Analysis
-
max time kernel
261s -
max time network
349s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:03
Static task
static1
Behavioral task
behavioral1
Sample
b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe
Resource
win10v2004-20230220-en
General
-
Target
b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe
-
Size
611KB
-
MD5
17348047570db9d45f6e78ff2208bd29
-
SHA1
594513626cdea4dd8d9625f5795e81616a4585a8
-
SHA256
b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3
-
SHA512
7a56b519ab731301b4e37deaa350e659f909be5e0d3c2b2942853d8b183268c092f3f75b28d0666cdd471715fe75cc0935d655e4c86b81aff5492d504b15ae13
-
SSDEEP
12288:7y90m6wM2JtvieRTboA2zvz0isqgSbNIiknEbcb:7yAlOoAab0iZbKijbcb
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 42499742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 42499742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 42499742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 42499742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 42499742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 42499742.exe -
Executes dropped EXE 3 IoCs
pid Process 580 st976525.exe 1800 42499742.exe 276 kp573261.exe -
Loads dropped DLL 6 IoCs
pid Process 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 580 st976525.exe 580 st976525.exe 580 st976525.exe 580 st976525.exe 276 kp573261.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 42499742.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 42499742.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st976525.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st976525.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1800 42499742.exe 1800 42499742.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 42499742.exe Token: SeDebugPrivilege 276 kp573261.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 668 wrote to memory of 580 668 b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe 28 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 1800 580 st976525.exe 29 PID 580 wrote to memory of 276 580 st976525.exe 30 PID 580 wrote to memory of 276 580 st976525.exe 30 PID 580 wrote to memory of 276 580 st976525.exe 30 PID 580 wrote to memory of 276 580 st976525.exe 30 PID 580 wrote to memory of 276 580 st976525.exe 30 PID 580 wrote to memory of 276 580 st976525.exe 30 PID 580 wrote to memory of 276 580 st976525.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe"C:\Users\Admin\AppData\Local\Temp\b12e1fd306e6108a7b9a8b23c6d88361442c312f0f0bf52394b3345ff5d6e9b3.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st976525.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st976525.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42499742.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42499742.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp573261.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp573261.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5cac3db21d5d81caa2d5719e84a247f9f
SHA1b7ace2631f3b4082ccd15c9c3a0c0de049de8a6b
SHA2560adefd38a49050a700fd08a632355681c6a35be86182d2fb92e6777b99998365
SHA512dff5d1130ea0150c59602039e50120497b87d4767fcea58204e8b4f62495a294a27badcbc5ae122da21f9320b78b9fad3a00457b9ef9ecdc1af40a1df1b2cad9
-
Filesize
457KB
MD5cac3db21d5d81caa2d5719e84a247f9f
SHA1b7ace2631f3b4082ccd15c9c3a0c0de049de8a6b
SHA2560adefd38a49050a700fd08a632355681c6a35be86182d2fb92e6777b99998365
SHA512dff5d1130ea0150c59602039e50120497b87d4767fcea58204e8b4f62495a294a27badcbc5ae122da21f9320b78b9fad3a00457b9ef9ecdc1af40a1df1b2cad9
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5d9bb393d1b9ccda83a302915a7721da1
SHA1cbad9dcdc330472f421c2e56819b022465cee1e0
SHA256bc121f627251229557cc14ddd02a1cd56486e5dee4d5e4f0eeff2bfd8c9dc8da
SHA512df2f2502605a04c160295ebc4441434188d4bb96664ee0de11928ed6362557cbab16c16abfd30434ee772d2766e01d2e22b460ac668b86f13db908c47a356d84
-
Filesize
459KB
MD5d9bb393d1b9ccda83a302915a7721da1
SHA1cbad9dcdc330472f421c2e56819b022465cee1e0
SHA256bc121f627251229557cc14ddd02a1cd56486e5dee4d5e4f0eeff2bfd8c9dc8da
SHA512df2f2502605a04c160295ebc4441434188d4bb96664ee0de11928ed6362557cbab16c16abfd30434ee772d2766e01d2e22b460ac668b86f13db908c47a356d84
-
Filesize
459KB
MD5d9bb393d1b9ccda83a302915a7721da1
SHA1cbad9dcdc330472f421c2e56819b022465cee1e0
SHA256bc121f627251229557cc14ddd02a1cd56486e5dee4d5e4f0eeff2bfd8c9dc8da
SHA512df2f2502605a04c160295ebc4441434188d4bb96664ee0de11928ed6362557cbab16c16abfd30434ee772d2766e01d2e22b460ac668b86f13db908c47a356d84
-
Filesize
457KB
MD5cac3db21d5d81caa2d5719e84a247f9f
SHA1b7ace2631f3b4082ccd15c9c3a0c0de049de8a6b
SHA2560adefd38a49050a700fd08a632355681c6a35be86182d2fb92e6777b99998365
SHA512dff5d1130ea0150c59602039e50120497b87d4767fcea58204e8b4f62495a294a27badcbc5ae122da21f9320b78b9fad3a00457b9ef9ecdc1af40a1df1b2cad9
-
Filesize
457KB
MD5cac3db21d5d81caa2d5719e84a247f9f
SHA1b7ace2631f3b4082ccd15c9c3a0c0de049de8a6b
SHA2560adefd38a49050a700fd08a632355681c6a35be86182d2fb92e6777b99998365
SHA512dff5d1130ea0150c59602039e50120497b87d4767fcea58204e8b4f62495a294a27badcbc5ae122da21f9320b78b9fad3a00457b9ef9ecdc1af40a1df1b2cad9
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5d9bb393d1b9ccda83a302915a7721da1
SHA1cbad9dcdc330472f421c2e56819b022465cee1e0
SHA256bc121f627251229557cc14ddd02a1cd56486e5dee4d5e4f0eeff2bfd8c9dc8da
SHA512df2f2502605a04c160295ebc4441434188d4bb96664ee0de11928ed6362557cbab16c16abfd30434ee772d2766e01d2e22b460ac668b86f13db908c47a356d84
-
Filesize
459KB
MD5d9bb393d1b9ccda83a302915a7721da1
SHA1cbad9dcdc330472f421c2e56819b022465cee1e0
SHA256bc121f627251229557cc14ddd02a1cd56486e5dee4d5e4f0eeff2bfd8c9dc8da
SHA512df2f2502605a04c160295ebc4441434188d4bb96664ee0de11928ed6362557cbab16c16abfd30434ee772d2766e01d2e22b460ac668b86f13db908c47a356d84
-
Filesize
459KB
MD5d9bb393d1b9ccda83a302915a7721da1
SHA1cbad9dcdc330472f421c2e56819b022465cee1e0
SHA256bc121f627251229557cc14ddd02a1cd56486e5dee4d5e4f0eeff2bfd8c9dc8da
SHA512df2f2502605a04c160295ebc4441434188d4bb96664ee0de11928ed6362557cbab16c16abfd30434ee772d2766e01d2e22b460ac668b86f13db908c47a356d84