Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 20:31
Static task
static1
Behavioral task
behavioral1
Sample
f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe
Resource
win10v2004-20230220-en
General
-
Target
f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe
-
Size
1.0MB
-
MD5
1c12b6c7ac3b982ae0df387eabf4deee
-
SHA1
42f8817ba5eeaa65fbf83b9a1e95e5ee525fb86f
-
SHA256
f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6
-
SHA512
de4307288bcbcbbe44ea8b3da8267066c3c1afc48b8c5e6a8f106328bec735d310d260c1f5e874e51821738fb64dfb303d34b0cdad3adf00e46f9ba86eb23522
-
SSDEEP
24576:6yqAJpdwvaXYBODlGQGEEndcKMb2nMCSpPrUDS3X32wCRI:BqAJTYQDlGKVCt23uR
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 132025557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 132025557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 132025557.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 132025557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 132025557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 132025557.exe -
Executes dropped EXE 4 IoCs
pid Process 1364 ov685632.exe 1632 Ey927901.exe 844 132025557.exe 1908 209630944.exe -
Loads dropped DLL 10 IoCs
pid Process 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 1364 ov685632.exe 1364 ov685632.exe 1632 Ey927901.exe 1632 Ey927901.exe 1632 Ey927901.exe 844 132025557.exe 1632 Ey927901.exe 1632 Ey927901.exe 1908 209630944.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 132025557.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 132025557.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ov685632.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ov685632.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce Ey927901.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Ey927901.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 844 132025557.exe 844 132025557.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 844 132025557.exe Token: SeDebugPrivilege 1908 209630944.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1496 wrote to memory of 1364 1496 f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe 27 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1364 wrote to memory of 1632 1364 ov685632.exe 28 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 844 1632 Ey927901.exe 29 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30 PID 1632 wrote to memory of 1908 1632 Ey927901.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe"C:\Users\Admin\AppData\Local\Temp\f66e1d77a7f6e425c08a1a397fde16fde43c74fa4aac9fb54abb39bbaa8f6de6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ov685632.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ov685632.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ey927901.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ey927901.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\132025557.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\132025557.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\209630944.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\209630944.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
769KB
MD59a27443925ffcf405da1f12ad843c247
SHA13ab1486d429156303924e44040bfb4e2aadc7226
SHA256fcaacd8789e8883bd8d144a49f6e83ffadde80925d80f5a34d8f4c813672bce7
SHA512896f8abb43e4860b757bedb3aaf4f14a3414de6098d3f0609c8399e005eb9b06fc41be3a716d8b649381a5e1a80cd9b521ace9d7f9ba346bbd4fd4f526e59ba9
-
Filesize
769KB
MD59a27443925ffcf405da1f12ad843c247
SHA13ab1486d429156303924e44040bfb4e2aadc7226
SHA256fcaacd8789e8883bd8d144a49f6e83ffadde80925d80f5a34d8f4c813672bce7
SHA512896f8abb43e4860b757bedb3aaf4f14a3414de6098d3f0609c8399e005eb9b06fc41be3a716d8b649381a5e1a80cd9b521ace9d7f9ba346bbd4fd4f526e59ba9
-
Filesize
598KB
MD5e2c26f4d8a35b439723f424123a6b3ad
SHA1a14afbc42b7e8d1f119a7558cad045dfe704cd65
SHA256fe8180d8ec5b5b2186a8eec102782957df7a3dcf27edc048e6a1027253c0b11a
SHA5128e11770ec9f9f77fe2aa0a051cd21621d581b844a92ae374f2217f14d5dbbc5927bff2e122f9bd21cce6b91835478aa2c6d7788138e3a8e112b9500313e21ad7
-
Filesize
598KB
MD5e2c26f4d8a35b439723f424123a6b3ad
SHA1a14afbc42b7e8d1f119a7558cad045dfe704cd65
SHA256fe8180d8ec5b5b2186a8eec102782957df7a3dcf27edc048e6a1027253c0b11a
SHA5128e11770ec9f9f77fe2aa0a051cd21621d581b844a92ae374f2217f14d5dbbc5927bff2e122f9bd21cce6b91835478aa2c6d7788138e3a8e112b9500313e21ad7
-
Filesize
390KB
MD54f3073a170dc4f366153bc2b75b0403e
SHA1b6fdd0a34029e9eaa7e924d81c3f161817592312
SHA25634d73719b718a2127de6cd3244efa9211292f395a8efb694e547f08413efb977
SHA5129a00623fd03b4f3c5af65d2474946e62e276f27f8ce3d059c7007cea1fc70872982088efa85b52cd5244b70bc1a8513da64cda860f38536ed35d11027dae29fa
-
Filesize
390KB
MD54f3073a170dc4f366153bc2b75b0403e
SHA1b6fdd0a34029e9eaa7e924d81c3f161817592312
SHA25634d73719b718a2127de6cd3244efa9211292f395a8efb694e547f08413efb977
SHA5129a00623fd03b4f3c5af65d2474946e62e276f27f8ce3d059c7007cea1fc70872982088efa85b52cd5244b70bc1a8513da64cda860f38536ed35d11027dae29fa
-
Filesize
390KB
MD54f3073a170dc4f366153bc2b75b0403e
SHA1b6fdd0a34029e9eaa7e924d81c3f161817592312
SHA25634d73719b718a2127de6cd3244efa9211292f395a8efb694e547f08413efb977
SHA5129a00623fd03b4f3c5af65d2474946e62e276f27f8ce3d059c7007cea1fc70872982088efa85b52cd5244b70bc1a8513da64cda860f38536ed35d11027dae29fa
-
Filesize
473KB
MD5a5133136aa9ca4c3b6943a76ae0f987a
SHA12fe2fe3d402c56fc42ddc03b3d0234a4733a070b
SHA2565665019ce51ab1ba668188bbb647fdc9dcdab5281bd3364e6321901bd6cc284a
SHA512ebdc9ce9c8cbae2d8f45130b6cd82a0e397f8797887c4c42e61624998547d42cec90ddf1c058f884034852a7444ef83a30cc3dde90a839c4c817d0c43daaf795
-
Filesize
473KB
MD5a5133136aa9ca4c3b6943a76ae0f987a
SHA12fe2fe3d402c56fc42ddc03b3d0234a4733a070b
SHA2565665019ce51ab1ba668188bbb647fdc9dcdab5281bd3364e6321901bd6cc284a
SHA512ebdc9ce9c8cbae2d8f45130b6cd82a0e397f8797887c4c42e61624998547d42cec90ddf1c058f884034852a7444ef83a30cc3dde90a839c4c817d0c43daaf795
-
Filesize
473KB
MD5a5133136aa9ca4c3b6943a76ae0f987a
SHA12fe2fe3d402c56fc42ddc03b3d0234a4733a070b
SHA2565665019ce51ab1ba668188bbb647fdc9dcdab5281bd3364e6321901bd6cc284a
SHA512ebdc9ce9c8cbae2d8f45130b6cd82a0e397f8797887c4c42e61624998547d42cec90ddf1c058f884034852a7444ef83a30cc3dde90a839c4c817d0c43daaf795
-
Filesize
769KB
MD59a27443925ffcf405da1f12ad843c247
SHA13ab1486d429156303924e44040bfb4e2aadc7226
SHA256fcaacd8789e8883bd8d144a49f6e83ffadde80925d80f5a34d8f4c813672bce7
SHA512896f8abb43e4860b757bedb3aaf4f14a3414de6098d3f0609c8399e005eb9b06fc41be3a716d8b649381a5e1a80cd9b521ace9d7f9ba346bbd4fd4f526e59ba9
-
Filesize
769KB
MD59a27443925ffcf405da1f12ad843c247
SHA13ab1486d429156303924e44040bfb4e2aadc7226
SHA256fcaacd8789e8883bd8d144a49f6e83ffadde80925d80f5a34d8f4c813672bce7
SHA512896f8abb43e4860b757bedb3aaf4f14a3414de6098d3f0609c8399e005eb9b06fc41be3a716d8b649381a5e1a80cd9b521ace9d7f9ba346bbd4fd4f526e59ba9
-
Filesize
598KB
MD5e2c26f4d8a35b439723f424123a6b3ad
SHA1a14afbc42b7e8d1f119a7558cad045dfe704cd65
SHA256fe8180d8ec5b5b2186a8eec102782957df7a3dcf27edc048e6a1027253c0b11a
SHA5128e11770ec9f9f77fe2aa0a051cd21621d581b844a92ae374f2217f14d5dbbc5927bff2e122f9bd21cce6b91835478aa2c6d7788138e3a8e112b9500313e21ad7
-
Filesize
598KB
MD5e2c26f4d8a35b439723f424123a6b3ad
SHA1a14afbc42b7e8d1f119a7558cad045dfe704cd65
SHA256fe8180d8ec5b5b2186a8eec102782957df7a3dcf27edc048e6a1027253c0b11a
SHA5128e11770ec9f9f77fe2aa0a051cd21621d581b844a92ae374f2217f14d5dbbc5927bff2e122f9bd21cce6b91835478aa2c6d7788138e3a8e112b9500313e21ad7
-
Filesize
390KB
MD54f3073a170dc4f366153bc2b75b0403e
SHA1b6fdd0a34029e9eaa7e924d81c3f161817592312
SHA25634d73719b718a2127de6cd3244efa9211292f395a8efb694e547f08413efb977
SHA5129a00623fd03b4f3c5af65d2474946e62e276f27f8ce3d059c7007cea1fc70872982088efa85b52cd5244b70bc1a8513da64cda860f38536ed35d11027dae29fa
-
Filesize
390KB
MD54f3073a170dc4f366153bc2b75b0403e
SHA1b6fdd0a34029e9eaa7e924d81c3f161817592312
SHA25634d73719b718a2127de6cd3244efa9211292f395a8efb694e547f08413efb977
SHA5129a00623fd03b4f3c5af65d2474946e62e276f27f8ce3d059c7007cea1fc70872982088efa85b52cd5244b70bc1a8513da64cda860f38536ed35d11027dae29fa
-
Filesize
390KB
MD54f3073a170dc4f366153bc2b75b0403e
SHA1b6fdd0a34029e9eaa7e924d81c3f161817592312
SHA25634d73719b718a2127de6cd3244efa9211292f395a8efb694e547f08413efb977
SHA5129a00623fd03b4f3c5af65d2474946e62e276f27f8ce3d059c7007cea1fc70872982088efa85b52cd5244b70bc1a8513da64cda860f38536ed35d11027dae29fa
-
Filesize
473KB
MD5a5133136aa9ca4c3b6943a76ae0f987a
SHA12fe2fe3d402c56fc42ddc03b3d0234a4733a070b
SHA2565665019ce51ab1ba668188bbb647fdc9dcdab5281bd3364e6321901bd6cc284a
SHA512ebdc9ce9c8cbae2d8f45130b6cd82a0e397f8797887c4c42e61624998547d42cec90ddf1c058f884034852a7444ef83a30cc3dde90a839c4c817d0c43daaf795
-
Filesize
473KB
MD5a5133136aa9ca4c3b6943a76ae0f987a
SHA12fe2fe3d402c56fc42ddc03b3d0234a4733a070b
SHA2565665019ce51ab1ba668188bbb647fdc9dcdab5281bd3364e6321901bd6cc284a
SHA512ebdc9ce9c8cbae2d8f45130b6cd82a0e397f8797887c4c42e61624998547d42cec90ddf1c058f884034852a7444ef83a30cc3dde90a839c4c817d0c43daaf795
-
Filesize
473KB
MD5a5133136aa9ca4c3b6943a76ae0f987a
SHA12fe2fe3d402c56fc42ddc03b3d0234a4733a070b
SHA2565665019ce51ab1ba668188bbb647fdc9dcdab5281bd3364e6321901bd6cc284a
SHA512ebdc9ce9c8cbae2d8f45130b6cd82a0e397f8797887c4c42e61624998547d42cec90ddf1c058f884034852a7444ef83a30cc3dde90a839c4c817d0c43daaf795