Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:13
Static task
static1
Behavioral task
behavioral1
Sample
62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe
Resource
win10v2004-20230220-en
General
-
Target
62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe
-
Size
658KB
-
MD5
35d203ab2a0a3502327375f6ede3a65d
-
SHA1
2045b59154c4fd49f21b6e207e4aa98af5307257
-
SHA256
62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef
-
SHA512
7ab2c037b2eac39407e3ab8252b5b0dbd6872f1ec4dd1eba7446dd67946061559580ff40d672c0c34dfe546b6439b585f691d5cc853aa6a11620b621e18c97a0
-
SSDEEP
12288:qy90B/epx5o3sCqtPoZuXbzgrdrgePDgbN:qylL5o3bqtPbqdskDK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 96912268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 96912268.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 96912268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 96912268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 96912268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 96912268.exe -
Executes dropped EXE 3 IoCs
pid Process 1648 st365567.exe 1036 96912268.exe 672 kp867109.exe -
Loads dropped DLL 7 IoCs
pid Process 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 1648 st365567.exe 1648 st365567.exe 1036 96912268.exe 1648 st365567.exe 1648 st365567.exe 672 kp867109.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 96912268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 96912268.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st365567.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st365567.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1036 96912268.exe 1036 96912268.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1036 96912268.exe Token: SeDebugPrivilege 672 kp867109.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1740 wrote to memory of 1648 1740 62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe 28 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 1036 1648 st365567.exe 29 PID 1648 wrote to memory of 672 1648 st365567.exe 30 PID 1648 wrote to memory of 672 1648 st365567.exe 30 PID 1648 wrote to memory of 672 1648 st365567.exe 30 PID 1648 wrote to memory of 672 1648 st365567.exe 30 PID 1648 wrote to memory of 672 1648 st365567.exe 30 PID 1648 wrote to memory of 672 1648 st365567.exe 30 PID 1648 wrote to memory of 672 1648 st365567.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe"C:\Users\Admin\AppData\Local\Temp\62296e17676fde6b04b34e0869de6989441fd00612bf82b33a8901c17dab45ef.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st365567.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st365567.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\96912268.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\96912268.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp867109.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp867109.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
503KB
MD517043ef21b4422f7cc2cd48b754fbebd
SHA103a97117f2384133bd97f900a5cf849eb680a015
SHA256922481f69a4eb535a652770746bedfeabd04e1ba113f1079b6b43d272df23114
SHA51249d2995ab1c4f2a9621a510ca99fae25ff75c47c2fd2e81d0cfbab6d620aaed0c02cdae407b1688b008318ece2c4b47b833e725eb9ecccdeb7d0f3c465ee4a7d
-
Filesize
503KB
MD517043ef21b4422f7cc2cd48b754fbebd
SHA103a97117f2384133bd97f900a5cf849eb680a015
SHA256922481f69a4eb535a652770746bedfeabd04e1ba113f1079b6b43d272df23114
SHA51249d2995ab1c4f2a9621a510ca99fae25ff75c47c2fd2e81d0cfbab6d620aaed0c02cdae407b1688b008318ece2c4b47b833e725eb9ecccdeb7d0f3c465ee4a7d
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
365KB
MD550f98dd1dbc03fc587b9dabd7a6eaa42
SHA17cb49dd397d8fffc6eef255727935fa291563da0
SHA2566849c64bf18bf27dd881065d9ebe9cd53057c52f159bade83109905c40d5c9f2
SHA51290f3bf3333dcb70e51b1ef612f058c8afad8b9862f86650de09a390d74bc2b192e99f7397c0cd06c905dc58cc3072e2a65ca836a89bfb6203aad019763156927
-
Filesize
365KB
MD550f98dd1dbc03fc587b9dabd7a6eaa42
SHA17cb49dd397d8fffc6eef255727935fa291563da0
SHA2566849c64bf18bf27dd881065d9ebe9cd53057c52f159bade83109905c40d5c9f2
SHA51290f3bf3333dcb70e51b1ef612f058c8afad8b9862f86650de09a390d74bc2b192e99f7397c0cd06c905dc58cc3072e2a65ca836a89bfb6203aad019763156927
-
Filesize
365KB
MD550f98dd1dbc03fc587b9dabd7a6eaa42
SHA17cb49dd397d8fffc6eef255727935fa291563da0
SHA2566849c64bf18bf27dd881065d9ebe9cd53057c52f159bade83109905c40d5c9f2
SHA51290f3bf3333dcb70e51b1ef612f058c8afad8b9862f86650de09a390d74bc2b192e99f7397c0cd06c905dc58cc3072e2a65ca836a89bfb6203aad019763156927
-
Filesize
503KB
MD517043ef21b4422f7cc2cd48b754fbebd
SHA103a97117f2384133bd97f900a5cf849eb680a015
SHA256922481f69a4eb535a652770746bedfeabd04e1ba113f1079b6b43d272df23114
SHA51249d2995ab1c4f2a9621a510ca99fae25ff75c47c2fd2e81d0cfbab6d620aaed0c02cdae407b1688b008318ece2c4b47b833e725eb9ecccdeb7d0f3c465ee4a7d
-
Filesize
503KB
MD517043ef21b4422f7cc2cd48b754fbebd
SHA103a97117f2384133bd97f900a5cf849eb680a015
SHA256922481f69a4eb535a652770746bedfeabd04e1ba113f1079b6b43d272df23114
SHA51249d2995ab1c4f2a9621a510ca99fae25ff75c47c2fd2e81d0cfbab6d620aaed0c02cdae407b1688b008318ece2c4b47b833e725eb9ecccdeb7d0f3c465ee4a7d
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
365KB
MD550f98dd1dbc03fc587b9dabd7a6eaa42
SHA17cb49dd397d8fffc6eef255727935fa291563da0
SHA2566849c64bf18bf27dd881065d9ebe9cd53057c52f159bade83109905c40d5c9f2
SHA51290f3bf3333dcb70e51b1ef612f058c8afad8b9862f86650de09a390d74bc2b192e99f7397c0cd06c905dc58cc3072e2a65ca836a89bfb6203aad019763156927
-
Filesize
365KB
MD550f98dd1dbc03fc587b9dabd7a6eaa42
SHA17cb49dd397d8fffc6eef255727935fa291563da0
SHA2566849c64bf18bf27dd881065d9ebe9cd53057c52f159bade83109905c40d5c9f2
SHA51290f3bf3333dcb70e51b1ef612f058c8afad8b9862f86650de09a390d74bc2b192e99f7397c0cd06c905dc58cc3072e2a65ca836a89bfb6203aad019763156927
-
Filesize
365KB
MD550f98dd1dbc03fc587b9dabd7a6eaa42
SHA17cb49dd397d8fffc6eef255727935fa291563da0
SHA2566849c64bf18bf27dd881065d9ebe9cd53057c52f159bade83109905c40d5c9f2
SHA51290f3bf3333dcb70e51b1ef612f058c8afad8b9862f86650de09a390d74bc2b192e99f7397c0cd06c905dc58cc3072e2a65ca836a89bfb6203aad019763156927