Analysis
-
max time kernel
144s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/05/2023, 18:58
Static task
static1
Behavioral task
behavioral1
Sample
e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe
Resource
win10v2004-20230220-en
General
-
Target
e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe
-
Size
612KB
-
MD5
fb531cc4645ef38e8e709ffdeffe8599
-
SHA1
6d4e8079ff6e24343206da15a08e479abd06352c
-
SHA256
e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343
-
SHA512
3313c4914e65b4053c1511fe4211eb8d27d6077543dbcc84b5aa6a25a2fc106106e10852dcdaafea0559daf4358ef2d8c1c4c103444ac1d3a98cb3945090f96a
-
SSDEEP
12288:Oy90bhVcM1KdssAJhVgQeUQRcZwzdJ+MbU:Oy+zKesAJhVgwezb+AU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 78969759.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 78969759.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 78969759.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 78969759.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 78969759.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 78969759.exe -
Executes dropped EXE 3 IoCs
pid Process 1784 st868615.exe 1632 78969759.exe 1464 kp321127.exe -
Loads dropped DLL 6 IoCs
pid Process 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 1784 st868615.exe 1784 st868615.exe 1784 st868615.exe 1784 st868615.exe 1464 kp321127.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 78969759.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 78969759.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st868615.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st868615.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1632 78969759.exe 1632 78969759.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1632 78969759.exe Token: SeDebugPrivilege 1464 kp321127.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1272 wrote to memory of 1784 1272 e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe 28 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1632 1784 st868615.exe 29 PID 1784 wrote to memory of 1464 1784 st868615.exe 30 PID 1784 wrote to memory of 1464 1784 st868615.exe 30 PID 1784 wrote to memory of 1464 1784 st868615.exe 30 PID 1784 wrote to memory of 1464 1784 st868615.exe 30 PID 1784 wrote to memory of 1464 1784 st868615.exe 30 PID 1784 wrote to memory of 1464 1784 st868615.exe 30 PID 1784 wrote to memory of 1464 1784 st868615.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe"C:\Users\Admin\AppData\Local\Temp\e9d1f601b2c0a916f94dc03ec8ae5b37284ff8b80beac6feab5ffe47dcc04343.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st868615.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st868615.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\78969759.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\78969759.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp321127.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp321127.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5b9d910b531871893ed16657221bada39
SHA1b58ccd05d20d3e5c862f39724f35f5847c0ced35
SHA2561ed7546371ccdfbdb238cf1a9a99a5845b8ac7b5856c443c5eacc0d3f7cdc20f
SHA5129cf09e82841dfc82750f4b543a4cb10229fff251eda8aaad9db1a679c2f5b0ffbe7390087bc794d946d349ed63a2e0258bbb0746265677de1045815a7cfc5dc1
-
Filesize
457KB
MD5b9d910b531871893ed16657221bada39
SHA1b58ccd05d20d3e5c862f39724f35f5847c0ced35
SHA2561ed7546371ccdfbdb238cf1a9a99a5845b8ac7b5856c443c5eacc0d3f7cdc20f
SHA5129cf09e82841dfc82750f4b543a4cb10229fff251eda8aaad9db1a679c2f5b0ffbe7390087bc794d946d349ed63a2e0258bbb0746265677de1045815a7cfc5dc1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD522798c1824c466c3dc71ed15502307f5
SHA1125bca9a6152082a74aab4ddde87a02edf49fff6
SHA25646f0314888241157c93b1e7470b65ebe4e35df1ce8ec8fc50a33b995290dd766
SHA51271d2a4a108f74a070971eb4af8ec3840fd973cf8423e7297f9a7cdc8614584138fc565fd0080489d3323fdd22604590316f15fc08046e3c324f3599b31a1a748
-
Filesize
459KB
MD522798c1824c466c3dc71ed15502307f5
SHA1125bca9a6152082a74aab4ddde87a02edf49fff6
SHA25646f0314888241157c93b1e7470b65ebe4e35df1ce8ec8fc50a33b995290dd766
SHA51271d2a4a108f74a070971eb4af8ec3840fd973cf8423e7297f9a7cdc8614584138fc565fd0080489d3323fdd22604590316f15fc08046e3c324f3599b31a1a748
-
Filesize
459KB
MD522798c1824c466c3dc71ed15502307f5
SHA1125bca9a6152082a74aab4ddde87a02edf49fff6
SHA25646f0314888241157c93b1e7470b65ebe4e35df1ce8ec8fc50a33b995290dd766
SHA51271d2a4a108f74a070971eb4af8ec3840fd973cf8423e7297f9a7cdc8614584138fc565fd0080489d3323fdd22604590316f15fc08046e3c324f3599b31a1a748
-
Filesize
457KB
MD5b9d910b531871893ed16657221bada39
SHA1b58ccd05d20d3e5c862f39724f35f5847c0ced35
SHA2561ed7546371ccdfbdb238cf1a9a99a5845b8ac7b5856c443c5eacc0d3f7cdc20f
SHA5129cf09e82841dfc82750f4b543a4cb10229fff251eda8aaad9db1a679c2f5b0ffbe7390087bc794d946d349ed63a2e0258bbb0746265677de1045815a7cfc5dc1
-
Filesize
457KB
MD5b9d910b531871893ed16657221bada39
SHA1b58ccd05d20d3e5c862f39724f35f5847c0ced35
SHA2561ed7546371ccdfbdb238cf1a9a99a5845b8ac7b5856c443c5eacc0d3f7cdc20f
SHA5129cf09e82841dfc82750f4b543a4cb10229fff251eda8aaad9db1a679c2f5b0ffbe7390087bc794d946d349ed63a2e0258bbb0746265677de1045815a7cfc5dc1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD522798c1824c466c3dc71ed15502307f5
SHA1125bca9a6152082a74aab4ddde87a02edf49fff6
SHA25646f0314888241157c93b1e7470b65ebe4e35df1ce8ec8fc50a33b995290dd766
SHA51271d2a4a108f74a070971eb4af8ec3840fd973cf8423e7297f9a7cdc8614584138fc565fd0080489d3323fdd22604590316f15fc08046e3c324f3599b31a1a748
-
Filesize
459KB
MD522798c1824c466c3dc71ed15502307f5
SHA1125bca9a6152082a74aab4ddde87a02edf49fff6
SHA25646f0314888241157c93b1e7470b65ebe4e35df1ce8ec8fc50a33b995290dd766
SHA51271d2a4a108f74a070971eb4af8ec3840fd973cf8423e7297f9a7cdc8614584138fc565fd0080489d3323fdd22604590316f15fc08046e3c324f3599b31a1a748
-
Filesize
459KB
MD522798c1824c466c3dc71ed15502307f5
SHA1125bca9a6152082a74aab4ddde87a02edf49fff6
SHA25646f0314888241157c93b1e7470b65ebe4e35df1ce8ec8fc50a33b995290dd766
SHA51271d2a4a108f74a070971eb4af8ec3840fd973cf8423e7297f9a7cdc8614584138fc565fd0080489d3323fdd22604590316f15fc08046e3c324f3599b31a1a748