Analysis
-
max time kernel
308s -
max time network
345s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2023, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe
Resource
win10v2004-20230221-en
General
-
Target
01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe
-
Size
1.2MB
-
MD5
dae68c45d503cc2828b3387d5f9fcb84
-
SHA1
59f2b17be215230d8c3624b7fddb71627c95299d
-
SHA256
01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb
-
SHA512
1b0494ebe911a3ed2f406430f723b17c52193c4c2376ce12150b3ce4c336ce5ec7b1a59aaf8f223478b85e6419a179780bdd4088199f78d96bc258bfd64ebdf6
-
SSDEEP
24576:xyvkEBMgF4sRJAP9Je5pjDtqRKvhkIUYKCQcrhTUALPrQm1HTt:kv/BMc49LgpHtguhkIUYKCQsL/H
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" bubH88WW38.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" bubH88WW38.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" bubH88WW38.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" bubH88WW38.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection bubH88WW38.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" bubH88WW38.exe -
Executes dropped EXE 6 IoCs
pid Process 4912 plGw82Aw34.exe 3364 plCm61nL98.exe 2732 pliU62pk73.exe 4972 plan58mh19.exe 1964 bubH88WW38.exe 3796 caOw14Sd37.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" bubH88WW38.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce plCm61nL98.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pliU62pk73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" pliU62pk73.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce plGw82Aw34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" plGw82Aw34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" plCm61nL98.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce plan58mh19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" plan58mh19.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1964 bubH88WW38.exe 1964 bubH88WW38.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 bubH88WW38.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2308 wrote to memory of 4912 2308 01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe 83 PID 2308 wrote to memory of 4912 2308 01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe 83 PID 2308 wrote to memory of 4912 2308 01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe 83 PID 4912 wrote to memory of 3364 4912 plGw82Aw34.exe 84 PID 4912 wrote to memory of 3364 4912 plGw82Aw34.exe 84 PID 4912 wrote to memory of 3364 4912 plGw82Aw34.exe 84 PID 3364 wrote to memory of 2732 3364 plCm61nL98.exe 85 PID 3364 wrote to memory of 2732 3364 plCm61nL98.exe 85 PID 3364 wrote to memory of 2732 3364 plCm61nL98.exe 85 PID 2732 wrote to memory of 4972 2732 pliU62pk73.exe 86 PID 2732 wrote to memory of 4972 2732 pliU62pk73.exe 86 PID 2732 wrote to memory of 4972 2732 pliU62pk73.exe 86 PID 4972 wrote to memory of 1964 4972 plan58mh19.exe 87 PID 4972 wrote to memory of 1964 4972 plan58mh19.exe 87 PID 4972 wrote to memory of 3796 4972 plan58mh19.exe 90 PID 4972 wrote to memory of 3796 4972 plan58mh19.exe 90 PID 4972 wrote to memory of 3796 4972 plan58mh19.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe"C:\Users\Admin\AppData\Local\Temp\01573e87970134c76f65bf70be728070d9d6ef75dd66d7a448ff5d6a2e7b87eb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\plGw82Aw34.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\plGw82Aw34.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\plCm61nL98.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\plCm61nL98.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pliU62pk73.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pliU62pk73.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\plan58mh19.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\plan58mh19.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\bubH88WW38.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\bubH88WW38.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\caOw14Sd37.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\caOw14Sd37.exe6⤵
- Executes dropped EXE
PID:3796
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD56f93091543c9fffd14aa821ba2bc0923
SHA1735aa1e024d553feb76954bf84a1d32b85e6fc24
SHA2562f7713aedf7083ab729a33467b3f78e931fcfec9a4576671c7a572f9750006ed
SHA512e10316240a3dbd624ed9ef3e0a39b7c4aedfa2b04609a013eb72afe930d24f6a4781da5ad5d9d39142e780f5805406628533092d07b0b2f85d76d110bf2a4249
-
Filesize
1.0MB
MD56f93091543c9fffd14aa821ba2bc0923
SHA1735aa1e024d553feb76954bf84a1d32b85e6fc24
SHA2562f7713aedf7083ab729a33467b3f78e931fcfec9a4576671c7a572f9750006ed
SHA512e10316240a3dbd624ed9ef3e0a39b7c4aedfa2b04609a013eb72afe930d24f6a4781da5ad5d9d39142e780f5805406628533092d07b0b2f85d76d110bf2a4249
-
Filesize
936KB
MD5fab823b72b0be717265079a1e47b8089
SHA1fd4ec4c240797a59eb9ccec745980956ebeadd4f
SHA2567f7b787e354bf1e33bdb60e1cddad66ce0878ce5ef860abe952f3019fa8b9d06
SHA5124875f04945977ee9dda09441088a6ed64c864b79b54fbec12e4ccc3b60982daf5b3607f4dd0a3f19d27c0f33b54fd7a3dfd0e332f28b45b3b3e0023778e13b7e
-
Filesize
936KB
MD5fab823b72b0be717265079a1e47b8089
SHA1fd4ec4c240797a59eb9ccec745980956ebeadd4f
SHA2567f7b787e354bf1e33bdb60e1cddad66ce0878ce5ef860abe952f3019fa8b9d06
SHA5124875f04945977ee9dda09441088a6ed64c864b79b54fbec12e4ccc3b60982daf5b3607f4dd0a3f19d27c0f33b54fd7a3dfd0e332f28b45b3b3e0023778e13b7e
-
Filesize
666KB
MD57bf9ae100ed9477a5babf2f1bf3e6cd8
SHA1c7f2ae78a450daa21b0fc34085a77242a8626842
SHA25671f810a56bfb949bdc3875a8e777b4345a64ad1eb8646b6f489fff00555759ea
SHA5128b38eef7da919a5372ea268f202db98bd958d57c662fddd3ff2d782914e04973b40525d600d89ab2b0fe1419aa646fff3553fd5d28b0ae5f67f7cf5283416f82
-
Filesize
666KB
MD57bf9ae100ed9477a5babf2f1bf3e6cd8
SHA1c7f2ae78a450daa21b0fc34085a77242a8626842
SHA25671f810a56bfb949bdc3875a8e777b4345a64ad1eb8646b6f489fff00555759ea
SHA5128b38eef7da919a5372ea268f202db98bd958d57c662fddd3ff2d782914e04973b40525d600d89ab2b0fe1419aa646fff3553fd5d28b0ae5f67f7cf5283416f82
-
Filesize
391KB
MD5188b1bf0eac3babf035ef0169ce5d678
SHA18b037f571782a2e09e65e2105c0ef12e8c730332
SHA256640fdf48f3dc4d48a4229bb0d5ab80efd1c112dce84a5e6a8dfb9e5fb07a4218
SHA51233ab680284ef44fd061fbeebfbc5cf1bc7844d71b6c9fd6f080989a08a597eaec764954138e96f2c9e14c732ea9224dd02ec068f4d7905601f8f422534fa9434
-
Filesize
391KB
MD5188b1bf0eac3babf035ef0169ce5d678
SHA18b037f571782a2e09e65e2105c0ef12e8c730332
SHA256640fdf48f3dc4d48a4229bb0d5ab80efd1c112dce84a5e6a8dfb9e5fb07a4218
SHA51233ab680284ef44fd061fbeebfbc5cf1bc7844d71b6c9fd6f080989a08a597eaec764954138e96f2c9e14c732ea9224dd02ec068f4d7905601f8f422534fa9434
-
Filesize
16KB
MD53cd6f1d04b817baad039db6bbe38e96c
SHA16b6bb9ce3f792f34c235a1f6490acf86dc3262ca
SHA256f0973f5beb0e728a6dd7cfa487dc086f902d33fec96b417dceb8de0713936b42
SHA512e97c83feddacf967052f73805af221f555a8fc9d65be7aea7347f02201b5cb7d0dc4a5995c35fb55e9a771baf3781b4081de54eff4674ee48e998337422c58cd
-
Filesize
16KB
MD53cd6f1d04b817baad039db6bbe38e96c
SHA16b6bb9ce3f792f34c235a1f6490acf86dc3262ca
SHA256f0973f5beb0e728a6dd7cfa487dc086f902d33fec96b417dceb8de0713936b42
SHA512e97c83feddacf967052f73805af221f555a8fc9d65be7aea7347f02201b5cb7d0dc4a5995c35fb55e9a771baf3781b4081de54eff4674ee48e998337422c58cd
-
Filesize
16KB
MD53cd6f1d04b817baad039db6bbe38e96c
SHA16b6bb9ce3f792f34c235a1f6490acf86dc3262ca
SHA256f0973f5beb0e728a6dd7cfa487dc086f902d33fec96b417dceb8de0713936b42
SHA512e97c83feddacf967052f73805af221f555a8fc9d65be7aea7347f02201b5cb7d0dc4a5995c35fb55e9a771baf3781b4081de54eff4674ee48e998337422c58cd
-
Filesize
302KB
MD55b4052ee747278a02dac44898f59aaee
SHA16b59810f74916a6921ea2276b57b6f5f61c79654
SHA256baddc727c186e86b475b2b6dd68a39db563c8f1b6129e7e5f88fb4060cb7ee80
SHA5129d14b58234c4790199902771cecd0723a17e01e7fd1cc5a66d7d92e1848de7347e86429c8985ea885e345e0a80d550af5b4629c98a8e30142c8c21201d7e2c23
-
Filesize
302KB
MD55b4052ee747278a02dac44898f59aaee
SHA16b59810f74916a6921ea2276b57b6f5f61c79654
SHA256baddc727c186e86b475b2b6dd68a39db563c8f1b6129e7e5f88fb4060cb7ee80
SHA5129d14b58234c4790199902771cecd0723a17e01e7fd1cc5a66d7d92e1848de7347e86429c8985ea885e345e0a80d550af5b4629c98a8e30142c8c21201d7e2c23
-
Filesize
302KB
MD55b4052ee747278a02dac44898f59aaee
SHA16b59810f74916a6921ea2276b57b6f5f61c79654
SHA256baddc727c186e86b475b2b6dd68a39db563c8f1b6129e7e5f88fb4060cb7ee80
SHA5129d14b58234c4790199902771cecd0723a17e01e7fd1cc5a66d7d92e1848de7347e86429c8985ea885e345e0a80d550af5b4629c98a8e30142c8c21201d7e2c23