Analysis
-
max time kernel
127s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2023 08:42
Static task
static1
Behavioral task
behavioral1
Sample
KillShutup.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
KillShutup.exe
Resource
win10v2004-20230703-en
General
-
Target
KillShutup.exe
-
Size
154KB
-
MD5
aca60475fb5d1a070301d45786c999fe
-
SHA1
6b5c65c4d1ca940bbba1e31d98771b50647dbcb3
-
SHA256
5593eeac10527b135b7ecbbbedf6c2d9e5c8a36c9ff078b077ae0e3087f7b45e
-
SHA512
4859b3d7487cd72ededea2a9470fcb832c403193f7b207a24c2c506007981c58340eb05e4a128bab869a3d90bdf27206ef3e8932784bc28e411793c4b0ca6938
-
SSDEEP
3072:TahKyd2n31W5GWp1icKAArDZz4N9GhbkrNEk1YT:TahO+p0yN90QEr
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" KillShutup.exe -
Kills process with taskkill 2 IoCs
pid Process 4436 taskkill.exe 4168 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4436 taskkill.exe Token: SeDebugPrivilege 4168 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1592 wrote to memory of 2928 1592 KillShutup.exe 82 PID 1592 wrote to memory of 2928 1592 KillShutup.exe 82 PID 2928 wrote to memory of 4436 2928 cmd.exe 84 PID 2928 wrote to memory of 4436 2928 cmd.exe 84 PID 1592 wrote to memory of 228 1592 KillShutup.exe 86 PID 1592 wrote to memory of 228 1592 KillShutup.exe 86 PID 228 wrote to memory of 4168 228 cmd.exe 88 PID 228 wrote to memory of 4168 228 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\KillShutup.exe"C:\Users\Admin\AppData\Local\Temp\KillShutup.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LAUNCH~1.CMD2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\taskkill.exetaskkill /f /im cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BOXKIL~1.CMD2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\taskkill.exetaskkill /f /im wscript.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27B
MD5deef6cba098340511727029356c2d5a0
SHA160dddf4bf198b0d75acd63c21905b89a80d67044
SHA256f68e4cc3fa1d7b7a691c2f2ad46a43c5fb8a3d335751429782c2112b12f1617a
SHA5120329e90d503ab140ce532236c4efe9aa6b85758bb4da619491db02d90b3ca9bd8b2502fddff36c3d89e78d11c510475c88640555c2176efafd0f0158a485d5d3
-
Filesize
23B
MD5ee18bd31559ff88e6ca9e0bceb63fd83
SHA1e2ac7247b524b6eb49bf3c80fe6022d7cdac8ff5
SHA256a80820cb7208ae69c13a907eb45525a96b9b76cf470adf15e3445b1e2235ab8c
SHA512916355380766ec1b28d61dc55c7b4d8124f25d1221048ce23f7670d86251572c34b5e05613e2d02e7ccaf98a107d5d587d57586183fb0f4e9071369fc993e981