Analysis
-
max time kernel
237s -
max time network
326s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:36
Static task
static1
Behavioral task
behavioral1
Sample
cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe
Resource
win10v2004-20230220-en
General
-
Target
cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe
-
Size
747KB
-
MD5
d924a55ec29e05f40aeb634c8161d5b7
-
SHA1
7231e4bdd82d29695705e25b55ce897d07007fc0
-
SHA256
cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0
-
SHA512
a90816dab3ba73bb9834a57a377748ae66be4a1a0ee292c8ef0a31d21ceeaf51d9fb72202edb7ddd86731a19480731c563863ca6069444a4d8316a98905f1342
-
SSDEEP
12288:+y90Vhbh2NFxAnGn7kZO8f5xUhR32Dcj7skCCShYIifRrCNzHgcNr:+yy5h2HxA67p8fUb2Dc0DhpifNCf
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 06850179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 06850179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 06850179.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 06850179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 06850179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 06850179.exe -
Executes dropped EXE 3 IoCs
pid Process 1796 un445002.exe 1608 06850179.exe 956 rk218920.exe -
Loads dropped DLL 8 IoCs
pid Process 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 1796 un445002.exe 1796 un445002.exe 1796 un445002.exe 1608 06850179.exe 1796 un445002.exe 1796 un445002.exe 956 rk218920.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 06850179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 06850179.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un445002.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un445002.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1608 06850179.exe 1608 06850179.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1608 06850179.exe Token: SeDebugPrivilege 956 rk218920.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 700 wrote to memory of 1796 700 cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe 28 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 1608 1796 un445002.exe 29 PID 1796 wrote to memory of 956 1796 un445002.exe 30 PID 1796 wrote to memory of 956 1796 un445002.exe 30 PID 1796 wrote to memory of 956 1796 un445002.exe 30 PID 1796 wrote to memory of 956 1796 un445002.exe 30 PID 1796 wrote to memory of 956 1796 un445002.exe 30 PID 1796 wrote to memory of 956 1796 un445002.exe 30 PID 1796 wrote to memory of 956 1796 un445002.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe"C:\Users\Admin\AppData\Local\Temp\cb2166ddc688e2586b9251e4130a329f4e35cb6e67c1e2476c27f7ebdff730c0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un445002.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un445002.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\06850179.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\06850179.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk218920.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk218920.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c814647f90eee36c3cd515cc12e795c3
SHA1df4ce1b46a4b519bc2010bbb0391f77a6d774be7
SHA256b863c4dab60f3bcf8c110056522ae8c4067dfaea25a0a85fbe46bab22355e8c6
SHA51269c5ffcbbafcc7aeb2927e5cae321cfdef5a7d31684c176e8977f0959e4b70ad4a782077db857a6d342262bf31038142b7ac064ffe97309fe2368114ae064916
-
Filesize
593KB
MD5c814647f90eee36c3cd515cc12e795c3
SHA1df4ce1b46a4b519bc2010bbb0391f77a6d774be7
SHA256b863c4dab60f3bcf8c110056522ae8c4067dfaea25a0a85fbe46bab22355e8c6
SHA51269c5ffcbbafcc7aeb2927e5cae321cfdef5a7d31684c176e8977f0959e4b70ad4a782077db857a6d342262bf31038142b7ac064ffe97309fe2368114ae064916
-
Filesize
377KB
MD5fa413c6b90d44d41bb4fce54ff427dcb
SHA1de3d27ba36c8fb222fb6cf832958bb39e006f53c
SHA256503673e9dd138b99b72a8cebe3da740df4ff3618dc20c5b42873d95945efb49a
SHA512a05c34760e04e28a5e2026392742684ac24d3e359a3fb2874f8afa74035ea606c202255c2c988f0e6fb21d314a4f3fca5570908581ae2a123dda85ea341b6bdf
-
Filesize
377KB
MD5fa413c6b90d44d41bb4fce54ff427dcb
SHA1de3d27ba36c8fb222fb6cf832958bb39e006f53c
SHA256503673e9dd138b99b72a8cebe3da740df4ff3618dc20c5b42873d95945efb49a
SHA512a05c34760e04e28a5e2026392742684ac24d3e359a3fb2874f8afa74035ea606c202255c2c988f0e6fb21d314a4f3fca5570908581ae2a123dda85ea341b6bdf
-
Filesize
377KB
MD5fa413c6b90d44d41bb4fce54ff427dcb
SHA1de3d27ba36c8fb222fb6cf832958bb39e006f53c
SHA256503673e9dd138b99b72a8cebe3da740df4ff3618dc20c5b42873d95945efb49a
SHA512a05c34760e04e28a5e2026392742684ac24d3e359a3fb2874f8afa74035ea606c202255c2c988f0e6fb21d314a4f3fca5570908581ae2a123dda85ea341b6bdf
-
Filesize
459KB
MD530ce12d61b3054cb9145673e0932c89c
SHA12d80c81b4ffed4ea61f58977701ecc86facfcbb5
SHA25624d75260f70cb9c98046b5abb22bea2a9c0cfac2445d4915194b74907c97f0ed
SHA512723f494881fb1fccb59b4dd60a58dbdbf077c86d427bd8d665555439e46bb5107bfb28f75e39ede48c117c9f1775f137ef55f5cb5781377ecca7b7dbb4c475df
-
Filesize
459KB
MD530ce12d61b3054cb9145673e0932c89c
SHA12d80c81b4ffed4ea61f58977701ecc86facfcbb5
SHA25624d75260f70cb9c98046b5abb22bea2a9c0cfac2445d4915194b74907c97f0ed
SHA512723f494881fb1fccb59b4dd60a58dbdbf077c86d427bd8d665555439e46bb5107bfb28f75e39ede48c117c9f1775f137ef55f5cb5781377ecca7b7dbb4c475df
-
Filesize
459KB
MD530ce12d61b3054cb9145673e0932c89c
SHA12d80c81b4ffed4ea61f58977701ecc86facfcbb5
SHA25624d75260f70cb9c98046b5abb22bea2a9c0cfac2445d4915194b74907c97f0ed
SHA512723f494881fb1fccb59b4dd60a58dbdbf077c86d427bd8d665555439e46bb5107bfb28f75e39ede48c117c9f1775f137ef55f5cb5781377ecca7b7dbb4c475df
-
Filesize
593KB
MD5c814647f90eee36c3cd515cc12e795c3
SHA1df4ce1b46a4b519bc2010bbb0391f77a6d774be7
SHA256b863c4dab60f3bcf8c110056522ae8c4067dfaea25a0a85fbe46bab22355e8c6
SHA51269c5ffcbbafcc7aeb2927e5cae321cfdef5a7d31684c176e8977f0959e4b70ad4a782077db857a6d342262bf31038142b7ac064ffe97309fe2368114ae064916
-
Filesize
593KB
MD5c814647f90eee36c3cd515cc12e795c3
SHA1df4ce1b46a4b519bc2010bbb0391f77a6d774be7
SHA256b863c4dab60f3bcf8c110056522ae8c4067dfaea25a0a85fbe46bab22355e8c6
SHA51269c5ffcbbafcc7aeb2927e5cae321cfdef5a7d31684c176e8977f0959e4b70ad4a782077db857a6d342262bf31038142b7ac064ffe97309fe2368114ae064916
-
Filesize
377KB
MD5fa413c6b90d44d41bb4fce54ff427dcb
SHA1de3d27ba36c8fb222fb6cf832958bb39e006f53c
SHA256503673e9dd138b99b72a8cebe3da740df4ff3618dc20c5b42873d95945efb49a
SHA512a05c34760e04e28a5e2026392742684ac24d3e359a3fb2874f8afa74035ea606c202255c2c988f0e6fb21d314a4f3fca5570908581ae2a123dda85ea341b6bdf
-
Filesize
377KB
MD5fa413c6b90d44d41bb4fce54ff427dcb
SHA1de3d27ba36c8fb222fb6cf832958bb39e006f53c
SHA256503673e9dd138b99b72a8cebe3da740df4ff3618dc20c5b42873d95945efb49a
SHA512a05c34760e04e28a5e2026392742684ac24d3e359a3fb2874f8afa74035ea606c202255c2c988f0e6fb21d314a4f3fca5570908581ae2a123dda85ea341b6bdf
-
Filesize
377KB
MD5fa413c6b90d44d41bb4fce54ff427dcb
SHA1de3d27ba36c8fb222fb6cf832958bb39e006f53c
SHA256503673e9dd138b99b72a8cebe3da740df4ff3618dc20c5b42873d95945efb49a
SHA512a05c34760e04e28a5e2026392742684ac24d3e359a3fb2874f8afa74035ea606c202255c2c988f0e6fb21d314a4f3fca5570908581ae2a123dda85ea341b6bdf
-
Filesize
459KB
MD530ce12d61b3054cb9145673e0932c89c
SHA12d80c81b4ffed4ea61f58977701ecc86facfcbb5
SHA25624d75260f70cb9c98046b5abb22bea2a9c0cfac2445d4915194b74907c97f0ed
SHA512723f494881fb1fccb59b4dd60a58dbdbf077c86d427bd8d665555439e46bb5107bfb28f75e39ede48c117c9f1775f137ef55f5cb5781377ecca7b7dbb4c475df
-
Filesize
459KB
MD530ce12d61b3054cb9145673e0932c89c
SHA12d80c81b4ffed4ea61f58977701ecc86facfcbb5
SHA25624d75260f70cb9c98046b5abb22bea2a9c0cfac2445d4915194b74907c97f0ed
SHA512723f494881fb1fccb59b4dd60a58dbdbf077c86d427bd8d665555439e46bb5107bfb28f75e39ede48c117c9f1775f137ef55f5cb5781377ecca7b7dbb4c475df
-
Filesize
459KB
MD530ce12d61b3054cb9145673e0932c89c
SHA12d80c81b4ffed4ea61f58977701ecc86facfcbb5
SHA25624d75260f70cb9c98046b5abb22bea2a9c0cfac2445d4915194b74907c97f0ed
SHA512723f494881fb1fccb59b4dd60a58dbdbf077c86d427bd8d665555439e46bb5107bfb28f75e39ede48c117c9f1775f137ef55f5cb5781377ecca7b7dbb4c475df