Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 22:14
Static task
static1
Behavioral task
behavioral1
Sample
62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe
Resource
win10v2004-20230220-en
General
-
Target
62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe
-
Size
563KB
-
MD5
7ad5da7646f6a413bbb2ded7c00b99ac
-
SHA1
a1b68df6bcce341a31872a7a37fc831067ec1160
-
SHA256
62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a
-
SHA512
d0511489720088849febac1e392a56c5f3feac4fc846d678db9f6199a35af97f654aa59bad9c1f589bd91b90924e4c2139dc0fcaa84308a99cb2241bf15aaa29
-
SSDEEP
12288:4y905CNlruxgiOG09Zyn1mIeezU0Lb1nM9235Wlgt:4ypXruAV6n1smbLbpaJlgt
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 73435917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 73435917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 73435917.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 73435917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 73435917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 73435917.exe -
Executes dropped EXE 3 IoCs
pid Process 1244 st477488.exe 1040 73435917.exe 1488 kp693323.exe -
Loads dropped DLL 6 IoCs
pid Process 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 1244 st477488.exe 1244 st477488.exe 1244 st477488.exe 1244 st477488.exe 1488 kp693323.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 73435917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 73435917.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st477488.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st477488.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1040 73435917.exe 1040 73435917.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1040 73435917.exe Token: SeDebugPrivilege 1488 kp693323.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1744 wrote to memory of 1244 1744 62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe 28 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1040 1244 st477488.exe 29 PID 1244 wrote to memory of 1488 1244 st477488.exe 30 PID 1244 wrote to memory of 1488 1244 st477488.exe 30 PID 1244 wrote to memory of 1488 1244 st477488.exe 30 PID 1244 wrote to memory of 1488 1244 st477488.exe 30 PID 1244 wrote to memory of 1488 1244 st477488.exe 30 PID 1244 wrote to memory of 1488 1244 st477488.exe 30 PID 1244 wrote to memory of 1488 1244 st477488.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe"C:\Users\Admin\AppData\Local\Temp\62f7439850c1d68d34cdc7b019bbd9baa63039d973aeec1a03b2a6d7bcd1fd4a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st477488.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st477488.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73435917.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73435917.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp693323.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp693323.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5481ebd7cab0be66982251b4471a6c308
SHA12381af71b120c50961c58c41a0210a8407a58658
SHA256f7f4da6244a0555c32bcc53c9b54c625a80be310b427808a5a5abe977b95d53c
SHA512b1f8db6cc5d2c89b4fd0b1a5c210c206a737aa42c768887aae31e82e0c8877ce6198021caaaadb16f99c5fc5cdf9e6746a3cd803b046ae4fbcb604465800c5fb
-
Filesize
409KB
MD5481ebd7cab0be66982251b4471a6c308
SHA12381af71b120c50961c58c41a0210a8407a58658
SHA256f7f4da6244a0555c32bcc53c9b54c625a80be310b427808a5a5abe977b95d53c
SHA512b1f8db6cc5d2c89b4fd0b1a5c210c206a737aa42c768887aae31e82e0c8877ce6198021caaaadb16f99c5fc5cdf9e6746a3cd803b046ae4fbcb604465800c5fb
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
361KB
MD56fe27698092949814d5ba40d885ef089
SHA1ac5d08b42031edd3504d0c40710b525aa62b4154
SHA2560588c7af1aff9b7127065c626420dd3365e672812d00f59eb5716faa9cf2795e
SHA5127e48c4fb42b0903863ec41bbacafc5f03a342ce30745f42831b609a0a7ab7cc781b820f019e17e3063c93027271f53d2ec2db14292302986c7871f173436350e
-
Filesize
361KB
MD56fe27698092949814d5ba40d885ef089
SHA1ac5d08b42031edd3504d0c40710b525aa62b4154
SHA2560588c7af1aff9b7127065c626420dd3365e672812d00f59eb5716faa9cf2795e
SHA5127e48c4fb42b0903863ec41bbacafc5f03a342ce30745f42831b609a0a7ab7cc781b820f019e17e3063c93027271f53d2ec2db14292302986c7871f173436350e
-
Filesize
361KB
MD56fe27698092949814d5ba40d885ef089
SHA1ac5d08b42031edd3504d0c40710b525aa62b4154
SHA2560588c7af1aff9b7127065c626420dd3365e672812d00f59eb5716faa9cf2795e
SHA5127e48c4fb42b0903863ec41bbacafc5f03a342ce30745f42831b609a0a7ab7cc781b820f019e17e3063c93027271f53d2ec2db14292302986c7871f173436350e
-
Filesize
409KB
MD5481ebd7cab0be66982251b4471a6c308
SHA12381af71b120c50961c58c41a0210a8407a58658
SHA256f7f4da6244a0555c32bcc53c9b54c625a80be310b427808a5a5abe977b95d53c
SHA512b1f8db6cc5d2c89b4fd0b1a5c210c206a737aa42c768887aae31e82e0c8877ce6198021caaaadb16f99c5fc5cdf9e6746a3cd803b046ae4fbcb604465800c5fb
-
Filesize
409KB
MD5481ebd7cab0be66982251b4471a6c308
SHA12381af71b120c50961c58c41a0210a8407a58658
SHA256f7f4da6244a0555c32bcc53c9b54c625a80be310b427808a5a5abe977b95d53c
SHA512b1f8db6cc5d2c89b4fd0b1a5c210c206a737aa42c768887aae31e82e0c8877ce6198021caaaadb16f99c5fc5cdf9e6746a3cd803b046ae4fbcb604465800c5fb
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
361KB
MD56fe27698092949814d5ba40d885ef089
SHA1ac5d08b42031edd3504d0c40710b525aa62b4154
SHA2560588c7af1aff9b7127065c626420dd3365e672812d00f59eb5716faa9cf2795e
SHA5127e48c4fb42b0903863ec41bbacafc5f03a342ce30745f42831b609a0a7ab7cc781b820f019e17e3063c93027271f53d2ec2db14292302986c7871f173436350e
-
Filesize
361KB
MD56fe27698092949814d5ba40d885ef089
SHA1ac5d08b42031edd3504d0c40710b525aa62b4154
SHA2560588c7af1aff9b7127065c626420dd3365e672812d00f59eb5716faa9cf2795e
SHA5127e48c4fb42b0903863ec41bbacafc5f03a342ce30745f42831b609a0a7ab7cc781b820f019e17e3063c93027271f53d2ec2db14292302986c7871f173436350e
-
Filesize
361KB
MD56fe27698092949814d5ba40d885ef089
SHA1ac5d08b42031edd3504d0c40710b525aa62b4154
SHA2560588c7af1aff9b7127065c626420dd3365e672812d00f59eb5716faa9cf2795e
SHA5127e48c4fb42b0903863ec41bbacafc5f03a342ce30745f42831b609a0a7ab7cc781b820f019e17e3063c93027271f53d2ec2db14292302986c7871f173436350e