Analysis
-
max time kernel
150s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:09
Static task
static1
Behavioral task
behavioral1
Sample
5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe
Resource
win10v2004-20230220-en
General
-
Target
5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe
-
Size
611KB
-
MD5
7d9d236eb33cb77f511a575ea745c030
-
SHA1
e0b6f192bf5e74b87c6c1bbeceff741aed640179
-
SHA256
5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839
-
SHA512
bf7f304d9497647f4f84d150f398e19e595c921d0838dd76807d95946aa18e077754d2b7c202ccbebfef74fde27bdd5636d3996c136ef79d6be6f045e506ca0d
-
SSDEEP
12288:ty90sWh0mKfC3qgSYyIiBZ/TUXLOXDBERM:typWemK6mYXi/ygDGM
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 17297624.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 17297624.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 17297624.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 17297624.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 17297624.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 17297624.exe -
Executes dropped EXE 3 IoCs
pid Process 1204 st117722.exe 580 17297624.exe 1772 kp831857.exe -
Loads dropped DLL 6 IoCs
pid Process 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 1204 st117722.exe 1204 st117722.exe 1204 st117722.exe 1204 st117722.exe 1772 kp831857.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 17297624.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 17297624.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st117722.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st117722.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 580 17297624.exe 580 17297624.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 17297624.exe Token: SeDebugPrivilege 1772 kp831857.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1360 wrote to memory of 1204 1360 5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe 28 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 580 1204 st117722.exe 29 PID 1204 wrote to memory of 1772 1204 st117722.exe 30 PID 1204 wrote to memory of 1772 1204 st117722.exe 30 PID 1204 wrote to memory of 1772 1204 st117722.exe 30 PID 1204 wrote to memory of 1772 1204 st117722.exe 30 PID 1204 wrote to memory of 1772 1204 st117722.exe 30 PID 1204 wrote to memory of 1772 1204 st117722.exe 30 PID 1204 wrote to memory of 1772 1204 st117722.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe"C:\Users\Admin\AppData\Local\Temp\5f95931e1cac51d7cd666a2e50b32ceabcf6016c93edf59313fc69eb8251f839.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st117722.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st117722.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\17297624.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\17297624.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp831857.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp831857.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5cc6f9599fb0ed93f10abf8ef839a06b2
SHA14d42b8b84a8f4bfab137dec35e1f36f4aa110ba8
SHA256b6a602384214a03cd1ca0d7264f8c3e732f32656838dabc880d43900cc6026de
SHA5128c4da4d6a26711654676a60eb3ba124775cc41e4828317ea1ccb55d4ecbe108623dc99c789e242c374c47afa1b7735534529a06c552e3c6d519ee7b2f61189b6
-
Filesize
457KB
MD5cc6f9599fb0ed93f10abf8ef839a06b2
SHA14d42b8b84a8f4bfab137dec35e1f36f4aa110ba8
SHA256b6a602384214a03cd1ca0d7264f8c3e732f32656838dabc880d43900cc6026de
SHA5128c4da4d6a26711654676a60eb3ba124775cc41e4828317ea1ccb55d4ecbe108623dc99c789e242c374c47afa1b7735534529a06c552e3c6d519ee7b2f61189b6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5dfd86a1d20a8b65ba66145fb8756ca0f
SHA14ea2c2f74d046ad502b51f7d6b7dda64a0c47cad
SHA256dedf58d5bf31ebc09dc30081086c3f2a3c56f5e94c6830d251bef0b4cbe197f8
SHA5128ac03f3c837132160acba8f1c3e34e0098813b58e59ee92429bc204b6d71ca989fbe8cea58f0de776f52391a7c0f9fa070790158b683a80d10524fae66619b59
-
Filesize
459KB
MD5dfd86a1d20a8b65ba66145fb8756ca0f
SHA14ea2c2f74d046ad502b51f7d6b7dda64a0c47cad
SHA256dedf58d5bf31ebc09dc30081086c3f2a3c56f5e94c6830d251bef0b4cbe197f8
SHA5128ac03f3c837132160acba8f1c3e34e0098813b58e59ee92429bc204b6d71ca989fbe8cea58f0de776f52391a7c0f9fa070790158b683a80d10524fae66619b59
-
Filesize
459KB
MD5dfd86a1d20a8b65ba66145fb8756ca0f
SHA14ea2c2f74d046ad502b51f7d6b7dda64a0c47cad
SHA256dedf58d5bf31ebc09dc30081086c3f2a3c56f5e94c6830d251bef0b4cbe197f8
SHA5128ac03f3c837132160acba8f1c3e34e0098813b58e59ee92429bc204b6d71ca989fbe8cea58f0de776f52391a7c0f9fa070790158b683a80d10524fae66619b59
-
Filesize
457KB
MD5cc6f9599fb0ed93f10abf8ef839a06b2
SHA14d42b8b84a8f4bfab137dec35e1f36f4aa110ba8
SHA256b6a602384214a03cd1ca0d7264f8c3e732f32656838dabc880d43900cc6026de
SHA5128c4da4d6a26711654676a60eb3ba124775cc41e4828317ea1ccb55d4ecbe108623dc99c789e242c374c47afa1b7735534529a06c552e3c6d519ee7b2f61189b6
-
Filesize
457KB
MD5cc6f9599fb0ed93f10abf8ef839a06b2
SHA14d42b8b84a8f4bfab137dec35e1f36f4aa110ba8
SHA256b6a602384214a03cd1ca0d7264f8c3e732f32656838dabc880d43900cc6026de
SHA5128c4da4d6a26711654676a60eb3ba124775cc41e4828317ea1ccb55d4ecbe108623dc99c789e242c374c47afa1b7735534529a06c552e3c6d519ee7b2f61189b6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5dfd86a1d20a8b65ba66145fb8756ca0f
SHA14ea2c2f74d046ad502b51f7d6b7dda64a0c47cad
SHA256dedf58d5bf31ebc09dc30081086c3f2a3c56f5e94c6830d251bef0b4cbe197f8
SHA5128ac03f3c837132160acba8f1c3e34e0098813b58e59ee92429bc204b6d71ca989fbe8cea58f0de776f52391a7c0f9fa070790158b683a80d10524fae66619b59
-
Filesize
459KB
MD5dfd86a1d20a8b65ba66145fb8756ca0f
SHA14ea2c2f74d046ad502b51f7d6b7dda64a0c47cad
SHA256dedf58d5bf31ebc09dc30081086c3f2a3c56f5e94c6830d251bef0b4cbe197f8
SHA5128ac03f3c837132160acba8f1c3e34e0098813b58e59ee92429bc204b6d71ca989fbe8cea58f0de776f52391a7c0f9fa070790158b683a80d10524fae66619b59
-
Filesize
459KB
MD5dfd86a1d20a8b65ba66145fb8756ca0f
SHA14ea2c2f74d046ad502b51f7d6b7dda64a0c47cad
SHA256dedf58d5bf31ebc09dc30081086c3f2a3c56f5e94c6830d251bef0b4cbe197f8
SHA5128ac03f3c837132160acba8f1c3e34e0098813b58e59ee92429bc204b6d71ca989fbe8cea58f0de776f52391a7c0f9fa070790158b683a80d10524fae66619b59