e967c9f4e91f
SHA5124f62ce7147c94df61653ef8c9f0e2beef880d77a7fdeb32d2311769338fff9e1eb7d5bf7312392f662734c682e0c4084f1d87b9f3408c552c0867e47e575ebe7
-
Filesize
458KB
MD5b0f4910740e32d95e5cbb137f7b4b12e
SHA1932039d0d1e1193a1a12da2062d028e162056ad0
SHA25682b012cb82e592a9e926fbc65ff995cc6ec2e7ac40e364afafe8e967c9f4e91f
SHA5124f62ce7147c94df61653ef8c9f0e2beef880d77a7fdeb32d2311769338fff9e1eb7d5bf7312392f662734c682e0c4084f1d87b9f3408c552c0867e47e575ebe7
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD529086a62a3a97647ce8acfbf17ef9866
SHA19d7505e46e57606b3b94e9e7356b42a685059aa5
SHA256ee379a85be5469c8b249e179ac827935bb61f864396eac29fa9bc275153052fb
SHA51232dc2c66cf05b7677ab53658e9e277fa36702273afb764e65f42c8ae8ca35b027b03f4b59d930aa41a52b1c9157c3425808436845a59e7e0f5b06ee925116ca3
-
Filesize
459KB
MD529086a62a3a97647ce8acfbf17ef9866
SHA19d7505e46e57606b3b94e9e7356b42a685059aa5
SHA256ee379a85be5469c8b249e179ac827935bb61f864396eac29fa9bc275153052fb
SHA51232dc2c66cf05b7677ab53658e9e277fa36702273afb764e65f42c8ae8ca35b027b03f4b59d930aa41a52b1c9157c3425808436845a59e7e0f5b06ee925116ca3
-
Filesize
459KB
MD529086a62a3a97647ce8acfbf17ef9866
SHA19d7505e46e57606b3b94e9e7356b42a685059aa5
SHA256ee379a85be5469c8b249e179ac827935bb61f864396eac29fa9bc275153052fb
SHA51232dc2c66cf05b7677ab53658e9e277fa36702273afb764e65f42c8ae8ca35b027b03f4b59d930aa41a52b1c9157c3425808436845a59e7e0f5b06ee925116ca3
-
Filesize
458KB
MD5b0f4910740e32d95e5cbb137f7b4b12e
SHA1932039d0d1e1193a1a12da2062d028e162056ad0
SHA25682b012cb82e592a9e926fbc65ff995cc6ec2e7ac40e364afafe8e967c9f4e91f
SHA5124f62ce7147c94df61653ef8c9f0e2beef880d77a7fdeb32d2311769338fff9e1eb7d5bf7312392f662734c682e0c4084f1d87b9f3408c552c0867e47e575ebe7
-
Filesize
458KB
MD5b0f4910740e32d95e5cbb137f7b4b12e
SHA1932039d0d1e1193a1a12da2062d028e162056ad0
SHA25682b012cb82e592a9e926fbc65ff995cc6ec2e7ac40e364afafe8e967c9f4e91f
SHA5124f62ce7147c94df61653ef8c9f0e2beef880d77a7fdeb32d2311769338fff9e1eb7d5bf7312392f662734c682e0c4084f1d87b9f3408c552c0867e47e575ebe7
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD529086a62a3a97647ce8acfbf17ef9866
SHA19d7505e46e57606b3b94e9e7356b42a685059aa5
SHA256ee379a85be5469c8b249e179ac827935bb61f864396eac29fa9bc275153052fb
SHA51232dc2c66cf05b7677ab53658e9e277fa36702273afb764e65f42c8ae8ca35b027b03f4b59d930aa41a52b1c9157c3425808436845a59e7e0f5b06ee925116ca3
-
Filesize
459KB
MD529086a62a3a97647ce8acfbf17ef9866
SHA19d7505e46e57606b3b94e9e7356b42a685059aa5
SHA256ee379a85be5469c8b249e179ac827935bb61f864396eac29fa9bc275153052fb
SHA51232dc2c66cf05b7677ab53658e9e277fa36702273afb764e65f42c8ae8ca35b027b03f4b59d930aa41a52b1c9157c3425808436845a59e7e0f5b06ee925116ca3
-
Filesize
459KB
MD529086a62a3a97647ce8acfbf17ef9866
SHA19d7505e46e57606b3b94e9e7356b42a685059aa5
SHA256ee379a85be5469c8b249e179ac827935bb61f864396eac29fa9bc275153052fb
SHA51232dc2c66cf05b7677ab53658e9e277fa36702273afb764e65f42c8ae8ca35b027b03f4b59d930aa41a52b1c9157c3425808436845a59e7e0f5b06ee925116ca3