Analysis
-
max time kernel
127s -
max time network
294s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
30-08-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe
Resource
win10-20230703-en
General
-
Target
c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe
-
Size
1.3MB
-
MD5
7b9e51830ca279f231efe1aea149c607
-
SHA1
8719690061691d5301927df5f9e4450f9872b2f6
-
SHA256
c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f
-
SHA512
f1caa659ae970707069f5f82ea45e4f0923f73ab8b111137bc1471fe017bbe0762011653dc4a37ff6d6679a7c5c553a030b5a9f9da5677181912ba38c55e7271
-
SSDEEP
24576:o80iztSjOYYELrf92tsedlF0dI5C0f7ggiGZduAEWFndCm6+EbE6PzFZ:j0izGOYYELrV2tsedlF0dI5C0f7ggiGI
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Software\Microsoft\Windows\CurrentVersion\Run\AppLaunch = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe\"" AppLaunch.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2724 set thread context of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe AppLaunch.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 404 2724 WerFault.exe 69 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4240 schtasks.exe 3244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2464 powershell.exe 2464 powershell.exe 2464 powershell.exe 5040 powershell.exe 5040 powershell.exe 5040 powershell.exe 3516 powershell.exe 3516 powershell.exe 3516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 3516 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2724 wrote to memory of 4800 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 71 PID 2724 wrote to memory of 4800 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 71 PID 2724 wrote to memory of 4800 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 71 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 2724 wrote to memory of 4132 2724 c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe 72 PID 4132 wrote to memory of 2464 4132 AppLaunch.exe 75 PID 4132 wrote to memory of 2464 4132 AppLaunch.exe 75 PID 4132 wrote to memory of 2464 4132 AppLaunch.exe 75 PID 2464 wrote to memory of 5040 2464 powershell.exe 77 PID 2464 wrote to memory of 5040 2464 powershell.exe 77 PID 2464 wrote to memory of 5040 2464 powershell.exe 77 PID 4132 wrote to memory of 4240 4132 AppLaunch.exe 79 PID 4132 wrote to memory of 4240 4132 AppLaunch.exe 79 PID 4132 wrote to memory of 4240 4132 AppLaunch.exe 79 PID 4132 wrote to memory of 3516 4132 AppLaunch.exe 80 PID 4132 wrote to memory of 3516 4132 AppLaunch.exe 80 PID 4132 wrote to memory of 3516 4132 AppLaunch.exe 80 PID 4132 wrote to memory of 3244 4132 AppLaunch.exe 83 PID 4132 wrote to memory of 3244 4132 AppLaunch.exe 83 PID 4132 wrote to memory of 3244 4132 AppLaunch.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe"C:\Users\Admin\AppData\Local\Temp\c219e61d60bfd68b452f62dc0754e73570db1743c770bc6bc1f9c1d66207d04f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:4800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "Start-Process <#vkelmambwbd#> powershell <#vkelmambwbd#> -Verb <#vkelmambwbd#> runAs" -WindowStyle hidden -Argument 'Add-MpPreference -ExclusionPath $env:SystemDrive -ExclusionExtension .exe, .dll -Force'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:SystemDrive -ExclusionExtension .exe, .dll -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 11:38 /f /tn WindowsSecurityUpdate_MTA1 /tr "C:\ProgramData\sY2NsQjNsETOsATOsIDOsUWOsIWOsMDOsU2NsUWO\MTA1.exe"3⤵
- Creates scheduled task(s)
PID:4240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden Add-MpPreference -ExclusionPath "C:\ProgramData\sY2NsQjNsETOsATOsIDOsUWOsIWOsMDOsU2NsUWO\MTA1.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 11:38 /f /tn "AppLaunch" /tr "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Creates scheduled task(s)
PID:3244
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 1282⤵
- Program crash
PID:404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56bf0e5945fb9da68e1b03bdaed5f6f8d
SHA1eed3802c8e4abe3b327c100c99c53d3bbcf8a33d
SHA256dda58fd16fee83a65c05936b1a070187f2c360024650ecaf857c5e060a6a55f1
SHA512977a393fdad2b162aa42194ddad6ec8bcab24f81980ff01b1c22c4d59ac268bb5ce947105c968de1a8a66b35023280a1e7709dfea5053385f87141389ebecb25
-
Filesize
15KB
MD543ee917a89ec1ea8fc472886d3833f29
SHA1495eeaf191df0ec12aef741d271267796802edba
SHA256cb3d5544711d17c45ce7633180f914b88aadc16a15125d2971b2476b1a39e364
SHA512819f85260dc0280e8a7ec3d0183a404cbff36bb44e21558aefb6ad220197424c9ef626270d9a42d5d210ead04ee70aab23f5436ad853db12f84f766519905a03
-
Filesize
17KB
MD59ced45e2cfc8622ef1a5f900ffdacc78
SHA167ad1e198a591fc160ceb48946b8f1753769fcc1
SHA256877c107fe4a505311596d3cca0c08cb3d26b1461d905cbcd164e29c3618a039d
SHA512eb74224821bc70bb0d3ca48b3be09237933c271218c7270f246ea6077a149b7072baef45932f66fabb1577339a3c5a945c19d222c7a8d2c2c5bef0e71d5b2d44
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a