Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:37
Static task
static1
Behavioral task
behavioral1
Sample
cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe
Resource
win10v2004-20230220-en
General
-
Target
cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe
-
Size
611KB
-
MD5
4f699cbfcec356f72771b2443b63b6d4
-
SHA1
3f68ab49509f467151969c50c2b387808a94bbf4
-
SHA256
cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282
-
SHA512
1af4cf8e3ebbc26fc005b5c2ca0863128a57a645b4a50948ad8dcd8e9c8d2c43a367e90005333750fdf64085e7c8b01167b03727feaafeef79c1f6264ef6ce43
-
SSDEEP
12288:Ey904umCoh20DwIibw+ekRwwab2Iwq2zclCfQ:EyBum32k+5+1b2JNclT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 51821492.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 51821492.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 51821492.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 51821492.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 51821492.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 51821492.exe -
Executes dropped EXE 3 IoCs
pid Process 1336 st748766.exe 564 51821492.exe 808 kp499461.exe -
Loads dropped DLL 6 IoCs
pid Process 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 1336 st748766.exe 1336 st748766.exe 1336 st748766.exe 1336 st748766.exe 808 kp499461.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 51821492.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 51821492.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st748766.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st748766.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 564 51821492.exe 564 51821492.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 564 51821492.exe Token: SeDebugPrivilege 808 kp499461.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 856 wrote to memory of 1336 856 cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe 28 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 564 1336 st748766.exe 29 PID 1336 wrote to memory of 808 1336 st748766.exe 30 PID 1336 wrote to memory of 808 1336 st748766.exe 30 PID 1336 wrote to memory of 808 1336 st748766.exe 30 PID 1336 wrote to memory of 808 1336 st748766.exe 30 PID 1336 wrote to memory of 808 1336 st748766.exe 30 PID 1336 wrote to memory of 808 1336 st748766.exe 30 PID 1336 wrote to memory of 808 1336 st748766.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe"C:\Users\Admin\AppData\Local\Temp\cc0603b179f84ea1ab72addd77321205dfd3121ebf9cfb85094596446424b282.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st748766.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st748766.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\51821492.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\51821492.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp499461.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp499461.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD58cf5e18bdcf601d7f508d2cdbe65f9bd
SHA16094be00292f47f5f51792e00d48f2b08fbedcb7
SHA256e68516b719fadb6248c58e76ccac3e86d0f7959ed75ec80bb16b179a0c1526e8
SHA512fbde9f228e2f378668569ea853fd10c1bae518bf04eb87f00c07479f3f71884fe05a54a02dd36680f5957a85843ca27cb00ee0701dc45041ad3dac5766392bbc
-
Filesize
457KB
MD58cf5e18bdcf601d7f508d2cdbe65f9bd
SHA16094be00292f47f5f51792e00d48f2b08fbedcb7
SHA256e68516b719fadb6248c58e76ccac3e86d0f7959ed75ec80bb16b179a0c1526e8
SHA512fbde9f228e2f378668569ea853fd10c1bae518bf04eb87f00c07479f3f71884fe05a54a02dd36680f5957a85843ca27cb00ee0701dc45041ad3dac5766392bbc
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD59b7b36493b551f1588e4dd42ea97395e
SHA1a6a619a20965e644d0111f37dc918f67617b5ff8
SHA256dc4be7f9f6a8dbe75719c1c87d773231f3cb9233f2359ddd1e437b3066aeebc0
SHA5123ed335569c6efd4f7c9aaa98700fb98b2f5797b8dc524c7b1fdaabb80edb23bcc36c34ff64b743e7afa336b5d33dfc6abc2eb2608dff2cec524d8bdd56f2d3c7
-
Filesize
459KB
MD59b7b36493b551f1588e4dd42ea97395e
SHA1a6a619a20965e644d0111f37dc918f67617b5ff8
SHA256dc4be7f9f6a8dbe75719c1c87d773231f3cb9233f2359ddd1e437b3066aeebc0
SHA5123ed335569c6efd4f7c9aaa98700fb98b2f5797b8dc524c7b1fdaabb80edb23bcc36c34ff64b743e7afa336b5d33dfc6abc2eb2608dff2cec524d8bdd56f2d3c7
-
Filesize
459KB
MD59b7b36493b551f1588e4dd42ea97395e
SHA1a6a619a20965e644d0111f37dc918f67617b5ff8
SHA256dc4be7f9f6a8dbe75719c1c87d773231f3cb9233f2359ddd1e437b3066aeebc0
SHA5123ed335569c6efd4f7c9aaa98700fb98b2f5797b8dc524c7b1fdaabb80edb23bcc36c34ff64b743e7afa336b5d33dfc6abc2eb2608dff2cec524d8bdd56f2d3c7
-
Filesize
457KB
MD58cf5e18bdcf601d7f508d2cdbe65f9bd
SHA16094be00292f47f5f51792e00d48f2b08fbedcb7
SHA256e68516b719fadb6248c58e76ccac3e86d0f7959ed75ec80bb16b179a0c1526e8
SHA512fbde9f228e2f378668569ea853fd10c1bae518bf04eb87f00c07479f3f71884fe05a54a02dd36680f5957a85843ca27cb00ee0701dc45041ad3dac5766392bbc
-
Filesize
457KB
MD58cf5e18bdcf601d7f508d2cdbe65f9bd
SHA16094be00292f47f5f51792e00d48f2b08fbedcb7
SHA256e68516b719fadb6248c58e76ccac3e86d0f7959ed75ec80bb16b179a0c1526e8
SHA512fbde9f228e2f378668569ea853fd10c1bae518bf04eb87f00c07479f3f71884fe05a54a02dd36680f5957a85843ca27cb00ee0701dc45041ad3dac5766392bbc
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD59b7b36493b551f1588e4dd42ea97395e
SHA1a6a619a20965e644d0111f37dc918f67617b5ff8
SHA256dc4be7f9f6a8dbe75719c1c87d773231f3cb9233f2359ddd1e437b3066aeebc0
SHA5123ed335569c6efd4f7c9aaa98700fb98b2f5797b8dc524c7b1fdaabb80edb23bcc36c34ff64b743e7afa336b5d33dfc6abc2eb2608dff2cec524d8bdd56f2d3c7
-
Filesize
459KB
MD59b7b36493b551f1588e4dd42ea97395e
SHA1a6a619a20965e644d0111f37dc918f67617b5ff8
SHA256dc4be7f9f6a8dbe75719c1c87d773231f3cb9233f2359ddd1e437b3066aeebc0
SHA5123ed335569c6efd4f7c9aaa98700fb98b2f5797b8dc524c7b1fdaabb80edb23bcc36c34ff64b743e7afa336b5d33dfc6abc2eb2608dff2cec524d8bdd56f2d3c7
-
Filesize
459KB
MD59b7b36493b551f1588e4dd42ea97395e
SHA1a6a619a20965e644d0111f37dc918f67617b5ff8
SHA256dc4be7f9f6a8dbe75719c1c87d773231f3cb9233f2359ddd1e437b3066aeebc0
SHA5123ed335569c6efd4f7c9aaa98700fb98b2f5797b8dc524c7b1fdaabb80edb23bcc36c34ff64b743e7afa336b5d33dfc6abc2eb2608dff2cec524d8bdd56f2d3c7