Analysis
-
max time kernel
158s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:31
Static task
static1
Behavioral task
behavioral1
Sample
f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe
Resource
win10v2004-20230220-en
General
-
Target
f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe
-
Size
611KB
-
MD5
dd140c5dd79f4211320d7e6b751aa7c1
-
SHA1
f43ecb8a93fc938f5e8d9e4fcf9f4dfd85fed9c4
-
SHA256
f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644
-
SHA512
42cff07187801f2c5b7645ef9a9df479ab38f0a3eccb8c4ae28423c58a833207c8754043cd4375cc698a4a57f7679f45c8e93e7dae490efb62991d426a62249d
-
SSDEEP
12288:My907bAO94Pmm5+WiAzk9XfS9NhCrVFmnZgW:Myg9o99k9XfjmnZgW
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 02832056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 02832056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 02832056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 02832056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 02832056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 02832056.exe -
Executes dropped EXE 3 IoCs
pid Process 1388 st558793.exe 1172 02832056.exe 588 kp207392.exe -
Loads dropped DLL 6 IoCs
pid Process 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 1388 st558793.exe 1388 st558793.exe 1388 st558793.exe 1388 st558793.exe 588 kp207392.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 02832056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 02832056.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st558793.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st558793.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1172 02832056.exe 1172 02832056.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1172 02832056.exe Token: SeDebugPrivilege 588 kp207392.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1976 wrote to memory of 1388 1976 f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe 28 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 1172 1388 st558793.exe 29 PID 1388 wrote to memory of 588 1388 st558793.exe 30 PID 1388 wrote to memory of 588 1388 st558793.exe 30 PID 1388 wrote to memory of 588 1388 st558793.exe 30 PID 1388 wrote to memory of 588 1388 st558793.exe 30 PID 1388 wrote to memory of 588 1388 st558793.exe 30 PID 1388 wrote to memory of 588 1388 st558793.exe 30 PID 1388 wrote to memory of 588 1388 st558793.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe"C:\Users\Admin\AppData\Local\Temp\f63470d591ecb9907f17f81729a864d2e5724d0fc6fa140c7dc230c573f00644.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st558793.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st558793.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02832056.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02832056.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp207392.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp207392.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5402254ded16ec3ed15f79919f59b87b9
SHA1a2c94261239417fe113564f82fedc44149065c26
SHA2560774d914bf04f2281f6193b0e565bb04b502a8460f8525e9af5adf51569c7b77
SHA512ed7daba7a4df2d863fa001681f7659ab7aecdf65f0032a19f9d3c3c0ab2e462d37b807ad0711b0b6162fcb8e1ce5e780dfaee69e717f93f40f66c8837bedae28
-
Filesize
457KB
MD5402254ded16ec3ed15f79919f59b87b9
SHA1a2c94261239417fe113564f82fedc44149065c26
SHA2560774d914bf04f2281f6193b0e565bb04b502a8460f8525e9af5adf51569c7b77
SHA512ed7daba7a4df2d863fa001681f7659ab7aecdf65f0032a19f9d3c3c0ab2e462d37b807ad0711b0b6162fcb8e1ce5e780dfaee69e717f93f40f66c8837bedae28
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD535630ba2f555109b43c74c990e933c30
SHA1ea19c5b7568dac2620c0db0c855e08f0526c00ee
SHA2561b69b0eb9793860b02c6f8274c8e9aa40678c16c99357a463a2ab3c7120124fa
SHA512f4681208e98a9a1a4cc985454fea02b694c826b3ab15e7af64df26b990d3822f117a5be5b4674c5ba63f161b2fbda7de71cece752b24139bbc96df9e9e23f164
-
Filesize
459KB
MD535630ba2f555109b43c74c990e933c30
SHA1ea19c5b7568dac2620c0db0c855e08f0526c00ee
SHA2561b69b0eb9793860b02c6f8274c8e9aa40678c16c99357a463a2ab3c7120124fa
SHA512f4681208e98a9a1a4cc985454fea02b694c826b3ab15e7af64df26b990d3822f117a5be5b4674c5ba63f161b2fbda7de71cece752b24139bbc96df9e9e23f164
-
Filesize
459KB
MD535630ba2f555109b43c74c990e933c30
SHA1ea19c5b7568dac2620c0db0c855e08f0526c00ee
SHA2561b69b0eb9793860b02c6f8274c8e9aa40678c16c99357a463a2ab3c7120124fa
SHA512f4681208e98a9a1a4cc985454fea02b694c826b3ab15e7af64df26b990d3822f117a5be5b4674c5ba63f161b2fbda7de71cece752b24139bbc96df9e9e23f164
-
Filesize
457KB
MD5402254ded16ec3ed15f79919f59b87b9
SHA1a2c94261239417fe113564f82fedc44149065c26
SHA2560774d914bf04f2281f6193b0e565bb04b502a8460f8525e9af5adf51569c7b77
SHA512ed7daba7a4df2d863fa001681f7659ab7aecdf65f0032a19f9d3c3c0ab2e462d37b807ad0711b0b6162fcb8e1ce5e780dfaee69e717f93f40f66c8837bedae28
-
Filesize
457KB
MD5402254ded16ec3ed15f79919f59b87b9
SHA1a2c94261239417fe113564f82fedc44149065c26
SHA2560774d914bf04f2281f6193b0e565bb04b502a8460f8525e9af5adf51569c7b77
SHA512ed7daba7a4df2d863fa001681f7659ab7aecdf65f0032a19f9d3c3c0ab2e462d37b807ad0711b0b6162fcb8e1ce5e780dfaee69e717f93f40f66c8837bedae28
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD535630ba2f555109b43c74c990e933c30
SHA1ea19c5b7568dac2620c0db0c855e08f0526c00ee
SHA2561b69b0eb9793860b02c6f8274c8e9aa40678c16c99357a463a2ab3c7120124fa
SHA512f4681208e98a9a1a4cc985454fea02b694c826b3ab15e7af64df26b990d3822f117a5be5b4674c5ba63f161b2fbda7de71cece752b24139bbc96df9e9e23f164
-
Filesize
459KB
MD535630ba2f555109b43c74c990e933c30
SHA1ea19c5b7568dac2620c0db0c855e08f0526c00ee
SHA2561b69b0eb9793860b02c6f8274c8e9aa40678c16c99357a463a2ab3c7120124fa
SHA512f4681208e98a9a1a4cc985454fea02b694c826b3ab15e7af64df26b990d3822f117a5be5b4674c5ba63f161b2fbda7de71cece752b24139bbc96df9e9e23f164
-
Filesize
459KB
MD535630ba2f555109b43c74c990e933c30
SHA1ea19c5b7568dac2620c0db0c855e08f0526c00ee
SHA2561b69b0eb9793860b02c6f8274c8e9aa40678c16c99357a463a2ab3c7120124fa
SHA512f4681208e98a9a1a4cc985454fea02b694c826b3ab15e7af64df26b990d3822f117a5be5b4674c5ba63f161b2fbda7de71cece752b24139bbc96df9e9e23f164