Analysis
-
max time kernel
224s -
max time network
311s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 21:39
Static task
static1
Behavioral task
behavioral1
Sample
45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe
Resource
win10v2004-20230220-en
General
-
Target
45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe
-
Size
651KB
-
MD5
5bca55938216c45c17dfe520d3539716
-
SHA1
3416b55d593b977ff499392b7527c95dddf18cb5
-
SHA256
45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e
-
SHA512
8e46a8b26f54b97113bc70cc31ff5917822fcfdfe160a43c191143f384d52132e31235b92300cae3bf48fb0fcb1682389a380f39d2de516174e1d3ea489a4a2c
-
SSDEEP
12288:ey90rDkzqvQivHtJhPKDF2J3WDC0xF72dmQinfCrVvVn:ey8DxVtJhPKD6Whx2d5infCrNp
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 65649283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 65649283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 65649283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 65649283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 65649283.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 65649283.exe -
Executes dropped EXE 3 IoCs
pid Process 1500 st959190.exe 1720 65649283.exe 1832 kp885847.exe -
Loads dropped DLL 7 IoCs
pid Process 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 1500 st959190.exe 1500 st959190.exe 1720 65649283.exe 1500 st959190.exe 1500 st959190.exe 1832 kp885847.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 65649283.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 65649283.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st959190.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st959190.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1720 65649283.exe 1720 65649283.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 65649283.exe Token: SeDebugPrivilege 1832 kp885847.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1492 wrote to memory of 1500 1492 45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe 28 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1720 1500 st959190.exe 29 PID 1500 wrote to memory of 1832 1500 st959190.exe 30 PID 1500 wrote to memory of 1832 1500 st959190.exe 30 PID 1500 wrote to memory of 1832 1500 st959190.exe 30 PID 1500 wrote to memory of 1832 1500 st959190.exe 30 PID 1500 wrote to memory of 1832 1500 st959190.exe 30 PID 1500 wrote to memory of 1832 1500 st959190.exe 30 PID 1500 wrote to memory of 1832 1500 st959190.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe"C:\Users\Admin\AppData\Local\Temp\45fdee6076799ce9ba8cb7c4e607bc802685c871ee3124d68fdcddb3f021ed1e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st959190.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st959190.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\65649283.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\65649283.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp885847.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp885847.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD5ddb7b04835a4d27aabbfcb874bb5ec12
SHA11faaf6c2268bc6552aac28abe6f52ee176777d10
SHA256daf02d2544d1d45af384697e93d9aad1cdac1b4c4b8b0b493369e057bd4cd421
SHA512a7305c3bad3d0a52a117b5ef8a70e15f05866163cc66e0e4496a8cda573cac907de6b0bed565d6161562d9409bd19f366eec2ba5362a473812af6f8f47487348
-
Filesize
497KB
MD5ddb7b04835a4d27aabbfcb874bb5ec12
SHA11faaf6c2268bc6552aac28abe6f52ee176777d10
SHA256daf02d2544d1d45af384697e93d9aad1cdac1b4c4b8b0b493369e057bd4cd421
SHA512a7305c3bad3d0a52a117b5ef8a70e15f05866163cc66e0e4496a8cda573cac907de6b0bed565d6161562d9409bd19f366eec2ba5362a473812af6f8f47487348
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD5a36bd17c34421699cf5e5d65bccbb399
SHA1c90ab681bb88e85ee81cdec7e515069a14ad8163
SHA256d5056be7062d719192d6195f6a4094f43c26042445af3096808cf178d1b6b0dd
SHA5124071a927c3a9ba24fdb578e7ba576ac51fc5d68c4218309be46bb157fbd45ad5accb8daa45126902abf08581f9f3af2024781a8e3868ae59cd03041cf969d21d
-
Filesize
341KB
MD5a36bd17c34421699cf5e5d65bccbb399
SHA1c90ab681bb88e85ee81cdec7e515069a14ad8163
SHA256d5056be7062d719192d6195f6a4094f43c26042445af3096808cf178d1b6b0dd
SHA5124071a927c3a9ba24fdb578e7ba576ac51fc5d68c4218309be46bb157fbd45ad5accb8daa45126902abf08581f9f3af2024781a8e3868ae59cd03041cf969d21d
-
Filesize
341KB
MD5a36bd17c34421699cf5e5d65bccbb399
SHA1c90ab681bb88e85ee81cdec7e515069a14ad8163
SHA256d5056be7062d719192d6195f6a4094f43c26042445af3096808cf178d1b6b0dd
SHA5124071a927c3a9ba24fdb578e7ba576ac51fc5d68c4218309be46bb157fbd45ad5accb8daa45126902abf08581f9f3af2024781a8e3868ae59cd03041cf969d21d
-
Filesize
497KB
MD5ddb7b04835a4d27aabbfcb874bb5ec12
SHA11faaf6c2268bc6552aac28abe6f52ee176777d10
SHA256daf02d2544d1d45af384697e93d9aad1cdac1b4c4b8b0b493369e057bd4cd421
SHA512a7305c3bad3d0a52a117b5ef8a70e15f05866163cc66e0e4496a8cda573cac907de6b0bed565d6161562d9409bd19f366eec2ba5362a473812af6f8f47487348
-
Filesize
497KB
MD5ddb7b04835a4d27aabbfcb874bb5ec12
SHA11faaf6c2268bc6552aac28abe6f52ee176777d10
SHA256daf02d2544d1d45af384697e93d9aad1cdac1b4c4b8b0b493369e057bd4cd421
SHA512a7305c3bad3d0a52a117b5ef8a70e15f05866163cc66e0e4496a8cda573cac907de6b0bed565d6161562d9409bd19f366eec2ba5362a473812af6f8f47487348
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD5a36bd17c34421699cf5e5d65bccbb399
SHA1c90ab681bb88e85ee81cdec7e515069a14ad8163
SHA256d5056be7062d719192d6195f6a4094f43c26042445af3096808cf178d1b6b0dd
SHA5124071a927c3a9ba24fdb578e7ba576ac51fc5d68c4218309be46bb157fbd45ad5accb8daa45126902abf08581f9f3af2024781a8e3868ae59cd03041cf969d21d
-
Filesize
341KB
MD5a36bd17c34421699cf5e5d65bccbb399
SHA1c90ab681bb88e85ee81cdec7e515069a14ad8163
SHA256d5056be7062d719192d6195f6a4094f43c26042445af3096808cf178d1b6b0dd
SHA5124071a927c3a9ba24fdb578e7ba576ac51fc5d68c4218309be46bb157fbd45ad5accb8daa45126902abf08581f9f3af2024781a8e3868ae59cd03041cf969d21d
-
Filesize
341KB
MD5a36bd17c34421699cf5e5d65bccbb399
SHA1c90ab681bb88e85ee81cdec7e515069a14ad8163
SHA256d5056be7062d719192d6195f6a4094f43c26042445af3096808cf178d1b6b0dd
SHA5124071a927c3a9ba24fdb578e7ba576ac51fc5d68c4218309be46bb157fbd45ad5accb8daa45126902abf08581f9f3af2024781a8e3868ae59cd03041cf969d21d