Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:30
Static task
static1
Behavioral task
behavioral1
Sample
0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe
Resource
win10v2004-20230220-en
General
-
Target
0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe
-
Size
651KB
-
MD5
bac11aa049b2b38f4f932489291533c8
-
SHA1
b1b66bf0fc1df0da2c32459ebfcec4d841ec5466
-
SHA256
0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9
-
SHA512
a4711b8960b236c1fb5ed642e88fd14ce5ab79b8c08f961ba3821ff9fb0fdb85a7915d21fc1ac087d97803581c115275e9f8ca3267d3f783a09f3ded9c300996
-
SSDEEP
12288:vy90MEIA9bN836tJ0PzC7tbOD4eMNRJorQHlh0l1I2PmQenTZihs:vyOn8qtJ0PzC7tbvur4cG2P5enTZv
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 09791005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 09791005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 09791005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 09791005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 09791005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 09791005.exe -
Executes dropped EXE 3 IoCs
pid Process 848 st908669.exe 1444 09791005.exe 1620 kp392907.exe -
Loads dropped DLL 7 IoCs
pid Process 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 848 st908669.exe 848 st908669.exe 1444 09791005.exe 848 st908669.exe 848 st908669.exe 1620 kp392907.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 09791005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 09791005.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st908669.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st908669.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1444 09791005.exe 1444 09791005.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1444 09791005.exe Token: SeDebugPrivilege 1620 kp392907.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 1240 wrote to memory of 848 1240 0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe 27 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1444 848 st908669.exe 28 PID 848 wrote to memory of 1620 848 st908669.exe 29 PID 848 wrote to memory of 1620 848 st908669.exe 29 PID 848 wrote to memory of 1620 848 st908669.exe 29 PID 848 wrote to memory of 1620 848 st908669.exe 29 PID 848 wrote to memory of 1620 848 st908669.exe 29 PID 848 wrote to memory of 1620 848 st908669.exe 29 PID 848 wrote to memory of 1620 848 st908669.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe"C:\Users\Admin\AppData\Local\Temp\0f3da553f65b9622232a989f87c96f2cc80ef50d96509b323b5b6cac4f50d3e9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st908669.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st908669.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09791005.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09791005.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp392907.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp392907.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD5469d48a61d84c00c7dfe5a4f71720aa4
SHA1ba3557aac418da6f81f4a0b8e49899bf2e64308e
SHA25620d891ab575c3db6fea7173472a1256761112ec4e5ab5a0928501b9615d08b7b
SHA51271bfb5f124ba1104e0253b36d339945c252f79e545cf42a7315d7e818381beba1157072a270fe4328e2decc29232dcc90181deac4b6f33b35517cac1169d51a9
-
Filesize
497KB
MD5469d48a61d84c00c7dfe5a4f71720aa4
SHA1ba3557aac418da6f81f4a0b8e49899bf2e64308e
SHA25620d891ab575c3db6fea7173472a1256761112ec4e5ab5a0928501b9615d08b7b
SHA51271bfb5f124ba1104e0253b36d339945c252f79e545cf42a7315d7e818381beba1157072a270fe4328e2decc29232dcc90181deac4b6f33b35517cac1169d51a9
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD55351fcea813064cccb70cf8ab2307730
SHA1e0bf031952afa490c9f687e322c71d3f45e3ac10
SHA256f74a7fd7804ad9c7d4f4f2e60344349749f5f4d640699327bc9aacddee066ac9
SHA51279723ba535ce28d10d70111b30470ae3147376b53d893b0d4675492cbda224b48830eade7fed0582a82e47ec23c501cd16cf910024c7b7662004cb3b9cbd3db0
-
Filesize
341KB
MD55351fcea813064cccb70cf8ab2307730
SHA1e0bf031952afa490c9f687e322c71d3f45e3ac10
SHA256f74a7fd7804ad9c7d4f4f2e60344349749f5f4d640699327bc9aacddee066ac9
SHA51279723ba535ce28d10d70111b30470ae3147376b53d893b0d4675492cbda224b48830eade7fed0582a82e47ec23c501cd16cf910024c7b7662004cb3b9cbd3db0
-
Filesize
341KB
MD55351fcea813064cccb70cf8ab2307730
SHA1e0bf031952afa490c9f687e322c71d3f45e3ac10
SHA256f74a7fd7804ad9c7d4f4f2e60344349749f5f4d640699327bc9aacddee066ac9
SHA51279723ba535ce28d10d70111b30470ae3147376b53d893b0d4675492cbda224b48830eade7fed0582a82e47ec23c501cd16cf910024c7b7662004cb3b9cbd3db0
-
Filesize
497KB
MD5469d48a61d84c00c7dfe5a4f71720aa4
SHA1ba3557aac418da6f81f4a0b8e49899bf2e64308e
SHA25620d891ab575c3db6fea7173472a1256761112ec4e5ab5a0928501b9615d08b7b
SHA51271bfb5f124ba1104e0253b36d339945c252f79e545cf42a7315d7e818381beba1157072a270fe4328e2decc29232dcc90181deac4b6f33b35517cac1169d51a9
-
Filesize
497KB
MD5469d48a61d84c00c7dfe5a4f71720aa4
SHA1ba3557aac418da6f81f4a0b8e49899bf2e64308e
SHA25620d891ab575c3db6fea7173472a1256761112ec4e5ab5a0928501b9615d08b7b
SHA51271bfb5f124ba1104e0253b36d339945c252f79e545cf42a7315d7e818381beba1157072a270fe4328e2decc29232dcc90181deac4b6f33b35517cac1169d51a9
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD55351fcea813064cccb70cf8ab2307730
SHA1e0bf031952afa490c9f687e322c71d3f45e3ac10
SHA256f74a7fd7804ad9c7d4f4f2e60344349749f5f4d640699327bc9aacddee066ac9
SHA51279723ba535ce28d10d70111b30470ae3147376b53d893b0d4675492cbda224b48830eade7fed0582a82e47ec23c501cd16cf910024c7b7662004cb3b9cbd3db0
-
Filesize
341KB
MD55351fcea813064cccb70cf8ab2307730
SHA1e0bf031952afa490c9f687e322c71d3f45e3ac10
SHA256f74a7fd7804ad9c7d4f4f2e60344349749f5f4d640699327bc9aacddee066ac9
SHA51279723ba535ce28d10d70111b30470ae3147376b53d893b0d4675492cbda224b48830eade7fed0582a82e47ec23c501cd16cf910024c7b7662004cb3b9cbd3db0
-
Filesize
341KB
MD55351fcea813064cccb70cf8ab2307730
SHA1e0bf031952afa490c9f687e322c71d3f45e3ac10
SHA256f74a7fd7804ad9c7d4f4f2e60344349749f5f4d640699327bc9aacddee066ac9
SHA51279723ba535ce28d10d70111b30470ae3147376b53d893b0d4675492cbda224b48830eade7fed0582a82e47ec23c501cd16cf910024c7b7662004cb3b9cbd3db0