Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:12
Static task
static1
Behavioral task
behavioral1
Sample
2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe
Resource
win10v2004-20230220-en
General
-
Target
2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe
-
Size
618KB
-
MD5
6033314b1eacc6b4edfbefb65cc04517
-
SHA1
fb3fc1c8472b34e3ae2e2e14a6618ec10d422064
-
SHA256
2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe
-
SHA512
b9ec3742bc2d1d0d6cb28e9cd3e1c05cb8ebb010bb189093db3acf23a4d8157d96580541a308d916b1701f616d951ae17177c3b1bc5d2ffee9e4e02fd8ca4ebc
-
SSDEEP
12288:Iy90JVlRbbaGVfaIBMsWBeRVcsNPSJyG4gYNdWT/eLW:IyQRHzVCITKyGyTaiW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 62947334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 62947334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 62947334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 62947334.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 62947334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 62947334.exe -
Executes dropped EXE 3 IoCs
pid Process 1688 st546739.exe 1020 62947334.exe 268 kp562181.exe -
Loads dropped DLL 6 IoCs
pid Process 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 1688 st546739.exe 1688 st546739.exe 1688 st546739.exe 1688 st546739.exe 268 kp562181.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 62947334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 62947334.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st546739.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st546739.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1020 62947334.exe 1020 62947334.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1020 62947334.exe Token: SeDebugPrivilege 268 kp562181.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1712 wrote to memory of 1688 1712 2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe 27 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 1020 1688 st546739.exe 28 PID 1688 wrote to memory of 268 1688 st546739.exe 29 PID 1688 wrote to memory of 268 1688 st546739.exe 29 PID 1688 wrote to memory of 268 1688 st546739.exe 29 PID 1688 wrote to memory of 268 1688 st546739.exe 29 PID 1688 wrote to memory of 268 1688 st546739.exe 29 PID 1688 wrote to memory of 268 1688 st546739.exe 29 PID 1688 wrote to memory of 268 1688 st546739.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe"C:\Users\Admin\AppData\Local\Temp\2ff0b8476258c1254d2e258652dafdd5f9d90d227d4bed0dbf9928f732bafcbe.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st546739.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st546739.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\62947334.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\62947334.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp562181.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp562181.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5da98cc38843f85cdfaa6dbd6d33f51e4
SHA1407a09e8624a16b98c8206e1763cb2175d389b8f
SHA256cd9d2bf17dcaa374298db5c6af2de9c31893b344673730ce96dc44c8f30128d4
SHA512e09c59c9143365ec2241761f6c1010eebdbe723166542bb7da7e3cf4aaf826eaae52daad48e9d9632de388a77171481ca6f4194890e557fd652caf0e6cf8f616
-
Filesize
464KB
MD5da98cc38843f85cdfaa6dbd6d33f51e4
SHA1407a09e8624a16b98c8206e1763cb2175d389b8f
SHA256cd9d2bf17dcaa374298db5c6af2de9c31893b344673730ce96dc44c8f30128d4
SHA512e09c59c9143365ec2241761f6c1010eebdbe723166542bb7da7e3cf4aaf826eaae52daad48e9d9632de388a77171481ca6f4194890e557fd652caf0e6cf8f616
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5b71981f06a469847ea69243a7117a89c
SHA19bcf9787188d51d9934c8b44b37f5a4004b9cdcc
SHA25637422c7b3290edd3bef332175e4374fffdc281ac3dac4f4a215dd8cca1c456be
SHA512e1b9f156576d52c774de9c21ea9b43cb30174c7fd7c681a03ecd06b7d6ba36af7c6d78b48f037b48a586b58e28114e6fe43dd7f85b478265201d308af220df9e
-
Filesize
478KB
MD5b71981f06a469847ea69243a7117a89c
SHA19bcf9787188d51d9934c8b44b37f5a4004b9cdcc
SHA25637422c7b3290edd3bef332175e4374fffdc281ac3dac4f4a215dd8cca1c456be
SHA512e1b9f156576d52c774de9c21ea9b43cb30174c7fd7c681a03ecd06b7d6ba36af7c6d78b48f037b48a586b58e28114e6fe43dd7f85b478265201d308af220df9e
-
Filesize
478KB
MD5b71981f06a469847ea69243a7117a89c
SHA19bcf9787188d51d9934c8b44b37f5a4004b9cdcc
SHA25637422c7b3290edd3bef332175e4374fffdc281ac3dac4f4a215dd8cca1c456be
SHA512e1b9f156576d52c774de9c21ea9b43cb30174c7fd7c681a03ecd06b7d6ba36af7c6d78b48f037b48a586b58e28114e6fe43dd7f85b478265201d308af220df9e
-
Filesize
464KB
MD5da98cc38843f85cdfaa6dbd6d33f51e4
SHA1407a09e8624a16b98c8206e1763cb2175d389b8f
SHA256cd9d2bf17dcaa374298db5c6af2de9c31893b344673730ce96dc44c8f30128d4
SHA512e09c59c9143365ec2241761f6c1010eebdbe723166542bb7da7e3cf4aaf826eaae52daad48e9d9632de388a77171481ca6f4194890e557fd652caf0e6cf8f616
-
Filesize
464KB
MD5da98cc38843f85cdfaa6dbd6d33f51e4
SHA1407a09e8624a16b98c8206e1763cb2175d389b8f
SHA256cd9d2bf17dcaa374298db5c6af2de9c31893b344673730ce96dc44c8f30128d4
SHA512e09c59c9143365ec2241761f6c1010eebdbe723166542bb7da7e3cf4aaf826eaae52daad48e9d9632de388a77171481ca6f4194890e557fd652caf0e6cf8f616
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5b71981f06a469847ea69243a7117a89c
SHA19bcf9787188d51d9934c8b44b37f5a4004b9cdcc
SHA25637422c7b3290edd3bef332175e4374fffdc281ac3dac4f4a215dd8cca1c456be
SHA512e1b9f156576d52c774de9c21ea9b43cb30174c7fd7c681a03ecd06b7d6ba36af7c6d78b48f037b48a586b58e28114e6fe43dd7f85b478265201d308af220df9e
-
Filesize
478KB
MD5b71981f06a469847ea69243a7117a89c
SHA19bcf9787188d51d9934c8b44b37f5a4004b9cdcc
SHA25637422c7b3290edd3bef332175e4374fffdc281ac3dac4f4a215dd8cca1c456be
SHA512e1b9f156576d52c774de9c21ea9b43cb30174c7fd7c681a03ecd06b7d6ba36af7c6d78b48f037b48a586b58e28114e6fe43dd7f85b478265201d308af220df9e
-
Filesize
478KB
MD5b71981f06a469847ea69243a7117a89c
SHA19bcf9787188d51d9934c8b44b37f5a4004b9cdcc
SHA25637422c7b3290edd3bef332175e4374fffdc281ac3dac4f4a215dd8cca1c456be
SHA512e1b9f156576d52c774de9c21ea9b43cb30174c7fd7c681a03ecd06b7d6ba36af7c6d78b48f037b48a586b58e28114e6fe43dd7f85b478265201d308af220df9e