Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:10
Static task
static1
Behavioral task
behavioral1
Sample
2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe
Resource
win10v2004-20230220-en
General
-
Target
2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe
-
Size
690KB
-
MD5
c498159ab9dc78adc254a3fbdf123c1b
-
SHA1
bb0f2eaa238a7ab01af99522eeb24785866b276c
-
SHA256
2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109
-
SHA512
7d18539601647b72054eb50d723a6168add6660e6a6b48299c1ad9526101d12cf4caf50c0058a4a5504a319eb11148b7d2c1be2375f444b98de44c5e7687bce7
-
SSDEEP
12288:by908KrOTHAPgY4v9vf1vwxwK7qQ0aed2ImbvfLPN:byKStBwlve2IuvTPN
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 39785903.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 39785903.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 39785903.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 39785903.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 39785903.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 39785903.exe -
Executes dropped EXE 3 IoCs
pid Process 2012 un165278.exe 1832 39785903.exe 1220 rk668798.exe -
Loads dropped DLL 8 IoCs
pid Process 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 2012 un165278.exe 2012 un165278.exe 2012 un165278.exe 1832 39785903.exe 2012 un165278.exe 2012 un165278.exe 1220 rk668798.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 39785903.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 39785903.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un165278.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un165278.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1832 39785903.exe 1832 39785903.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 39785903.exe Token: SeDebugPrivilege 1220 rk668798.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2016 wrote to memory of 2012 2016 2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe 27 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1832 2012 un165278.exe 28 PID 2012 wrote to memory of 1220 2012 un165278.exe 29 PID 2012 wrote to memory of 1220 2012 un165278.exe 29 PID 2012 wrote to memory of 1220 2012 un165278.exe 29 PID 2012 wrote to memory of 1220 2012 un165278.exe 29 PID 2012 wrote to memory of 1220 2012 un165278.exe 29 PID 2012 wrote to memory of 1220 2012 un165278.exe 29 PID 2012 wrote to memory of 1220 2012 un165278.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe"C:\Users\Admin\AppData\Local\Temp\2eb6c2c26894452c215f0c4dc145c60f04dc9cbcd1b73ae3aea2dada78b59109.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un165278.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un165278.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39785903.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39785903.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk668798.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk668798.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD5810c64db2b4ea78d047a569224ff3528
SHA11e5ff7ce89aa4b7221cb9703086b5c324d5a2f48
SHA25695541c3076e2b46f2dc9a9ad5a42b7f6578a2dbf27cc79a6cd203a2519fe04e2
SHA5128fd80f239740ef32eeaa2b628baa0404ca581532ee97f3af9797151377ac1327e536a89fb9666aa80bf619a0972bb495760e0d87b0e630f099461a191cf68fec
-
Filesize
536KB
MD5810c64db2b4ea78d047a569224ff3528
SHA11e5ff7ce89aa4b7221cb9703086b5c324d5a2f48
SHA25695541c3076e2b46f2dc9a9ad5a42b7f6578a2dbf27cc79a6cd203a2519fe04e2
SHA5128fd80f239740ef32eeaa2b628baa0404ca581532ee97f3af9797151377ac1327e536a89fb9666aa80bf619a0972bb495760e0d87b0e630f099461a191cf68fec
-
Filesize
259KB
MD55605a7d75c2cb7ed02fe105a708ed5c1
SHA16e564a816d62781b3f4da1b9a81a2a7095164f5d
SHA25665accd260dcc482e7766876b17678fc3b12d917b524d7b35612b2b2db80dc24d
SHA512becd25ace9c1ab69df50f058531b1c36ed3765b5230c815c1bbf7b44883caf9c781f270a9596b34fb3ce4fbf9f25303a3ac6fde4ffe0ba1bcc6e507d8c410b8c
-
Filesize
259KB
MD55605a7d75c2cb7ed02fe105a708ed5c1
SHA16e564a816d62781b3f4da1b9a81a2a7095164f5d
SHA25665accd260dcc482e7766876b17678fc3b12d917b524d7b35612b2b2db80dc24d
SHA512becd25ace9c1ab69df50f058531b1c36ed3765b5230c815c1bbf7b44883caf9c781f270a9596b34fb3ce4fbf9f25303a3ac6fde4ffe0ba1bcc6e507d8c410b8c
-
Filesize
259KB
MD55605a7d75c2cb7ed02fe105a708ed5c1
SHA16e564a816d62781b3f4da1b9a81a2a7095164f5d
SHA25665accd260dcc482e7766876b17678fc3b12d917b524d7b35612b2b2db80dc24d
SHA512becd25ace9c1ab69df50f058531b1c36ed3765b5230c815c1bbf7b44883caf9c781f270a9596b34fb3ce4fbf9f25303a3ac6fde4ffe0ba1bcc6e507d8c410b8c
-
Filesize
341KB
MD5a8b141a49bef766dd98b84afddedcba9
SHA167219eac23a5d07cf9eec1862debce8a4c1199ec
SHA256864b11aa14aa61553f818a7879a74044e18c47596c950cec906c41d845516d7b
SHA512a0f1dd46bc7b329b7e59c2f77b068499c3f57dd541fc6d1caa6172a819f59cbd1780955eef3d6c4a225021520f0e46a64ff69236a580fbda1d6a3233ee9af7fd
-
Filesize
341KB
MD5a8b141a49bef766dd98b84afddedcba9
SHA167219eac23a5d07cf9eec1862debce8a4c1199ec
SHA256864b11aa14aa61553f818a7879a74044e18c47596c950cec906c41d845516d7b
SHA512a0f1dd46bc7b329b7e59c2f77b068499c3f57dd541fc6d1caa6172a819f59cbd1780955eef3d6c4a225021520f0e46a64ff69236a580fbda1d6a3233ee9af7fd
-
Filesize
341KB
MD5a8b141a49bef766dd98b84afddedcba9
SHA167219eac23a5d07cf9eec1862debce8a4c1199ec
SHA256864b11aa14aa61553f818a7879a74044e18c47596c950cec906c41d845516d7b
SHA512a0f1dd46bc7b329b7e59c2f77b068499c3f57dd541fc6d1caa6172a819f59cbd1780955eef3d6c4a225021520f0e46a64ff69236a580fbda1d6a3233ee9af7fd
-
Filesize
536KB
MD5810c64db2b4ea78d047a569224ff3528
SHA11e5ff7ce89aa4b7221cb9703086b5c324d5a2f48
SHA25695541c3076e2b46f2dc9a9ad5a42b7f6578a2dbf27cc79a6cd203a2519fe04e2
SHA5128fd80f239740ef32eeaa2b628baa0404ca581532ee97f3af9797151377ac1327e536a89fb9666aa80bf619a0972bb495760e0d87b0e630f099461a191cf68fec
-
Filesize
536KB
MD5810c64db2b4ea78d047a569224ff3528
SHA11e5ff7ce89aa4b7221cb9703086b5c324d5a2f48
SHA25695541c3076e2b46f2dc9a9ad5a42b7f6578a2dbf27cc79a6cd203a2519fe04e2
SHA5128fd80f239740ef32eeaa2b628baa0404ca581532ee97f3af9797151377ac1327e536a89fb9666aa80bf619a0972bb495760e0d87b0e630f099461a191cf68fec
-
Filesize
259KB
MD55605a7d75c2cb7ed02fe105a708ed5c1
SHA16e564a816d62781b3f4da1b9a81a2a7095164f5d
SHA25665accd260dcc482e7766876b17678fc3b12d917b524d7b35612b2b2db80dc24d
SHA512becd25ace9c1ab69df50f058531b1c36ed3765b5230c815c1bbf7b44883caf9c781f270a9596b34fb3ce4fbf9f25303a3ac6fde4ffe0ba1bcc6e507d8c410b8c
-
Filesize
259KB
MD55605a7d75c2cb7ed02fe105a708ed5c1
SHA16e564a816d62781b3f4da1b9a81a2a7095164f5d
SHA25665accd260dcc482e7766876b17678fc3b12d917b524d7b35612b2b2db80dc24d
SHA512becd25ace9c1ab69df50f058531b1c36ed3765b5230c815c1bbf7b44883caf9c781f270a9596b34fb3ce4fbf9f25303a3ac6fde4ffe0ba1bcc6e507d8c410b8c
-
Filesize
259KB
MD55605a7d75c2cb7ed02fe105a708ed5c1
SHA16e564a816d62781b3f4da1b9a81a2a7095164f5d
SHA25665accd260dcc482e7766876b17678fc3b12d917b524d7b35612b2b2db80dc24d
SHA512becd25ace9c1ab69df50f058531b1c36ed3765b5230c815c1bbf7b44883caf9c781f270a9596b34fb3ce4fbf9f25303a3ac6fde4ffe0ba1bcc6e507d8c410b8c
-
Filesize
341KB
MD5a8b141a49bef766dd98b84afddedcba9
SHA167219eac23a5d07cf9eec1862debce8a4c1199ec
SHA256864b11aa14aa61553f818a7879a74044e18c47596c950cec906c41d845516d7b
SHA512a0f1dd46bc7b329b7e59c2f77b068499c3f57dd541fc6d1caa6172a819f59cbd1780955eef3d6c4a225021520f0e46a64ff69236a580fbda1d6a3233ee9af7fd
-
Filesize
341KB
MD5a8b141a49bef766dd98b84afddedcba9
SHA167219eac23a5d07cf9eec1862debce8a4c1199ec
SHA256864b11aa14aa61553f818a7879a74044e18c47596c950cec906c41d845516d7b
SHA512a0f1dd46bc7b329b7e59c2f77b068499c3f57dd541fc6d1caa6172a819f59cbd1780955eef3d6c4a225021520f0e46a64ff69236a580fbda1d6a3233ee9af7fd
-
Filesize
341KB
MD5a8b141a49bef766dd98b84afddedcba9
SHA167219eac23a5d07cf9eec1862debce8a4c1199ec
SHA256864b11aa14aa61553f818a7879a74044e18c47596c950cec906c41d845516d7b
SHA512a0f1dd46bc7b329b7e59c2f77b068499c3f57dd541fc6d1caa6172a819f59cbd1780955eef3d6c4a225021520f0e46a64ff69236a580fbda1d6a3233ee9af7fd