Analysis
-
max time kernel
142s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 18:41
Static task
static1
Behavioral task
behavioral1
Sample
9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe
Resource
win10v2004-20230220-en
General
-
Target
9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe
-
Size
651KB
-
MD5
bc7af4eeda3ba6cdc19bf6ab20393253
-
SHA1
8625756e9f1913ed58f3dc01c67ca1a20433e406
-
SHA256
9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09
-
SHA512
e861e090b440c8c293da3f0da02d98a1b1d19a67388850795b567eda2e5b8674a75dcc88294d66d5059f2eefadc11f35b47792de4e02c41ed58b9baf01e43e3d
-
SSDEEP
12288:8y90SAgLHtmU2ptJ/Pxug6iJ4y/n0l//28mQWnvyYU:8yFxJ2ptJ/PxugnUX285WnvyYU
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 28439349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 28439349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 28439349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 28439349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 28439349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 28439349.exe -
Executes dropped EXE 3 IoCs
pid Process 1616 st526346.exe 460 28439349.exe 920 kp866797.exe -
Loads dropped DLL 7 IoCs
pid Process 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 1616 st526346.exe 1616 st526346.exe 460 28439349.exe 1616 st526346.exe 1616 st526346.exe 920 kp866797.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 28439349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 28439349.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st526346.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st526346.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 460 28439349.exe 460 28439349.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 460 28439349.exe Token: SeDebugPrivilege 920 kp866797.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1620 wrote to memory of 1616 1620 9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe 26 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 460 1616 st526346.exe 27 PID 1616 wrote to memory of 920 1616 st526346.exe 28 PID 1616 wrote to memory of 920 1616 st526346.exe 28 PID 1616 wrote to memory of 920 1616 st526346.exe 28 PID 1616 wrote to memory of 920 1616 st526346.exe 28 PID 1616 wrote to memory of 920 1616 st526346.exe 28 PID 1616 wrote to memory of 920 1616 st526346.exe 28 PID 1616 wrote to memory of 920 1616 st526346.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe"C:\Users\Admin\AppData\Local\Temp\9d8e2b7fe96f5fac74717f3c3eddd7a3348294a0ab34a7850dba7879b9eaca09.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st526346.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st526346.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\28439349.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\28439349.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp866797.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp866797.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD50bf36d1dfb33416b731b2551fd3aa99f
SHA17236143b697cdafc0dd33bca3b37545e09e9ee73
SHA2566e11d2b17a85a9a7fa88a801cd10252d3d3539245e6df45ae7d4ecf07a06d1d7
SHA5120101b703f72fcd389a0196535b1420aaca3ac8c4e90a7bcaa2463931fcbe106547720e211c5a556227a13b9dc16ff8c46f9676fa6d8e2ae701739b7e8a75aa1f
-
Filesize
497KB
MD50bf36d1dfb33416b731b2551fd3aa99f
SHA17236143b697cdafc0dd33bca3b37545e09e9ee73
SHA2566e11d2b17a85a9a7fa88a801cd10252d3d3539245e6df45ae7d4ecf07a06d1d7
SHA5120101b703f72fcd389a0196535b1420aaca3ac8c4e90a7bcaa2463931fcbe106547720e211c5a556227a13b9dc16ff8c46f9676fa6d8e2ae701739b7e8a75aa1f
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD5a403aaf46fd6ddaf0c9ae4b7111a64f7
SHA17ca0dfbbc0480354994fd150873e678c39e332fd
SHA256d95f805162ceb938b588b2afa2246c7fd7963182b077f4a3d29f78e73822218f
SHA512a335f9ccdbabb1ccabf8595f4b3c7c8727ff90bfb637a46d5c39e9daa70cb57f3d1d3bd577ed6d4208a8efd18e7323aa683d927b4894c70e94d46d88d899ba18
-
Filesize
341KB
MD5a403aaf46fd6ddaf0c9ae4b7111a64f7
SHA17ca0dfbbc0480354994fd150873e678c39e332fd
SHA256d95f805162ceb938b588b2afa2246c7fd7963182b077f4a3d29f78e73822218f
SHA512a335f9ccdbabb1ccabf8595f4b3c7c8727ff90bfb637a46d5c39e9daa70cb57f3d1d3bd577ed6d4208a8efd18e7323aa683d927b4894c70e94d46d88d899ba18
-
Filesize
341KB
MD5a403aaf46fd6ddaf0c9ae4b7111a64f7
SHA17ca0dfbbc0480354994fd150873e678c39e332fd
SHA256d95f805162ceb938b588b2afa2246c7fd7963182b077f4a3d29f78e73822218f
SHA512a335f9ccdbabb1ccabf8595f4b3c7c8727ff90bfb637a46d5c39e9daa70cb57f3d1d3bd577ed6d4208a8efd18e7323aa683d927b4894c70e94d46d88d899ba18
-
Filesize
497KB
MD50bf36d1dfb33416b731b2551fd3aa99f
SHA17236143b697cdafc0dd33bca3b37545e09e9ee73
SHA2566e11d2b17a85a9a7fa88a801cd10252d3d3539245e6df45ae7d4ecf07a06d1d7
SHA5120101b703f72fcd389a0196535b1420aaca3ac8c4e90a7bcaa2463931fcbe106547720e211c5a556227a13b9dc16ff8c46f9676fa6d8e2ae701739b7e8a75aa1f
-
Filesize
497KB
MD50bf36d1dfb33416b731b2551fd3aa99f
SHA17236143b697cdafc0dd33bca3b37545e09e9ee73
SHA2566e11d2b17a85a9a7fa88a801cd10252d3d3539245e6df45ae7d4ecf07a06d1d7
SHA5120101b703f72fcd389a0196535b1420aaca3ac8c4e90a7bcaa2463931fcbe106547720e211c5a556227a13b9dc16ff8c46f9676fa6d8e2ae701739b7e8a75aa1f
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD5a403aaf46fd6ddaf0c9ae4b7111a64f7
SHA17ca0dfbbc0480354994fd150873e678c39e332fd
SHA256d95f805162ceb938b588b2afa2246c7fd7963182b077f4a3d29f78e73822218f
SHA512a335f9ccdbabb1ccabf8595f4b3c7c8727ff90bfb637a46d5c39e9daa70cb57f3d1d3bd577ed6d4208a8efd18e7323aa683d927b4894c70e94d46d88d899ba18
-
Filesize
341KB
MD5a403aaf46fd6ddaf0c9ae4b7111a64f7
SHA17ca0dfbbc0480354994fd150873e678c39e332fd
SHA256d95f805162ceb938b588b2afa2246c7fd7963182b077f4a3d29f78e73822218f
SHA512a335f9ccdbabb1ccabf8595f4b3c7c8727ff90bfb637a46d5c39e9daa70cb57f3d1d3bd577ed6d4208a8efd18e7323aa683d927b4894c70e94d46d88d899ba18
-
Filesize
341KB
MD5a403aaf46fd6ddaf0c9ae4b7111a64f7
SHA17ca0dfbbc0480354994fd150873e678c39e332fd
SHA256d95f805162ceb938b588b2afa2246c7fd7963182b077f4a3d29f78e73822218f
SHA512a335f9ccdbabb1ccabf8595f4b3c7c8727ff90bfb637a46d5c39e9daa70cb57f3d1d3bd577ed6d4208a8efd18e7323aa683d927b4894c70e94d46d88d899ba18