Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 22:42
Static task
static1
Behavioral task
behavioral1
Sample
064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe
Resource
win10v2004-20230220-en
General
-
Target
064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe
-
Size
618KB
-
MD5
95b4ed8d0970e066eeb69c015c020123
-
SHA1
6544bfff3a57ebcd77599eb071aac69b5b50393c
-
SHA256
064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171
-
SHA512
4dfc5defb7cf5b7f78b83049791b9d113b450e8ceaac6836cb3442cc2f3b5f1bb2c4b3b790c8b0978c84992dcf60747dbb0b2cd7fd7457107e7b739b75cd15f0
-
SSDEEP
12288:Oy904wihH0OW3xIkaDVo2wj4H+N1yB2KCqD7OmnsT:OyHUvKoFtXlqDajT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 39918282.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 39918282.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 39918282.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 39918282.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 39918282.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 39918282.exe -
Executes dropped EXE 3 IoCs
pid Process 1928 st293748.exe 1484 39918282.exe 1008 kp811705.exe -
Loads dropped DLL 6 IoCs
pid Process 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 1928 st293748.exe 1928 st293748.exe 1928 st293748.exe 1928 st293748.exe 1008 kp811705.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 39918282.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 39918282.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st293748.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st293748.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1484 39918282.exe 1484 39918282.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 39918282.exe Token: SeDebugPrivilege 1008 kp811705.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1156 wrote to memory of 1928 1156 064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe 27 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1484 1928 st293748.exe 28 PID 1928 wrote to memory of 1008 1928 st293748.exe 29 PID 1928 wrote to memory of 1008 1928 st293748.exe 29 PID 1928 wrote to memory of 1008 1928 st293748.exe 29 PID 1928 wrote to memory of 1008 1928 st293748.exe 29 PID 1928 wrote to memory of 1008 1928 st293748.exe 29 PID 1928 wrote to memory of 1008 1928 st293748.exe 29 PID 1928 wrote to memory of 1008 1928 st293748.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe"C:\Users\Admin\AppData\Local\Temp\064f64f786dca12c052b72854095d23ae28a5a0fff32f2458158a7c8ad386171.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st293748.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st293748.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39918282.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39918282.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp811705.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp811705.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD54b000683d4fa7b04d94f120af3a6ba67
SHA12fa39a45493d10f4c7efd0e2065431fb05a91b64
SHA256c79967d8c4c52bc7eb1f8334350ac7765d2329a28ea6794f34f6bb118f219cdb
SHA5123903b6e673ab9e473ee64debafc50c7f376b9017c4c48731bb7556b7f115cc9e7ecac946266960fe797a5db2f94be9b490cc2c50f850d4a43dba3803c732715a
-
Filesize
464KB
MD54b000683d4fa7b04d94f120af3a6ba67
SHA12fa39a45493d10f4c7efd0e2065431fb05a91b64
SHA256c79967d8c4c52bc7eb1f8334350ac7765d2329a28ea6794f34f6bb118f219cdb
SHA5123903b6e673ab9e473ee64debafc50c7f376b9017c4c48731bb7556b7f115cc9e7ecac946266960fe797a5db2f94be9b490cc2c50f850d4a43dba3803c732715a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5cdbab84493e0a54f88c264ca48c346b9
SHA12ca2e003be25c98d4fcdc85cfc77f2f8851f2d0c
SHA256e53a7f045172922bf8ae9a22b0c3742eae66cb3bf06bb9f1f192637e9517025e
SHA51277cf47c23a4f2be366d1ff8b0675ed3f24e5e4b09b82e60c02f1ea53961f287fbbcfd92860b8db524101dd3e6bec7da0b8c0dc40002f95a77c9c5bf8af13062a
-
Filesize
478KB
MD5cdbab84493e0a54f88c264ca48c346b9
SHA12ca2e003be25c98d4fcdc85cfc77f2f8851f2d0c
SHA256e53a7f045172922bf8ae9a22b0c3742eae66cb3bf06bb9f1f192637e9517025e
SHA51277cf47c23a4f2be366d1ff8b0675ed3f24e5e4b09b82e60c02f1ea53961f287fbbcfd92860b8db524101dd3e6bec7da0b8c0dc40002f95a77c9c5bf8af13062a
-
Filesize
478KB
MD5cdbab84493e0a54f88c264ca48c346b9
SHA12ca2e003be25c98d4fcdc85cfc77f2f8851f2d0c
SHA256e53a7f045172922bf8ae9a22b0c3742eae66cb3bf06bb9f1f192637e9517025e
SHA51277cf47c23a4f2be366d1ff8b0675ed3f24e5e4b09b82e60c02f1ea53961f287fbbcfd92860b8db524101dd3e6bec7da0b8c0dc40002f95a77c9c5bf8af13062a
-
Filesize
464KB
MD54b000683d4fa7b04d94f120af3a6ba67
SHA12fa39a45493d10f4c7efd0e2065431fb05a91b64
SHA256c79967d8c4c52bc7eb1f8334350ac7765d2329a28ea6794f34f6bb118f219cdb
SHA5123903b6e673ab9e473ee64debafc50c7f376b9017c4c48731bb7556b7f115cc9e7ecac946266960fe797a5db2f94be9b490cc2c50f850d4a43dba3803c732715a
-
Filesize
464KB
MD54b000683d4fa7b04d94f120af3a6ba67
SHA12fa39a45493d10f4c7efd0e2065431fb05a91b64
SHA256c79967d8c4c52bc7eb1f8334350ac7765d2329a28ea6794f34f6bb118f219cdb
SHA5123903b6e673ab9e473ee64debafc50c7f376b9017c4c48731bb7556b7f115cc9e7ecac946266960fe797a5db2f94be9b490cc2c50f850d4a43dba3803c732715a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5cdbab84493e0a54f88c264ca48c346b9
SHA12ca2e003be25c98d4fcdc85cfc77f2f8851f2d0c
SHA256e53a7f045172922bf8ae9a22b0c3742eae66cb3bf06bb9f1f192637e9517025e
SHA51277cf47c23a4f2be366d1ff8b0675ed3f24e5e4b09b82e60c02f1ea53961f287fbbcfd92860b8db524101dd3e6bec7da0b8c0dc40002f95a77c9c5bf8af13062a
-
Filesize
478KB
MD5cdbab84493e0a54f88c264ca48c346b9
SHA12ca2e003be25c98d4fcdc85cfc77f2f8851f2d0c
SHA256e53a7f045172922bf8ae9a22b0c3742eae66cb3bf06bb9f1f192637e9517025e
SHA51277cf47c23a4f2be366d1ff8b0675ed3f24e5e4b09b82e60c02f1ea53961f287fbbcfd92860b8db524101dd3e6bec7da0b8c0dc40002f95a77c9c5bf8af13062a
-
Filesize
478KB
MD5cdbab84493e0a54f88c264ca48c346b9
SHA12ca2e003be25c98d4fcdc85cfc77f2f8851f2d0c
SHA256e53a7f045172922bf8ae9a22b0c3742eae66cb3bf06bb9f1f192637e9517025e
SHA51277cf47c23a4f2be366d1ff8b0675ed3f24e5e4b09b82e60c02f1ea53961f287fbbcfd92860b8db524101dd3e6bec7da0b8c0dc40002f95a77c9c5bf8af13062a