Analysis
-
max time kernel
150s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:50
Static task
static1
Behavioral task
behavioral1
Sample
d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe
Resource
win10v2004-20230220-en
General
-
Target
d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe
-
Size
642KB
-
MD5
75a39ff0be724e5a2733e8042c97017d
-
SHA1
dd6a0e8e235fc2547de9dca0d34ae9a94df17c82
-
SHA256
d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d
-
SHA512
6f573b1e515888a1c8fec3fbe0d91f53746f46adf25c08ff2feb2e8bc067d75984bc03753b715406770e60d275ef9a15857df0f3b7b0b04bab35e3385eb0dc4a
-
SSDEEP
12288:qy90LJIJpys8hFFBhLe6qr6qjRcbSuRt0ttb1BYYxnWeabIOgXq/jVyhT:qygJ+pyLhb6lrDNcAVBlWtbRZro
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 45310735.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 45310735.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 45310735.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 45310735.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 45310735.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 45310735.exe -
Executes dropped EXE 3 IoCs
pid Process 1688 st835403.exe 664 45310735.exe 1216 kp473762.exe -
Loads dropped DLL 7 IoCs
pid Process 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 1688 st835403.exe 1688 st835403.exe 664 45310735.exe 1688 st835403.exe 1688 st835403.exe 1216 kp473762.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 45310735.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 45310735.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st835403.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st835403.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 664 45310735.exe 664 45310735.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 664 45310735.exe Token: SeDebugPrivilege 1216 kp473762.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1420 wrote to memory of 1688 1420 d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe 28 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 664 1688 st835403.exe 29 PID 1688 wrote to memory of 1216 1688 st835403.exe 30 PID 1688 wrote to memory of 1216 1688 st835403.exe 30 PID 1688 wrote to memory of 1216 1688 st835403.exe 30 PID 1688 wrote to memory of 1216 1688 st835403.exe 30 PID 1688 wrote to memory of 1216 1688 st835403.exe 30 PID 1688 wrote to memory of 1216 1688 st835403.exe 30 PID 1688 wrote to memory of 1216 1688 st835403.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe"C:\Users\Admin\AppData\Local\Temp\d53fdcca9c500e9f2b52ff3b2dd1321c16ae7107a44957f217be4c1ee7b5577d.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st835403.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st835403.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\45310735.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\45310735.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp473762.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp473762.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD518acf8cfa20221b1f1fcc5d5a79888d3
SHA1f57613505e057e5664bf460af900b167db2a18fd
SHA25600e3a94bfe4cfdb2101259f40602003d96acd1c647d6f517c9478972a2e48ebd
SHA51253c619b40ff2dee111d834e4f01f18ec99b23e75da82df191b8f9bb7c65ac711fcc93694dae6bd9de2dd49436afebf1522dcff732e7668ccacf1ab189f400a3e
-
Filesize
488KB
MD518acf8cfa20221b1f1fcc5d5a79888d3
SHA1f57613505e057e5664bf460af900b167db2a18fd
SHA25600e3a94bfe4cfdb2101259f40602003d96acd1c647d6f517c9478972a2e48ebd
SHA51253c619b40ff2dee111d834e4f01f18ec99b23e75da82df191b8f9bb7c65ac711fcc93694dae6bd9de2dd49436afebf1522dcff732e7668ccacf1ab189f400a3e
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
340KB
MD5cedb6a4822b90149b99c8f189d42bd7a
SHA13e5e21e83a434039f6a181ce0b24bb012f3cf0e0
SHA256bef5f6a99ba55d2ea41b92f8c4a7386b6e2c8dc41b4815a00f34ed0872d485d8
SHA5128c5975d43c98d16dfc10de7953c578e309a35f7fbe8f5b1af5bd0d395efa27bb884e0bcbd2e0013c7bea498160dd86bfabc0433e949c517b9b85e33867f4c0ef
-
Filesize
340KB
MD5cedb6a4822b90149b99c8f189d42bd7a
SHA13e5e21e83a434039f6a181ce0b24bb012f3cf0e0
SHA256bef5f6a99ba55d2ea41b92f8c4a7386b6e2c8dc41b4815a00f34ed0872d485d8
SHA5128c5975d43c98d16dfc10de7953c578e309a35f7fbe8f5b1af5bd0d395efa27bb884e0bcbd2e0013c7bea498160dd86bfabc0433e949c517b9b85e33867f4c0ef
-
Filesize
340KB
MD5cedb6a4822b90149b99c8f189d42bd7a
SHA13e5e21e83a434039f6a181ce0b24bb012f3cf0e0
SHA256bef5f6a99ba55d2ea41b92f8c4a7386b6e2c8dc41b4815a00f34ed0872d485d8
SHA5128c5975d43c98d16dfc10de7953c578e309a35f7fbe8f5b1af5bd0d395efa27bb884e0bcbd2e0013c7bea498160dd86bfabc0433e949c517b9b85e33867f4c0ef
-
Filesize
488KB
MD518acf8cfa20221b1f1fcc5d5a79888d3
SHA1f57613505e057e5664bf460af900b167db2a18fd
SHA25600e3a94bfe4cfdb2101259f40602003d96acd1c647d6f517c9478972a2e48ebd
SHA51253c619b40ff2dee111d834e4f01f18ec99b23e75da82df191b8f9bb7c65ac711fcc93694dae6bd9de2dd49436afebf1522dcff732e7668ccacf1ab189f400a3e
-
Filesize
488KB
MD518acf8cfa20221b1f1fcc5d5a79888d3
SHA1f57613505e057e5664bf460af900b167db2a18fd
SHA25600e3a94bfe4cfdb2101259f40602003d96acd1c647d6f517c9478972a2e48ebd
SHA51253c619b40ff2dee111d834e4f01f18ec99b23e75da82df191b8f9bb7c65ac711fcc93694dae6bd9de2dd49436afebf1522dcff732e7668ccacf1ab189f400a3e
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
340KB
MD5cedb6a4822b90149b99c8f189d42bd7a
SHA13e5e21e83a434039f6a181ce0b24bb012f3cf0e0
SHA256bef5f6a99ba55d2ea41b92f8c4a7386b6e2c8dc41b4815a00f34ed0872d485d8
SHA5128c5975d43c98d16dfc10de7953c578e309a35f7fbe8f5b1af5bd0d395efa27bb884e0bcbd2e0013c7bea498160dd86bfabc0433e949c517b9b85e33867f4c0ef
-
Filesize
340KB
MD5cedb6a4822b90149b99c8f189d42bd7a
SHA13e5e21e83a434039f6a181ce0b24bb012f3cf0e0
SHA256bef5f6a99ba55d2ea41b92f8c4a7386b6e2c8dc41b4815a00f34ed0872d485d8
SHA5128c5975d43c98d16dfc10de7953c578e309a35f7fbe8f5b1af5bd0d395efa27bb884e0bcbd2e0013c7bea498160dd86bfabc0433e949c517b9b85e33867f4c0ef
-
Filesize
340KB
MD5cedb6a4822b90149b99c8f189d42bd7a
SHA13e5e21e83a434039f6a181ce0b24bb012f3cf0e0
SHA256bef5f6a99ba55d2ea41b92f8c4a7386b6e2c8dc41b4815a00f34ed0872d485d8
SHA5128c5975d43c98d16dfc10de7953c578e309a35f7fbe8f5b1af5bd0d395efa27bb884e0bcbd2e0013c7bea498160dd86bfabc0433e949c517b9b85e33867f4c0ef