Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:20
Static task
static1
Behavioral task
behavioral1
Sample
0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe
Resource
win10v2004-20230220-en
General
-
Target
0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe
-
Size
643KB
-
MD5
e1268b122e981ea245e85dadaf52f39e
-
SHA1
fabd95e3ec5274bc7f218266eafbef29e72c6845
-
SHA256
0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9
-
SHA512
ce27e1ec965449d419e0c0de024cbb807b814b2121f4e6acd35479f96096866c25aa8958424bf795c8bc5c76d06207283245914fa16a8ec4bd4e37aa2839cfab
-
SSDEEP
12288:/y90qK14l8AHIrX7jSQXV8q3EuYkqtE/S+Pi1ghUrJ1:/yFMuOrlVMurqO/k1gWz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 38490887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 38490887.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 38490887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 38490887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 38490887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 38490887.exe -
Executes dropped EXE 3 IoCs
pid Process 1996 st168977.exe 1712 38490887.exe 1432 kp308949.exe -
Loads dropped DLL 7 IoCs
pid Process 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 1996 st168977.exe 1996 st168977.exe 1712 38490887.exe 1996 st168977.exe 1996 st168977.exe 1432 kp308949.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 38490887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 38490887.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st168977.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st168977.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1712 38490887.exe 1712 38490887.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1712 38490887.exe Token: SeDebugPrivilege 1432 kp308949.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 2000 wrote to memory of 1996 2000 0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe 27 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1712 1996 st168977.exe 28 PID 1996 wrote to memory of 1432 1996 st168977.exe 29 PID 1996 wrote to memory of 1432 1996 st168977.exe 29 PID 1996 wrote to memory of 1432 1996 st168977.exe 29 PID 1996 wrote to memory of 1432 1996 st168977.exe 29 PID 1996 wrote to memory of 1432 1996 st168977.exe 29 PID 1996 wrote to memory of 1432 1996 st168977.exe 29 PID 1996 wrote to memory of 1432 1996 st168977.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe"C:\Users\Admin\AppData\Local\Temp\0808a60a9b8a4fbe55a0b7d7ada72f909a0225c2c7452ea583e8e506a2bde8a9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st168977.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st168977.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\38490887.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\38490887.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp308949.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp308949.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
489KB
MD50ca7f454f812f755513b69b98106ff98
SHA17b48043f65850e6576df088df5212bc0b4f377dc
SHA25631cfe2045ce8ed00213ad3ac1a6811ccba85a6eaba16041516f3c1a381479cf8
SHA512d637a1ded1df5576e11a1a20d88be9782d75ec26494d3d920e8f3eb975ffca0375914afb599437032f541fed10b56be9e5a0163b08647c4c0deba9fc2d81a07b
-
Filesize
489KB
MD50ca7f454f812f755513b69b98106ff98
SHA17b48043f65850e6576df088df5212bc0b4f377dc
SHA25631cfe2045ce8ed00213ad3ac1a6811ccba85a6eaba16041516f3c1a381479cf8
SHA512d637a1ded1df5576e11a1a20d88be9782d75ec26494d3d920e8f3eb975ffca0375914afb599437032f541fed10b56be9e5a0163b08647c4c0deba9fc2d81a07b
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
332KB
MD58ad5b2fc1e81d78cb441a2b6853e30ef
SHA1337123d3217ef503cb057db3cf2a442c9e4913d4
SHA256102d561bdbd8bc6cc5617bc03805cce6717ebf0e0fc3d11f82d0cf42c972a430
SHA5121fb0984abeae2df58064d39734cc226708e1a058ec86f5400697ef8cdeb017f74954a3f71b8161e9ed9dc0c4ff6fcc9abc0140b19326dc8c9b96554e598affb6
-
Filesize
332KB
MD58ad5b2fc1e81d78cb441a2b6853e30ef
SHA1337123d3217ef503cb057db3cf2a442c9e4913d4
SHA256102d561bdbd8bc6cc5617bc03805cce6717ebf0e0fc3d11f82d0cf42c972a430
SHA5121fb0984abeae2df58064d39734cc226708e1a058ec86f5400697ef8cdeb017f74954a3f71b8161e9ed9dc0c4ff6fcc9abc0140b19326dc8c9b96554e598affb6
-
Filesize
332KB
MD58ad5b2fc1e81d78cb441a2b6853e30ef
SHA1337123d3217ef503cb057db3cf2a442c9e4913d4
SHA256102d561bdbd8bc6cc5617bc03805cce6717ebf0e0fc3d11f82d0cf42c972a430
SHA5121fb0984abeae2df58064d39734cc226708e1a058ec86f5400697ef8cdeb017f74954a3f71b8161e9ed9dc0c4ff6fcc9abc0140b19326dc8c9b96554e598affb6
-
Filesize
489KB
MD50ca7f454f812f755513b69b98106ff98
SHA17b48043f65850e6576df088df5212bc0b4f377dc
SHA25631cfe2045ce8ed00213ad3ac1a6811ccba85a6eaba16041516f3c1a381479cf8
SHA512d637a1ded1df5576e11a1a20d88be9782d75ec26494d3d920e8f3eb975ffca0375914afb599437032f541fed10b56be9e5a0163b08647c4c0deba9fc2d81a07b
-
Filesize
489KB
MD50ca7f454f812f755513b69b98106ff98
SHA17b48043f65850e6576df088df5212bc0b4f377dc
SHA25631cfe2045ce8ed00213ad3ac1a6811ccba85a6eaba16041516f3c1a381479cf8
SHA512d637a1ded1df5576e11a1a20d88be9782d75ec26494d3d920e8f3eb975ffca0375914afb599437032f541fed10b56be9e5a0163b08647c4c0deba9fc2d81a07b
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
332KB
MD58ad5b2fc1e81d78cb441a2b6853e30ef
SHA1337123d3217ef503cb057db3cf2a442c9e4913d4
SHA256102d561bdbd8bc6cc5617bc03805cce6717ebf0e0fc3d11f82d0cf42c972a430
SHA5121fb0984abeae2df58064d39734cc226708e1a058ec86f5400697ef8cdeb017f74954a3f71b8161e9ed9dc0c4ff6fcc9abc0140b19326dc8c9b96554e598affb6
-
Filesize
332KB
MD58ad5b2fc1e81d78cb441a2b6853e30ef
SHA1337123d3217ef503cb057db3cf2a442c9e4913d4
SHA256102d561bdbd8bc6cc5617bc03805cce6717ebf0e0fc3d11f82d0cf42c972a430
SHA5121fb0984abeae2df58064d39734cc226708e1a058ec86f5400697ef8cdeb017f74954a3f71b8161e9ed9dc0c4ff6fcc9abc0140b19326dc8c9b96554e598affb6
-
Filesize
332KB
MD58ad5b2fc1e81d78cb441a2b6853e30ef
SHA1337123d3217ef503cb057db3cf2a442c9e4913d4
SHA256102d561bdbd8bc6cc5617bc03805cce6717ebf0e0fc3d11f82d0cf42c972a430
SHA5121fb0984abeae2df58064d39734cc226708e1a058ec86f5400697ef8cdeb017f74954a3f71b8161e9ed9dc0c4ff6fcc9abc0140b19326dc8c9b96554e598affb6