Analysis
-
max time kernel
14s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2023, 21:39
Static task
static1
Behavioral task
behavioral1
Sample
cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe
Resource
win10v2004-20230220-en
General
-
Target
cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe
-
Size
987KB
-
MD5
1dfce6672c0842f5fcbec852f9c9f929
-
SHA1
def7e59a83f59456675eea71e253f634ca26057d
-
SHA256
cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5
-
SHA512
89ac826b168b030d3634f882b6c93401094035e5c41fbe439f696b142eb8566f7d742649f0f4994fd60c512d7dd827ccc2b5911de79d03c5f27e5bd14164b5ad
-
SSDEEP
24576:fyQEZIVcTW+TV0y5vbjDq4akbGh/gtKy+XNgfuu/v:qXICTnaeHD2k5tKyqNgfR/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" knVN92SD09.exe -
Executes dropped EXE 4 IoCs
pid Process 4748 zkxR3732lk.exe 2924 zkGE0089qJ.exe 2576 zkly9690zG.exe 3560 knVN92SD09.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features knVN92SD09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" knVN92SD09.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" zkly9690zG.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zkxR3732lk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zkxR3732lk.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zkGE0089qJ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zkGE0089qJ.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zkly9690zG.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3560 knVN92SD09.exe 3560 knVN92SD09.exe 3560 knVN92SD09.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3560 knVN92SD09.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4192 wrote to memory of 4748 4192 cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe 86 PID 4192 wrote to memory of 4748 4192 cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe 86 PID 4192 wrote to memory of 4748 4192 cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe 86 PID 4748 wrote to memory of 2924 4748 zkxR3732lk.exe 87 PID 4748 wrote to memory of 2924 4748 zkxR3732lk.exe 87 PID 4748 wrote to memory of 2924 4748 zkxR3732lk.exe 87 PID 2924 wrote to memory of 2576 2924 zkGE0089qJ.exe 88 PID 2924 wrote to memory of 2576 2924 zkGE0089qJ.exe 88 PID 2924 wrote to memory of 2576 2924 zkGE0089qJ.exe 88 PID 2576 wrote to memory of 3560 2576 zkly9690zG.exe 89 PID 2576 wrote to memory of 3560 2576 zkly9690zG.exe 89 PID 2576 wrote to memory of 3560 2576 zkly9690zG.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe"C:\Users\Admin\AppData\Local\Temp\cb78435a59bce4ce95b469d2647e3b9c4bc4e0cf4edc80919fcd0271640979f5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zkxR3732lk.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zkxR3732lk.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zkGE0089qJ.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zkGE0089qJ.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zkly9690zG.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zkly9690zG.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\knVN92SD09.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\knVN92SD09.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
842KB
MD57d8d024e0e40de4eb7218fd8e5181ae1
SHA1ac2745bd025c1dd0ec40c8ff76b611b355ebf88b
SHA256bbb3cb4c6bb006c843e118f399f7de559b378a19f0b1d32cb21317a5e836b7cd
SHA5120f04f8566ac9be8fbb8f36bd9918cb0a6f08f2db34601373c248df536f690764dec0a178325047e5e6a91b99cc6506572a66eddd30aef87b426e367e36b646ca
-
Filesize
842KB
MD57d8d024e0e40de4eb7218fd8e5181ae1
SHA1ac2745bd025c1dd0ec40c8ff76b611b355ebf88b
SHA256bbb3cb4c6bb006c843e118f399f7de559b378a19f0b1d32cb21317a5e836b7cd
SHA5120f04f8566ac9be8fbb8f36bd9918cb0a6f08f2db34601373c248df536f690764dec0a178325047e5e6a91b99cc6506572a66eddd30aef87b426e367e36b646ca
-
Filesize
656KB
MD5fe200be92fa00d33d66834003e8bd660
SHA1795fa9c0c009dacf350d4342d8e97254223c7606
SHA2561258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17
SHA5129740ef2f92eda3ec2230920a6d5034fee62c1c0d4e5b85efe1c6c29e5e6098d6e2957b8541f950ba8507e72d6181d4d9a1c032dfcb37a8dee5c11b5dd65bef88
-
Filesize
656KB
MD5fe200be92fa00d33d66834003e8bd660
SHA1795fa9c0c009dacf350d4342d8e97254223c7606
SHA2561258f55eb7579395e6298bdb524c4bd59437d0f3690f619ea882c0e7d98c7c17
SHA5129740ef2f92eda3ec2230920a6d5034fee62c1c0d4e5b85efe1c6c29e5e6098d6e2957b8541f950ba8507e72d6181d4d9a1c032dfcb37a8dee5c11b5dd65bef88
-
Filesize
328KB
MD5104086ee5dad675c192f92e5e2070f89
SHA1bbc6b7ed8cbbab3e672757ca0f5a2d605f6b90ae
SHA256085055b2001406909031a50bd352af995e6ba2441782fdace4044176cb29f858
SHA512acbf0b9b7a448576810e182b205c0f4b6cdce091de12e1d852d3d997b981b4375ff6f45e05fadae45476f527f50f5e0e2a7583b5b2efeaa1acc30f09849e8e22
-
Filesize
328KB
MD5104086ee5dad675c192f92e5e2070f89
SHA1bbc6b7ed8cbbab3e672757ca0f5a2d605f6b90ae
SHA256085055b2001406909031a50bd352af995e6ba2441782fdace4044176cb29f858
SHA512acbf0b9b7a448576810e182b205c0f4b6cdce091de12e1d852d3d997b981b4375ff6f45e05fadae45476f527f50f5e0e2a7583b5b2efeaa1acc30f09849e8e22
-
Filesize
232KB
MD52120c6c2708aefaf06e59fce16a9e5ec
SHA1e953b0507cac25f46d483dd2a82c2770fbc2c5f4
SHA2568f9056673376ae658ed532e38040ae0dddf07d8a11aacc7ee92efc7d93f4e18b
SHA5128d3301488cd24d93bdcb808439d2c84b6e0d7e1a416e8058f812cae16c1d5c1ca40fb628ca3e91fd4020e79c0cff89b1ffe29f53890004f22154a90ffc3f9ebe
-
Filesize
232KB
MD52120c6c2708aefaf06e59fce16a9e5ec
SHA1e953b0507cac25f46d483dd2a82c2770fbc2c5f4
SHA2568f9056673376ae658ed532e38040ae0dddf07d8a11aacc7ee92efc7d93f4e18b
SHA5128d3301488cd24d93bdcb808439d2c84b6e0d7e1a416e8058f812cae16c1d5c1ca40fb628ca3e91fd4020e79c0cff89b1ffe29f53890004f22154a90ffc3f9ebe