Analysis
-
max time kernel
243s -
max time network
281s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 22:40
Static task
static1
Behavioral task
behavioral1
Sample
05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe
Resource
win10v2004-20230221-en
General
-
Target
05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe
-
Size
702KB
-
MD5
009136149d2a77d34490ae96acf77a9f
-
SHA1
9fe056389f88a5f1b7923a210521d4ff5ca63113
-
SHA256
05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e
-
SHA512
a9fc78f2931fdefdaec8efdbe122b2f949afbcaefb6492cd9e8fbf34e2f42b7087607cff663aeb5c831bb94befcd45e2e3219a2129bc783777e9ba6ecf4e622d
-
SSDEEP
12288:sy901Ll5xHgC2eews+KBEk1kDJjIEPA92x/H9HXQbEZ0r7eaIiVSstVj:syyJeXBB18tLY92x/H9HAbPKqXv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr532987.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr532987.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr532987.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr532987.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr532987.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr532987.exe -
Executes dropped EXE 2 IoCs
pid Process 4184 un842424.exe 1960 pr532987.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr532987.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr532987.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un842424.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un842424.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1960 pr532987.exe 1960 pr532987.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1960 pr532987.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1104 wrote to memory of 4184 1104 05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe 79 PID 1104 wrote to memory of 4184 1104 05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe 79 PID 1104 wrote to memory of 4184 1104 05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe 79 PID 4184 wrote to memory of 1960 4184 un842424.exe 80 PID 4184 wrote to memory of 1960 4184 un842424.exe 80 PID 4184 wrote to memory of 1960 4184 un842424.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe"C:\Users\Admin\AppData\Local\Temp\05bb62bbaa282acf86235145f2598c708c06dd1cd5adbf230688296be6689b1e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un842424.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un842424.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr532987.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr532987.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
548KB
MD5285b0b66f013b9fbdaad94d16557f499
SHA1d04c84e238a46173ffb789468725511d0fdd600f
SHA2565f5864a574e6e157a62e09d813610eede05c8bdee790060e53c29fbdfa7c38ae
SHA51271f4438894c21a53003ad2164f5fd3a237f3167c1b65090572149dc5ef453fb97dd1d0c74301b3a3dce41993c82edc6e910da7cabe4679652f07fd9bf0bd2d90
-
Filesize
548KB
MD5285b0b66f013b9fbdaad94d16557f499
SHA1d04c84e238a46173ffb789468725511d0fdd600f
SHA2565f5864a574e6e157a62e09d813610eede05c8bdee790060e53c29fbdfa7c38ae
SHA51271f4438894c21a53003ad2164f5fd3a237f3167c1b65090572149dc5ef453fb97dd1d0c74301b3a3dce41993c82edc6e910da7cabe4679652f07fd9bf0bd2d90
-
Filesize
278KB
MD5631e45cffddbc4bde69f30a01d2fe053
SHA1bd28628f772461c12fea699c7519885e0d167b83
SHA256fe2808cb4f1599077cc6cc01d3bdccacd090902ea9cfe1d1f44e8ccd3e381587
SHA51256425f27b3d740639116ebcb4e35dfb73e132e5acd7adb221624b03c4e61f670575bd87ba59f6fe45f3da1cbcfc0cd3ca5341610b98305826585f8f54383bf33
-
Filesize
278KB
MD5631e45cffddbc4bde69f30a01d2fe053
SHA1bd28628f772461c12fea699c7519885e0d167b83
SHA256fe2808cb4f1599077cc6cc01d3bdccacd090902ea9cfe1d1f44e8ccd3e381587
SHA51256425f27b3d740639116ebcb4e35dfb73e132e5acd7adb221624b03c4e61f670575bd87ba59f6fe45f3da1cbcfc0cd3ca5341610b98305826585f8f54383bf33