Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 19:16
Static task
static1
Behavioral task
behavioral1
Sample
f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe
Resource
win10v2004-20230220-en
General
-
Target
f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe
-
Size
611KB
-
MD5
31abb5e6e81a7e8c277e7182250ae90a
-
SHA1
5f71e3cfcbaa01e9f93ed62c193b23dddcf9f9e1
-
SHA256
f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a
-
SHA512
e95625ee7b543a3b6c53aa2ebd5764fea570566301b3ff45ee637ef5f6308eb22301878a1ab5432e8649dc0f5930cf21685129e24ad710063b2ccf7e40c1ab70
-
SSDEEP
12288:Fy90T19MttNDr7XM18Im81+5E1lz4rYoiTDmkYRhiEcprpOWZ:Fy2XMttih+5LdiTDmJR/cHZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 53829592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 53829592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 53829592.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 53829592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 53829592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 53829592.exe -
Executes dropped EXE 3 IoCs
pid Process 980 st293168.exe 772 53829592.exe 1152 kp488397.exe -
Loads dropped DLL 6 IoCs
pid Process 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 980 st293168.exe 980 st293168.exe 980 st293168.exe 980 st293168.exe 1152 kp488397.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 53829592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 53829592.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st293168.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st293168.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 772 53829592.exe 772 53829592.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 772 53829592.exe Token: SeDebugPrivilege 1152 kp488397.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 1168 wrote to memory of 980 1168 f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe 27 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 772 980 st293168.exe 28 PID 980 wrote to memory of 1152 980 st293168.exe 29 PID 980 wrote to memory of 1152 980 st293168.exe 29 PID 980 wrote to memory of 1152 980 st293168.exe 29 PID 980 wrote to memory of 1152 980 st293168.exe 29 PID 980 wrote to memory of 1152 980 st293168.exe 29 PID 980 wrote to memory of 1152 980 st293168.exe 29 PID 980 wrote to memory of 1152 980 st293168.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe"C:\Users\Admin\AppData\Local\Temp\f0ebb4b0975daf15f0b599c64b304f12cb3465759f8d0b51b0a5fe8c8201fb1a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st293168.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st293168.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\53829592.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\53829592.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp488397.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp488397.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD52413e478285cf48dac1d6065bbaa2c37
SHA174b8bd7ed53abf65feb51fd68b1d6c2d9e138b91
SHA2563febb11b29ed5e3818dfa4ae23dc1c2f492863e47ebc355cebf007f3fe2f5587
SHA5124649f23d44ee52bbdf61c8dff8547ee11f30919b5da94ecba1a36f9444fffcff9f33a1367bb7a60c36411cde06cb680e8036a1b332358265fc8cdbf96c0fb995
-
Filesize
457KB
MD52413e478285cf48dac1d6065bbaa2c37
SHA174b8bd7ed53abf65feb51fd68b1d6c2d9e138b91
SHA2563febb11b29ed5e3818dfa4ae23dc1c2f492863e47ebc355cebf007f3fe2f5587
SHA5124649f23d44ee52bbdf61c8dff8547ee11f30919b5da94ecba1a36f9444fffcff9f33a1367bb7a60c36411cde06cb680e8036a1b332358265fc8cdbf96c0fb995
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5abd9a20705b03eef8f278190f9e789ba
SHA16fadf2d02f0eb749ff25915a40e69394801463aa
SHA256036ece5832ffbd3614d1dde017a0b00475d3146c5ae419203fe2ac7ff96a2ad8
SHA5127049a26e57b7eb99ee03bcbc3f6bb71d7245e56db0055c212f4c7e7088d860d2b6bc957dad3443aaccc8075be8217bce3824c11bd545d16a7e824241c2da21af
-
Filesize
459KB
MD5abd9a20705b03eef8f278190f9e789ba
SHA16fadf2d02f0eb749ff25915a40e69394801463aa
SHA256036ece5832ffbd3614d1dde017a0b00475d3146c5ae419203fe2ac7ff96a2ad8
SHA5127049a26e57b7eb99ee03bcbc3f6bb71d7245e56db0055c212f4c7e7088d860d2b6bc957dad3443aaccc8075be8217bce3824c11bd545d16a7e824241c2da21af
-
Filesize
459KB
MD5abd9a20705b03eef8f278190f9e789ba
SHA16fadf2d02f0eb749ff25915a40e69394801463aa
SHA256036ece5832ffbd3614d1dde017a0b00475d3146c5ae419203fe2ac7ff96a2ad8
SHA5127049a26e57b7eb99ee03bcbc3f6bb71d7245e56db0055c212f4c7e7088d860d2b6bc957dad3443aaccc8075be8217bce3824c11bd545d16a7e824241c2da21af
-
Filesize
457KB
MD52413e478285cf48dac1d6065bbaa2c37
SHA174b8bd7ed53abf65feb51fd68b1d6c2d9e138b91
SHA2563febb11b29ed5e3818dfa4ae23dc1c2f492863e47ebc355cebf007f3fe2f5587
SHA5124649f23d44ee52bbdf61c8dff8547ee11f30919b5da94ecba1a36f9444fffcff9f33a1367bb7a60c36411cde06cb680e8036a1b332358265fc8cdbf96c0fb995
-
Filesize
457KB
MD52413e478285cf48dac1d6065bbaa2c37
SHA174b8bd7ed53abf65feb51fd68b1d6c2d9e138b91
SHA2563febb11b29ed5e3818dfa4ae23dc1c2f492863e47ebc355cebf007f3fe2f5587
SHA5124649f23d44ee52bbdf61c8dff8547ee11f30919b5da94ecba1a36f9444fffcff9f33a1367bb7a60c36411cde06cb680e8036a1b332358265fc8cdbf96c0fb995
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5abd9a20705b03eef8f278190f9e789ba
SHA16fadf2d02f0eb749ff25915a40e69394801463aa
SHA256036ece5832ffbd3614d1dde017a0b00475d3146c5ae419203fe2ac7ff96a2ad8
SHA5127049a26e57b7eb99ee03bcbc3f6bb71d7245e56db0055c212f4c7e7088d860d2b6bc957dad3443aaccc8075be8217bce3824c11bd545d16a7e824241c2da21af
-
Filesize
459KB
MD5abd9a20705b03eef8f278190f9e789ba
SHA16fadf2d02f0eb749ff25915a40e69394801463aa
SHA256036ece5832ffbd3614d1dde017a0b00475d3146c5ae419203fe2ac7ff96a2ad8
SHA5127049a26e57b7eb99ee03bcbc3f6bb71d7245e56db0055c212f4c7e7088d860d2b6bc957dad3443aaccc8075be8217bce3824c11bd545d16a7e824241c2da21af
-
Filesize
459KB
MD5abd9a20705b03eef8f278190f9e789ba
SHA16fadf2d02f0eb749ff25915a40e69394801463aa
SHA256036ece5832ffbd3614d1dde017a0b00475d3146c5ae419203fe2ac7ff96a2ad8
SHA5127049a26e57b7eb99ee03bcbc3f6bb71d7245e56db0055c212f4c7e7088d860d2b6bc957dad3443aaccc8075be8217bce3824c11bd545d16a7e824241c2da21af