Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:07
Static task
static1
Behavioral task
behavioral1
Sample
2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe
Resource
win10v2004-20230220-en
General
-
Target
2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe
-
Size
618KB
-
MD5
aecd19e05454be9bd31d6bd835db72e6
-
SHA1
14cc69aaca52090097effa008a2b22bbc900d309
-
SHA256
2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75
-
SHA512
8361c9ab554914acea8d9b1bb5293453e6a160933831650f916b29ad95bb4de3ba9584ed64e7dcb009b1616f0d78f1685651b5154055dcc91c2c9dd5a36d3985
-
SSDEEP
12288:vy90Szn+AzTQWIbWsEAxlRb0jx0hsVkqd2FkAK5Cp:vylzn+AXQWlrATE2hsVkqd2Rlp
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 20625209.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 20625209.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 20625209.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 20625209.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 20625209.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 20625209.exe -
Executes dropped EXE 3 IoCs
pid Process 924 st762845.exe 832 20625209.exe 1808 kp933588.exe -
Loads dropped DLL 6 IoCs
pid Process 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 924 st762845.exe 924 st762845.exe 924 st762845.exe 924 st762845.exe 1808 kp933588.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 20625209.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 20625209.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st762845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st762845.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 832 20625209.exe 832 20625209.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 832 20625209.exe Token: SeDebugPrivilege 1808 kp933588.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 2036 wrote to memory of 924 2036 2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe 28 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 832 924 st762845.exe 29 PID 924 wrote to memory of 1808 924 st762845.exe 30 PID 924 wrote to memory of 1808 924 st762845.exe 30 PID 924 wrote to memory of 1808 924 st762845.exe 30 PID 924 wrote to memory of 1808 924 st762845.exe 30 PID 924 wrote to memory of 1808 924 st762845.exe 30 PID 924 wrote to memory of 1808 924 st762845.exe 30 PID 924 wrote to memory of 1808 924 st762845.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe"C:\Users\Admin\AppData\Local\Temp\2b4de69fd2d845cbf9bcc5a01b9db344ce88c0a4da622f351a0c583f70558d75.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st762845.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st762845.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\20625209.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\20625209.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp933588.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp933588.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5ef963b14ebde4f907cbe2b0686f6016d
SHA1e72b767c67b2b5101207b3f5b244283dc0b395a9
SHA2560c9e560639cd5ccabea295e4d420dbfe6c8370bbcdd13c244b3adc981d9521d6
SHA512f8a13cebe712c9a38aff7ab9fa06e49c486107e6bac2a36b0b3ad4c708540975cf863b4f1948653b12f61e06360dedfc2d6b99853c5c12be86776de37d0b13bf
-
Filesize
464KB
MD5ef963b14ebde4f907cbe2b0686f6016d
SHA1e72b767c67b2b5101207b3f5b244283dc0b395a9
SHA2560c9e560639cd5ccabea295e4d420dbfe6c8370bbcdd13c244b3adc981d9521d6
SHA512f8a13cebe712c9a38aff7ab9fa06e49c486107e6bac2a36b0b3ad4c708540975cf863b4f1948653b12f61e06360dedfc2d6b99853c5c12be86776de37d0b13bf
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5ccbfa36e36197c1494bddd37a2cef52f
SHA10a0273b192bfb0ac04956fcc998366b5e5ab911a
SHA2565c7d5e81500fcb903e690ef86fc3fb9ef155d137fbd226096951a3130b907590
SHA512b43c69abdb97223cb238b2a553fee472e1d6890d82bafbfb4ac05ccd7fbf6cd8ca2bea8450e009fd4d2b3f8198928e6e2052e1c56f9d19ae0407692b7e745f19
-
Filesize
478KB
MD5ccbfa36e36197c1494bddd37a2cef52f
SHA10a0273b192bfb0ac04956fcc998366b5e5ab911a
SHA2565c7d5e81500fcb903e690ef86fc3fb9ef155d137fbd226096951a3130b907590
SHA512b43c69abdb97223cb238b2a553fee472e1d6890d82bafbfb4ac05ccd7fbf6cd8ca2bea8450e009fd4d2b3f8198928e6e2052e1c56f9d19ae0407692b7e745f19
-
Filesize
478KB
MD5ccbfa36e36197c1494bddd37a2cef52f
SHA10a0273b192bfb0ac04956fcc998366b5e5ab911a
SHA2565c7d5e81500fcb903e690ef86fc3fb9ef155d137fbd226096951a3130b907590
SHA512b43c69abdb97223cb238b2a553fee472e1d6890d82bafbfb4ac05ccd7fbf6cd8ca2bea8450e009fd4d2b3f8198928e6e2052e1c56f9d19ae0407692b7e745f19
-
Filesize
464KB
MD5ef963b14ebde4f907cbe2b0686f6016d
SHA1e72b767c67b2b5101207b3f5b244283dc0b395a9
SHA2560c9e560639cd5ccabea295e4d420dbfe6c8370bbcdd13c244b3adc981d9521d6
SHA512f8a13cebe712c9a38aff7ab9fa06e49c486107e6bac2a36b0b3ad4c708540975cf863b4f1948653b12f61e06360dedfc2d6b99853c5c12be86776de37d0b13bf
-
Filesize
464KB
MD5ef963b14ebde4f907cbe2b0686f6016d
SHA1e72b767c67b2b5101207b3f5b244283dc0b395a9
SHA2560c9e560639cd5ccabea295e4d420dbfe6c8370bbcdd13c244b3adc981d9521d6
SHA512f8a13cebe712c9a38aff7ab9fa06e49c486107e6bac2a36b0b3ad4c708540975cf863b4f1948653b12f61e06360dedfc2d6b99853c5c12be86776de37d0b13bf
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5ccbfa36e36197c1494bddd37a2cef52f
SHA10a0273b192bfb0ac04956fcc998366b5e5ab911a
SHA2565c7d5e81500fcb903e690ef86fc3fb9ef155d137fbd226096951a3130b907590
SHA512b43c69abdb97223cb238b2a553fee472e1d6890d82bafbfb4ac05ccd7fbf6cd8ca2bea8450e009fd4d2b3f8198928e6e2052e1c56f9d19ae0407692b7e745f19
-
Filesize
478KB
MD5ccbfa36e36197c1494bddd37a2cef52f
SHA10a0273b192bfb0ac04956fcc998366b5e5ab911a
SHA2565c7d5e81500fcb903e690ef86fc3fb9ef155d137fbd226096951a3130b907590
SHA512b43c69abdb97223cb238b2a553fee472e1d6890d82bafbfb4ac05ccd7fbf6cd8ca2bea8450e009fd4d2b3f8198928e6e2052e1c56f9d19ae0407692b7e745f19
-
Filesize
478KB
MD5ccbfa36e36197c1494bddd37a2cef52f
SHA10a0273b192bfb0ac04956fcc998366b5e5ab911a
SHA2565c7d5e81500fcb903e690ef86fc3fb9ef155d137fbd226096951a3130b907590
SHA512b43c69abdb97223cb238b2a553fee472e1d6890d82bafbfb4ac05ccd7fbf6cd8ca2bea8450e009fd4d2b3f8198928e6e2052e1c56f9d19ae0407692b7e745f19