Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe
Resource
win10v2004-20230220-en
General
-
Target
b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe
-
Size
611KB
-
MD5
fa12ef8c21caa46e53679d6bb4a1d48b
-
SHA1
45f97039a0de9b281efbb8317b9df238eaf58bd8
-
SHA256
b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332
-
SHA512
84563bef7245f4f63d25b117ebc2137e62fd4243217ea26211e6ed969444b59823a67958f4c98db71d078942ee623410e821b8556a5d5e2cc0436d44ccf353de
-
SSDEEP
12288:uy90dBjH3B4HFurWKsbMOcwUvXfSMNh3usxKkRW:uyeBjXKdfMyUvXfkkRW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 57144405.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 57144405.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 57144405.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 57144405.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 57144405.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 57144405.exe -
Executes dropped EXE 3 IoCs
pid Process 1500 st962525.exe 848 57144405.exe 1868 kp945579.exe -
Loads dropped DLL 6 IoCs
pid Process 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 1500 st962525.exe 1500 st962525.exe 1500 st962525.exe 1500 st962525.exe 1868 kp945579.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 57144405.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 57144405.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st962525.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st962525.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 848 57144405.exe 848 57144405.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 57144405.exe Token: SeDebugPrivilege 1868 kp945579.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1612 wrote to memory of 1500 1612 b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe 27 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 848 1500 st962525.exe 28 PID 1500 wrote to memory of 1868 1500 st962525.exe 29 PID 1500 wrote to memory of 1868 1500 st962525.exe 29 PID 1500 wrote to memory of 1868 1500 st962525.exe 29 PID 1500 wrote to memory of 1868 1500 st962525.exe 29 PID 1500 wrote to memory of 1868 1500 st962525.exe 29 PID 1500 wrote to memory of 1868 1500 st962525.exe 29 PID 1500 wrote to memory of 1868 1500 st962525.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe"C:\Users\Admin\AppData\Local\Temp\b15a1b4bcaabe51127c5e900637ac9ec03d29cc1437983a6e055d3fe9dee3332.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st962525.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st962525.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\57144405.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\57144405.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp945579.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp945579.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
456KB
MD5ff03b559ada9336cb2c2e29dd4011b45
SHA1e9e13d419e13f13e7d4facc2c761d9c3a4ef0c99
SHA256e838a25ca9d3f666745b15125ecf1c01d68d140f8ba58232a255d83f58fa8717
SHA512bc1c92b723c84b2ccd4a79a49561af9e3f7fd3fd8e4979f5e345b2bbf72bf068b135f7fdbaee04bf98de1a5fe3d7fcf6ea2a15187dbc8592e512b6074b8d4a9e
-
Filesize
456KB
MD5ff03b559ada9336cb2c2e29dd4011b45
SHA1e9e13d419e13f13e7d4facc2c761d9c3a4ef0c99
SHA256e838a25ca9d3f666745b15125ecf1c01d68d140f8ba58232a255d83f58fa8717
SHA512bc1c92b723c84b2ccd4a79a49561af9e3f7fd3fd8e4979f5e345b2bbf72bf068b135f7fdbaee04bf98de1a5fe3d7fcf6ea2a15187dbc8592e512b6074b8d4a9e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5346b7d637ed92c8e5c301ee27d82e3ea
SHA125686504186a108687edbbccec302c9dc7504efc
SHA256a0c496450374dc57dce1019aef8b94a61a25240015ebb8b6deb0b67c48fc7a0d
SHA5121cfb573fd562310aaa95629aa55b7862fd821ed77e630781ddc6257387345ddd52d994b9094399dcf9af1b07d7d97beee725808db9fedc143854c47fe2b34eda
-
Filesize
459KB
MD5346b7d637ed92c8e5c301ee27d82e3ea
SHA125686504186a108687edbbccec302c9dc7504efc
SHA256a0c496450374dc57dce1019aef8b94a61a25240015ebb8b6deb0b67c48fc7a0d
SHA5121cfb573fd562310aaa95629aa55b7862fd821ed77e630781ddc6257387345ddd52d994b9094399dcf9af1b07d7d97beee725808db9fedc143854c47fe2b34eda
-
Filesize
459KB
MD5346b7d637ed92c8e5c301ee27d82e3ea
SHA125686504186a108687edbbccec302c9dc7504efc
SHA256a0c496450374dc57dce1019aef8b94a61a25240015ebb8b6deb0b67c48fc7a0d
SHA5121cfb573fd562310aaa95629aa55b7862fd821ed77e630781ddc6257387345ddd52d994b9094399dcf9af1b07d7d97beee725808db9fedc143854c47fe2b34eda
-
Filesize
456KB
MD5ff03b559ada9336cb2c2e29dd4011b45
SHA1e9e13d419e13f13e7d4facc2c761d9c3a4ef0c99
SHA256e838a25ca9d3f666745b15125ecf1c01d68d140f8ba58232a255d83f58fa8717
SHA512bc1c92b723c84b2ccd4a79a49561af9e3f7fd3fd8e4979f5e345b2bbf72bf068b135f7fdbaee04bf98de1a5fe3d7fcf6ea2a15187dbc8592e512b6074b8d4a9e
-
Filesize
456KB
MD5ff03b559ada9336cb2c2e29dd4011b45
SHA1e9e13d419e13f13e7d4facc2c761d9c3a4ef0c99
SHA256e838a25ca9d3f666745b15125ecf1c01d68d140f8ba58232a255d83f58fa8717
SHA512bc1c92b723c84b2ccd4a79a49561af9e3f7fd3fd8e4979f5e345b2bbf72bf068b135f7fdbaee04bf98de1a5fe3d7fcf6ea2a15187dbc8592e512b6074b8d4a9e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5346b7d637ed92c8e5c301ee27d82e3ea
SHA125686504186a108687edbbccec302c9dc7504efc
SHA256a0c496450374dc57dce1019aef8b94a61a25240015ebb8b6deb0b67c48fc7a0d
SHA5121cfb573fd562310aaa95629aa55b7862fd821ed77e630781ddc6257387345ddd52d994b9094399dcf9af1b07d7d97beee725808db9fedc143854c47fe2b34eda
-
Filesize
459KB
MD5346b7d637ed92c8e5c301ee27d82e3ea
SHA125686504186a108687edbbccec302c9dc7504efc
SHA256a0c496450374dc57dce1019aef8b94a61a25240015ebb8b6deb0b67c48fc7a0d
SHA5121cfb573fd562310aaa95629aa55b7862fd821ed77e630781ddc6257387345ddd52d994b9094399dcf9af1b07d7d97beee725808db9fedc143854c47fe2b34eda
-
Filesize
459KB
MD5346b7d637ed92c8e5c301ee27d82e3ea
SHA125686504186a108687edbbccec302c9dc7504efc
SHA256a0c496450374dc57dce1019aef8b94a61a25240015ebb8b6deb0b67c48fc7a0d
SHA5121cfb573fd562310aaa95629aa55b7862fd821ed77e630781ddc6257387345ddd52d994b9094399dcf9af1b07d7d97beee725808db9fedc143854c47fe2b34eda