Analysis
-
max time kernel
148s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:11
Static task
static1
Behavioral task
behavioral1
Sample
2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe
Resource
win10v2004-20230220-en
General
-
Target
2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe
-
Size
642KB
-
MD5
22795df341d8cd1ef1053c1bcf10f1c1
-
SHA1
84fff17c9fb41c0c9c7f8503251f653ce1f9417b
-
SHA256
2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2
-
SHA512
df577befc19b75f267dd69d2f4ca4034f1e77b855857f294b85279966b10b0a45ff6a3de4f3783078834c2b7ebec3e925fe8e7fd2044209265f3bce0163b33dd
-
SSDEEP
12288:2y90yEUVCFyKZFW+eNDufKa7ivKR8ODcz+b4TWqkSbZAfs0J7lRf:2yBVfvpDufKpUXDL4TbZElZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 68429450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 68429450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 68429450.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 68429450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 68429450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 68429450.exe -
Executes dropped EXE 3 IoCs
pid Process 1124 st510391.exe 1212 68429450.exe 1064 kp254838.exe -
Loads dropped DLL 7 IoCs
pid Process 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 1124 st510391.exe 1124 st510391.exe 1212 68429450.exe 1124 st510391.exe 1124 st510391.exe 1064 kp254838.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 68429450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 68429450.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st510391.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st510391.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1212 68429450.exe 1212 68429450.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1212 68429450.exe Token: SeDebugPrivilege 1064 kp254838.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1168 wrote to memory of 1124 1168 2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe 28 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1212 1124 st510391.exe 29 PID 1124 wrote to memory of 1064 1124 st510391.exe 30 PID 1124 wrote to memory of 1064 1124 st510391.exe 30 PID 1124 wrote to memory of 1064 1124 st510391.exe 30 PID 1124 wrote to memory of 1064 1124 st510391.exe 30 PID 1124 wrote to memory of 1064 1124 st510391.exe 30 PID 1124 wrote to memory of 1064 1124 st510391.exe 30 PID 1124 wrote to memory of 1064 1124 st510391.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe"C:\Users\Admin\AppData\Local\Temp\2f2166843d1cc17fbc3fce1fa1049f51b80adaba6785f2d80cf5b558194cc3d2.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st510391.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st510391.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\68429450.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\68429450.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp254838.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp254838.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD5258bae8b6d6618b6afada49414f3f2b5
SHA18263269753d8d73702c6668d8eea8fa1f4b724c2
SHA256b45cb0133d4b309c05e1a698276096a24e30b3e09bf13cfc77c68803d3c97002
SHA512b817a25e260aa008852fa7f3cb0cfa2138b68c7bf30ecf628b20ef9ae6216851127a1dd6e583cb63d094a60540f1e4ca1dbae308acc9a361a9a836e88c07256e
-
Filesize
488KB
MD5258bae8b6d6618b6afada49414f3f2b5
SHA18263269753d8d73702c6668d8eea8fa1f4b724c2
SHA256b45cb0133d4b309c05e1a698276096a24e30b3e09bf13cfc77c68803d3c97002
SHA512b817a25e260aa008852fa7f3cb0cfa2138b68c7bf30ecf628b20ef9ae6216851127a1dd6e583cb63d094a60540f1e4ca1dbae308acc9a361a9a836e88c07256e
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
340KB
MD5813595c608e6ba52af73ef51b742564e
SHA1b2ff795831347482ec07eaa094d4b31a03ce49f4
SHA256351f775e767b777d937bc64fa37b08ef9c1f0251a6a205669cf76eaf537a5af4
SHA5123efb45eaaee6c9a60e678f0318eb0eadfdefbfcca7fe13b053a685535cb1f4a46abdbb12a63b99d6cb95a36eb128b199dd21dfb856abe35d60eaac19b228d132
-
Filesize
340KB
MD5813595c608e6ba52af73ef51b742564e
SHA1b2ff795831347482ec07eaa094d4b31a03ce49f4
SHA256351f775e767b777d937bc64fa37b08ef9c1f0251a6a205669cf76eaf537a5af4
SHA5123efb45eaaee6c9a60e678f0318eb0eadfdefbfcca7fe13b053a685535cb1f4a46abdbb12a63b99d6cb95a36eb128b199dd21dfb856abe35d60eaac19b228d132
-
Filesize
340KB
MD5813595c608e6ba52af73ef51b742564e
SHA1b2ff795831347482ec07eaa094d4b31a03ce49f4
SHA256351f775e767b777d937bc64fa37b08ef9c1f0251a6a205669cf76eaf537a5af4
SHA5123efb45eaaee6c9a60e678f0318eb0eadfdefbfcca7fe13b053a685535cb1f4a46abdbb12a63b99d6cb95a36eb128b199dd21dfb856abe35d60eaac19b228d132
-
Filesize
488KB
MD5258bae8b6d6618b6afada49414f3f2b5
SHA18263269753d8d73702c6668d8eea8fa1f4b724c2
SHA256b45cb0133d4b309c05e1a698276096a24e30b3e09bf13cfc77c68803d3c97002
SHA512b817a25e260aa008852fa7f3cb0cfa2138b68c7bf30ecf628b20ef9ae6216851127a1dd6e583cb63d094a60540f1e4ca1dbae308acc9a361a9a836e88c07256e
-
Filesize
488KB
MD5258bae8b6d6618b6afada49414f3f2b5
SHA18263269753d8d73702c6668d8eea8fa1f4b724c2
SHA256b45cb0133d4b309c05e1a698276096a24e30b3e09bf13cfc77c68803d3c97002
SHA512b817a25e260aa008852fa7f3cb0cfa2138b68c7bf30ecf628b20ef9ae6216851127a1dd6e583cb63d094a60540f1e4ca1dbae308acc9a361a9a836e88c07256e
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
340KB
MD5813595c608e6ba52af73ef51b742564e
SHA1b2ff795831347482ec07eaa094d4b31a03ce49f4
SHA256351f775e767b777d937bc64fa37b08ef9c1f0251a6a205669cf76eaf537a5af4
SHA5123efb45eaaee6c9a60e678f0318eb0eadfdefbfcca7fe13b053a685535cb1f4a46abdbb12a63b99d6cb95a36eb128b199dd21dfb856abe35d60eaac19b228d132
-
Filesize
340KB
MD5813595c608e6ba52af73ef51b742564e
SHA1b2ff795831347482ec07eaa094d4b31a03ce49f4
SHA256351f775e767b777d937bc64fa37b08ef9c1f0251a6a205669cf76eaf537a5af4
SHA5123efb45eaaee6c9a60e678f0318eb0eadfdefbfcca7fe13b053a685535cb1f4a46abdbb12a63b99d6cb95a36eb128b199dd21dfb856abe35d60eaac19b228d132
-
Filesize
340KB
MD5813595c608e6ba52af73ef51b742564e
SHA1b2ff795831347482ec07eaa094d4b31a03ce49f4
SHA256351f775e767b777d937bc64fa37b08ef9c1f0251a6a205669cf76eaf537a5af4
SHA5123efb45eaaee6c9a60e678f0318eb0eadfdefbfcca7fe13b053a685535cb1f4a46abdbb12a63b99d6cb95a36eb128b199dd21dfb856abe35d60eaac19b228d132