Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:56
Static task
static1
Behavioral task
behavioral1
Sample
dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe
Resource
win10v2004-20230220-en
General
-
Target
dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe
-
Size
611KB
-
MD5
bf21b05ee3ffd000985dce9268d2b5a6
-
SHA1
11b76443e915d530356b1742c28a2588b0c31d69
-
SHA256
dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e
-
SHA512
ad29ec2a5b171dc865a7588b9e801641cbc3c20a3f942d333dd3bf1ca06e4f4a6b579cf6de6e875ff42d22114770110da66fb0473f3889cb6028aaad462ba45b
-
SSDEEP
12288:0y90t1jhAoX8bg8FJMiLplVF9CrGfj92iBtHXfd+O4G0/f5tkr3GNQgpAxHB7:0y0tAs83W6F9UxWHX1+OUf43GNQgpAxh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 94445377.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 94445377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 94445377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 94445377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 94445377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 94445377.exe -
Executes dropped EXE 3 IoCs
pid Process 884 st032794.exe 1432 94445377.exe 1916 kp259919.exe -
Loads dropped DLL 6 IoCs
pid Process 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 884 st032794.exe 884 st032794.exe 884 st032794.exe 884 st032794.exe 1916 kp259919.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 94445377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 94445377.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st032794.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st032794.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1432 94445377.exe 1432 94445377.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1432 94445377.exe Token: SeDebugPrivilege 1916 kp259919.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 932 wrote to memory of 884 932 dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe 27 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1432 884 st032794.exe 28 PID 884 wrote to memory of 1916 884 st032794.exe 29 PID 884 wrote to memory of 1916 884 st032794.exe 29 PID 884 wrote to memory of 1916 884 st032794.exe 29 PID 884 wrote to memory of 1916 884 st032794.exe 29 PID 884 wrote to memory of 1916 884 st032794.exe 29 PID 884 wrote to memory of 1916 884 st032794.exe 29 PID 884 wrote to memory of 1916 884 st032794.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe"C:\Users\Admin\AppData\Local\Temp\dad139bc4038c33a981caa73df8647f41b13b2e58606cffc239adf2fb0adc32e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st032794.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st032794.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\94445377.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\94445377.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp259919.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp259919.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5c87c0fe12a4b09e75ca32ad4b1c0b01a
SHA1d4c26d26de346b06132ca7b07d0e306644176cbf
SHA25600ed2bdfba6e2b07972935c364a3e7823653bd8fd657014537ea7dcae83965c1
SHA512d576ff564e0119d425df960b073bd1a90d87d5010083cbba4a7b97d48fd5edb11a6bab20ccc0602d7064568afcb85b3d67c46bced5c3399cb827b334066c1b14
-
Filesize
457KB
MD5c87c0fe12a4b09e75ca32ad4b1c0b01a
SHA1d4c26d26de346b06132ca7b07d0e306644176cbf
SHA25600ed2bdfba6e2b07972935c364a3e7823653bd8fd657014537ea7dcae83965c1
SHA512d576ff564e0119d425df960b073bd1a90d87d5010083cbba4a7b97d48fd5edb11a6bab20ccc0602d7064568afcb85b3d67c46bced5c3399cb827b334066c1b14
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD58f36240c8e299863e34dfb47e182d858
SHA1634104d34c988edb35e9350425e982baebfbc5b9
SHA2569e294c2524608ee317b3c34d990a0b3ef72dc75eef22da9017c6f578ec4f01bf
SHA512683ff6ac4f691d3151e13cbb4fb9488c55b7a3d164cc84d8c388dcfb10c50729337a7504c34b9864bc961e4cb8a590de6648831dcd2921b160824dee2d3b1b65
-
Filesize
459KB
MD58f36240c8e299863e34dfb47e182d858
SHA1634104d34c988edb35e9350425e982baebfbc5b9
SHA2569e294c2524608ee317b3c34d990a0b3ef72dc75eef22da9017c6f578ec4f01bf
SHA512683ff6ac4f691d3151e13cbb4fb9488c55b7a3d164cc84d8c388dcfb10c50729337a7504c34b9864bc961e4cb8a590de6648831dcd2921b160824dee2d3b1b65
-
Filesize
459KB
MD58f36240c8e299863e34dfb47e182d858
SHA1634104d34c988edb35e9350425e982baebfbc5b9
SHA2569e294c2524608ee317b3c34d990a0b3ef72dc75eef22da9017c6f578ec4f01bf
SHA512683ff6ac4f691d3151e13cbb4fb9488c55b7a3d164cc84d8c388dcfb10c50729337a7504c34b9864bc961e4cb8a590de6648831dcd2921b160824dee2d3b1b65
-
Filesize
457KB
MD5c87c0fe12a4b09e75ca32ad4b1c0b01a
SHA1d4c26d26de346b06132ca7b07d0e306644176cbf
SHA25600ed2bdfba6e2b07972935c364a3e7823653bd8fd657014537ea7dcae83965c1
SHA512d576ff564e0119d425df960b073bd1a90d87d5010083cbba4a7b97d48fd5edb11a6bab20ccc0602d7064568afcb85b3d67c46bced5c3399cb827b334066c1b14
-
Filesize
457KB
MD5c87c0fe12a4b09e75ca32ad4b1c0b01a
SHA1d4c26d26de346b06132ca7b07d0e306644176cbf
SHA25600ed2bdfba6e2b07972935c364a3e7823653bd8fd657014537ea7dcae83965c1
SHA512d576ff564e0119d425df960b073bd1a90d87d5010083cbba4a7b97d48fd5edb11a6bab20ccc0602d7064568afcb85b3d67c46bced5c3399cb827b334066c1b14
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD58f36240c8e299863e34dfb47e182d858
SHA1634104d34c988edb35e9350425e982baebfbc5b9
SHA2569e294c2524608ee317b3c34d990a0b3ef72dc75eef22da9017c6f578ec4f01bf
SHA512683ff6ac4f691d3151e13cbb4fb9488c55b7a3d164cc84d8c388dcfb10c50729337a7504c34b9864bc961e4cb8a590de6648831dcd2921b160824dee2d3b1b65
-
Filesize
459KB
MD58f36240c8e299863e34dfb47e182d858
SHA1634104d34c988edb35e9350425e982baebfbc5b9
SHA2569e294c2524608ee317b3c34d990a0b3ef72dc75eef22da9017c6f578ec4f01bf
SHA512683ff6ac4f691d3151e13cbb4fb9488c55b7a3d164cc84d8c388dcfb10c50729337a7504c34b9864bc961e4cb8a590de6648831dcd2921b160824dee2d3b1b65
-
Filesize
459KB
MD58f36240c8e299863e34dfb47e182d858
SHA1634104d34c988edb35e9350425e982baebfbc5b9
SHA2569e294c2524608ee317b3c34d990a0b3ef72dc75eef22da9017c6f578ec4f01bf
SHA512683ff6ac4f691d3151e13cbb4fb9488c55b7a3d164cc84d8c388dcfb10c50729337a7504c34b9864bc961e4cb8a590de6648831dcd2921b160824dee2d3b1b65