Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
04-10-2023 12:19
Static task
static1
Behavioral task
behavioral1
Sample
3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe
Resource
win10-20230915-en
General
-
Target
3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe
-
Size
1.8MB
-
MD5
e7d050576a5b6e710198b6a55c6db85d
-
SHA1
aed3bf7d37a6d2efcd1e32c63a6045e331b34ecb
-
SHA256
3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa
-
SHA512
2a0fdfe6abe50ed7a6b0fa5ca358a0003da6f7fb992c3b65d7a4dd71d51b8d0a697c6718891cd4d93c82941e7144633939ad6ac95c659d15c43f61c38e54a8a2
-
SSDEEP
49152:LIJSkiB6EAVkIpgPEAAtGZtG5MgGGpVyAKJ0PCa:MXiwvLFAbt2MidNC
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1IL72Ht3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1IL72Ht3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1IL72Ht3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1IL72Ht3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1IL72Ht3.exe -
Executes dropped EXE 5 IoCs
pid Process 3684 zo0So68.exe 1116 JI7ZB89.exe 240 uO5fE63.exe 4240 1IL72Ht3.exe 4232 2nQ2053.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1IL72Ht3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1IL72Ht3.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zo0So68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" JI7ZB89.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" uO5fE63.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4232 set thread context of 2280 4232 2nQ2053.exe 75 -
Program crash 2 IoCs
pid pid_target Process procid_target 3812 4232 WerFault.exe 74 424 2280 WerFault.exe 75 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4240 1IL72Ht3.exe 4240 1IL72Ht3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4240 1IL72Ht3.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 836 wrote to memory of 3684 836 3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe 70 PID 836 wrote to memory of 3684 836 3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe 70 PID 836 wrote to memory of 3684 836 3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe 70 PID 3684 wrote to memory of 1116 3684 zo0So68.exe 71 PID 3684 wrote to memory of 1116 3684 zo0So68.exe 71 PID 3684 wrote to memory of 1116 3684 zo0So68.exe 71 PID 1116 wrote to memory of 240 1116 JI7ZB89.exe 72 PID 1116 wrote to memory of 240 1116 JI7ZB89.exe 72 PID 1116 wrote to memory of 240 1116 JI7ZB89.exe 72 PID 240 wrote to memory of 4240 240 uO5fE63.exe 73 PID 240 wrote to memory of 4240 240 uO5fE63.exe 73 PID 240 wrote to memory of 4240 240 uO5fE63.exe 73 PID 240 wrote to memory of 4232 240 uO5fE63.exe 74 PID 240 wrote to memory of 4232 240 uO5fE63.exe 74 PID 240 wrote to memory of 4232 240 uO5fE63.exe 74 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75 PID 4232 wrote to memory of 2280 4232 2nQ2053.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe"C:\Users\Admin\AppData\Local\Temp\3c2ada8704508c3b60b26ff97dac350eefc7902ed6ab3c430d413f2333e9acfa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zo0So68.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zo0So68.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\JI7ZB89.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\JI7ZB89.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\uO5fE63.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\uO5fE63.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1IL72Ht3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1IL72Ht3.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2nQ2053.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2nQ2053.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 5687⤵
- Program crash
PID:424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 5886⤵
- Program crash
PID:3812
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5eafd1d4b6772e8624b0b4e05eb3992d6
SHA114a32cfb21608c7e95f0d61625f3f2a643c556bb
SHA256f3704b5d7155f3fb830fa835bb090b2ddf4c1df6f23eb83abb0ca36d48fef12f
SHA5127217f699a2547a8331509ef3d62f6fd23831b8253e3f0e4ed37234387c44282da07d6710ec2ce3d8e0a797a873c5bada39ee9f58bc6061c339f939acb11c033b
-
Filesize
1.7MB
MD5eafd1d4b6772e8624b0b4e05eb3992d6
SHA114a32cfb21608c7e95f0d61625f3f2a643c556bb
SHA256f3704b5d7155f3fb830fa835bb090b2ddf4c1df6f23eb83abb0ca36d48fef12f
SHA5127217f699a2547a8331509ef3d62f6fd23831b8253e3f0e4ed37234387c44282da07d6710ec2ce3d8e0a797a873c5bada39ee9f58bc6061c339f939acb11c033b
-
Filesize
1.1MB
MD53d3d81288630ed394c69279a6949367f
SHA118c9abc44f6a0bd5f01ee7e256d6329214fca331
SHA256ca22ecec1a6c5f5cfcb08731e3ea9a920b28f68037f14ecb6d06a42f0999f9fe
SHA5121b78efb3ba75d7fc1a85f09010c1f019e32d85d703db3085a4b850512066f52132b25d42ddafd8b08e703d7f43f05eaa66ec3e35f0e83b6b278c4cb8102935f9
-
Filesize
1.1MB
MD53d3d81288630ed394c69279a6949367f
SHA118c9abc44f6a0bd5f01ee7e256d6329214fca331
SHA256ca22ecec1a6c5f5cfcb08731e3ea9a920b28f68037f14ecb6d06a42f0999f9fe
SHA5121b78efb3ba75d7fc1a85f09010c1f019e32d85d703db3085a4b850512066f52132b25d42ddafd8b08e703d7f43f05eaa66ec3e35f0e83b6b278c4cb8102935f9
-
Filesize
689KB
MD515b71d89eb90db529e1d264a5c2e398a
SHA13ab2aeeb606b8aad73bfaf99a95505686ec47961
SHA25613d6c38b660129eb6ed270991ed33051a7bdbc3f39975c63c6056cd47e107064
SHA512503c7dce43b71422b58caba6ea7aae36c606458d252eb61b6bb405e70c39518185e34f331d32b8ed2fbe9300de87ef6375196211d9daf5ae996d3ad43aa57c0e
-
Filesize
689KB
MD515b71d89eb90db529e1d264a5c2e398a
SHA13ab2aeeb606b8aad73bfaf99a95505686ec47961
SHA25613d6c38b660129eb6ed270991ed33051a7bdbc3f39975c63c6056cd47e107064
SHA512503c7dce43b71422b58caba6ea7aae36c606458d252eb61b6bb405e70c39518185e34f331d32b8ed2fbe9300de87ef6375196211d9daf5ae996d3ad43aa57c0e
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
1.8MB
MD51b526f348462f0e94a2c9ef3039f3768
SHA1fbe94dc3a86134f4c9223d08c9ed9f86ba074f71
SHA256ca674fa3f868781b6f264c3e9b70d156d611370b702078fd625b46031a160daa
SHA5123a631e57c1d895ba95acf0e4988e9b9208c3e812852d53ca6d19828825eb84ad103e00b4b00fb57e00c63866168432bdead8f994fd44a636b7b7e73e13e9c16d
-
Filesize
1.8MB
MD51b526f348462f0e94a2c9ef3039f3768
SHA1fbe94dc3a86134f4c9223d08c9ed9f86ba074f71
SHA256ca674fa3f868781b6f264c3e9b70d156d611370b702078fd625b46031a160daa
SHA5123a631e57c1d895ba95acf0e4988e9b9208c3e812852d53ca6d19828825eb84ad103e00b4b00fb57e00c63866168432bdead8f994fd44a636b7b7e73e13e9c16d