Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:34
Static task
static1
Behavioral task
behavioral1
Sample
ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe
Resource
win10v2004-20230221-en
General
-
Target
ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe
-
Size
612KB
-
MD5
e0e44b630069919b9adf5b6eaf95067c
-
SHA1
e35f6ff213917dc3b201196c7a07246fb1cb30ca
-
SHA256
ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2
-
SHA512
810c751e7eb17adfa072a5f1eb4a25633784eb54cdbb4b0d1bc50a1d1f9f78c0779b106cdf44dba32db93c557f79a4b77830f9248ce648ebbeb6e193235eebb7
-
SSDEEP
12288:hy90CWZBD6mUGsE2a/6qgxawZpJLwq2c7E2APbRS:hy3W/L2a/62KpJMaAPbRS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 39728528.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 39728528.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 39728528.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 39728528.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 39728528.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 39728528.exe -
Executes dropped EXE 3 IoCs
pid Process 1864 st496071.exe 2004 39728528.exe 944 kp420309.exe -
Loads dropped DLL 6 IoCs
pid Process 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 1864 st496071.exe 1864 st496071.exe 1864 st496071.exe 1864 st496071.exe 944 kp420309.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 39728528.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 39728528.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st496071.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st496071.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2004 39728528.exe 2004 39728528.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2004 39728528.exe Token: SeDebugPrivilege 944 kp420309.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1852 wrote to memory of 1864 1852 ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe 26 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 2004 1864 st496071.exe 27 PID 1864 wrote to memory of 944 1864 st496071.exe 28 PID 1864 wrote to memory of 944 1864 st496071.exe 28 PID 1864 wrote to memory of 944 1864 st496071.exe 28 PID 1864 wrote to memory of 944 1864 st496071.exe 28 PID 1864 wrote to memory of 944 1864 st496071.exe 28 PID 1864 wrote to memory of 944 1864 st496071.exe 28 PID 1864 wrote to memory of 944 1864 st496071.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe"C:\Users\Admin\AppData\Local\Temp\ca0159880946930876b67a710d1874a42d22f06b6a249d1401903c60e45bd4a2.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st496071.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st496071.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39728528.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39728528.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp420309.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp420309.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5fb797ba938b6a0c45fdd240ed58b3d8b
SHA1816bd1de2f596f4f73ba0e4a00b9d68d8a36873f
SHA25641131c7ee1910bbbd5574f608b8596493277db1b1ef0f76e35374b1d1329b320
SHA5128be690eddf925bbc303e01ee58ab03c642bfafbe36fd545754f10efed7ee3cecfb51303529674e0f567b478f06e7fd3f2dbe8e821c333e1d0f39076f1b0252b4
-
Filesize
457KB
MD5fb797ba938b6a0c45fdd240ed58b3d8b
SHA1816bd1de2f596f4f73ba0e4a00b9d68d8a36873f
SHA25641131c7ee1910bbbd5574f608b8596493277db1b1ef0f76e35374b1d1329b320
SHA5128be690eddf925bbc303e01ee58ab03c642bfafbe36fd545754f10efed7ee3cecfb51303529674e0f567b478f06e7fd3f2dbe8e821c333e1d0f39076f1b0252b4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD52324910e58885b6b475f686ebbd1872c
SHA1b66b211511403bdba60aaa72378e7105edba233c
SHA256462686f760540c34dc632a1334b64efd6306ef56890c299d149b8f03efcff25f
SHA5123ac24e600b573a2ab43226a18d5e346b96b496e6a5b2711f60756696060b299a207741f247be4d5811d68a5fba05cbc01a4b243438d64760083fa12f0e32e585
-
Filesize
459KB
MD52324910e58885b6b475f686ebbd1872c
SHA1b66b211511403bdba60aaa72378e7105edba233c
SHA256462686f760540c34dc632a1334b64efd6306ef56890c299d149b8f03efcff25f
SHA5123ac24e600b573a2ab43226a18d5e346b96b496e6a5b2711f60756696060b299a207741f247be4d5811d68a5fba05cbc01a4b243438d64760083fa12f0e32e585
-
Filesize
459KB
MD52324910e58885b6b475f686ebbd1872c
SHA1b66b211511403bdba60aaa72378e7105edba233c
SHA256462686f760540c34dc632a1334b64efd6306ef56890c299d149b8f03efcff25f
SHA5123ac24e600b573a2ab43226a18d5e346b96b496e6a5b2711f60756696060b299a207741f247be4d5811d68a5fba05cbc01a4b243438d64760083fa12f0e32e585
-
Filesize
457KB
MD5fb797ba938b6a0c45fdd240ed58b3d8b
SHA1816bd1de2f596f4f73ba0e4a00b9d68d8a36873f
SHA25641131c7ee1910bbbd5574f608b8596493277db1b1ef0f76e35374b1d1329b320
SHA5128be690eddf925bbc303e01ee58ab03c642bfafbe36fd545754f10efed7ee3cecfb51303529674e0f567b478f06e7fd3f2dbe8e821c333e1d0f39076f1b0252b4
-
Filesize
457KB
MD5fb797ba938b6a0c45fdd240ed58b3d8b
SHA1816bd1de2f596f4f73ba0e4a00b9d68d8a36873f
SHA25641131c7ee1910bbbd5574f608b8596493277db1b1ef0f76e35374b1d1329b320
SHA5128be690eddf925bbc303e01ee58ab03c642bfafbe36fd545754f10efed7ee3cecfb51303529674e0f567b478f06e7fd3f2dbe8e821c333e1d0f39076f1b0252b4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD52324910e58885b6b475f686ebbd1872c
SHA1b66b211511403bdba60aaa72378e7105edba233c
SHA256462686f760540c34dc632a1334b64efd6306ef56890c299d149b8f03efcff25f
SHA5123ac24e600b573a2ab43226a18d5e346b96b496e6a5b2711f60756696060b299a207741f247be4d5811d68a5fba05cbc01a4b243438d64760083fa12f0e32e585
-
Filesize
459KB
MD52324910e58885b6b475f686ebbd1872c
SHA1b66b211511403bdba60aaa72378e7105edba233c
SHA256462686f760540c34dc632a1334b64efd6306ef56890c299d149b8f03efcff25f
SHA5123ac24e600b573a2ab43226a18d5e346b96b496e6a5b2711f60756696060b299a207741f247be4d5811d68a5fba05cbc01a4b243438d64760083fa12f0e32e585
-
Filesize
459KB
MD52324910e58885b6b475f686ebbd1872c
SHA1b66b211511403bdba60aaa72378e7105edba233c
SHA256462686f760540c34dc632a1334b64efd6306ef56890c299d149b8f03efcff25f
SHA5123ac24e600b573a2ab43226a18d5e346b96b496e6a5b2711f60756696060b299a207741f247be4d5811d68a5fba05cbc01a4b243438d64760083fa12f0e32e585