Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 22:20
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
ed9be840f862408ba48eb8a16835e8b2
-
SHA1
3898bff40cbebbd0d6cd2499ab08fdd9aecf5ea2
-
SHA256
a5e5512c02a60580bc06fd7eeac2eade6cb91b3eaa6aa9d9ceccfa2f9885b941
-
SHA512
1c106b7bee69b2152da559ba2cc9ae41a51098341f0471b3a588d3eccc9e7f37a3986d1366e05ee6c26c7c99c747203a794a4c9949c150b5ac4febe9c8d136c8
-
SSDEEP
24576:uyPDOIBZ2oiJDxaN5vY+y53S/0XizFgQqkeQURG51jQMy:9ZZJiJDK5gXIgQB71cM
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1uT21LA6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1uT21LA6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1uT21LA6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1uT21LA6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1uT21LA6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1uT21LA6.exe -
Executes dropped EXE 5 IoCs
pid Process 2788 yn5UZ75.exe 2620 uz9lX54.exe 2644 Qh4Bn34.exe 2624 1uT21LA6.exe 2924 2Vl7253.exe -
Loads dropped DLL 14 IoCs
pid Process 2372 file.exe 2788 yn5UZ75.exe 2788 yn5UZ75.exe 2620 uz9lX54.exe 2620 uz9lX54.exe 2644 Qh4Bn34.exe 2644 Qh4Bn34.exe 2624 1uT21LA6.exe 2644 Qh4Bn34.exe 2924 2Vl7253.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1uT21LA6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1uT21LA6.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" yn5UZ75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" uz9lX54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Qh4Bn34.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2924 set thread context of 2380 2924 2Vl7253.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 1520 2924 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2624 1uT21LA6.exe 2624 1uT21LA6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2624 1uT21LA6.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2372 wrote to memory of 2788 2372 file.exe 28 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2788 wrote to memory of 2620 2788 yn5UZ75.exe 29 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2620 wrote to memory of 2644 2620 uz9lX54.exe 30 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2624 2644 Qh4Bn34.exe 31 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2644 wrote to memory of 2924 2644 Qh4Bn34.exe 32 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 2380 2924 2Vl7253.exe 33 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34 PID 2924 wrote to memory of 1520 2924 2Vl7253.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yn5UZ75.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yn5UZ75.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\uz9lX54.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\uz9lX54.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qh4Bn34.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Qh4Bn34.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1uT21LA6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1uT21LA6.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Vl7253.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Vl7253.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:1520
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5db7f482886c8829e6fdc7a08ca766983
SHA1ef9685f8ddacb591c5a018d70cfea15dbd9febf9
SHA25611faf81422d3303edb008477c4a360918b4a9f6785f4b4743c5ba6499e7b69e4
SHA51226d31fa464edba57847d8ced02f31294f9a405d84d34360054b26b1732425435e752a072602360f08394444a38a271c7353af502f4ac31f65f1210071df7e763
-
Filesize
1.0MB
MD5db7f482886c8829e6fdc7a08ca766983
SHA1ef9685f8ddacb591c5a018d70cfea15dbd9febf9
SHA25611faf81422d3303edb008477c4a360918b4a9f6785f4b4743c5ba6499e7b69e4
SHA51226d31fa464edba57847d8ced02f31294f9a405d84d34360054b26b1732425435e752a072602360f08394444a38a271c7353af502f4ac31f65f1210071df7e763
-
Filesize
748KB
MD5acae0b458acbc925c9c245ab310510c7
SHA1e2c17c0b2e3a00b6f13de24effdf91de3dafeae0
SHA25688a8f908be5c1b1ccdae9b9c9c7b51ea0101bc62f79930e0439539581199b956
SHA512ee1ffe5ffda675192a68834bfbfda6e2be850f2f147aabfac2fc8526e284b90bef57a6fd195a928816aeed5300c3e1ffd4156dcbfbf0e8236e8bbfae9376290f
-
Filesize
748KB
MD5acae0b458acbc925c9c245ab310510c7
SHA1e2c17c0b2e3a00b6f13de24effdf91de3dafeae0
SHA25688a8f908be5c1b1ccdae9b9c9c7b51ea0101bc62f79930e0439539581199b956
SHA512ee1ffe5ffda675192a68834bfbfda6e2be850f2f147aabfac2fc8526e284b90bef57a6fd195a928816aeed5300c3e1ffd4156dcbfbf0e8236e8bbfae9376290f
-
Filesize
495KB
MD5fcfdbb27cb70118d0a4155e09ecbb93b
SHA1e0d80634c65b247e34cfe7ad42ca992d56e874c2
SHA25660919fa7bad7ce5bd00ad6347cc0e13e25fcba0664a98563a5b899cda31b3a6b
SHA512d729fd9b593a4fea833fb8584b218a956119cb94e2f84683aedab20583811aa9fe5356e83f352e04cb97edb005710bba17249d9167ba229ab8e7979b4ee1714e
-
Filesize
495KB
MD5fcfdbb27cb70118d0a4155e09ecbb93b
SHA1e0d80634c65b247e34cfe7ad42ca992d56e874c2
SHA25660919fa7bad7ce5bd00ad6347cc0e13e25fcba0664a98563a5b899cda31b3a6b
SHA512d729fd9b593a4fea833fb8584b218a956119cb94e2f84683aedab20583811aa9fe5356e83f352e04cb97edb005710bba17249d9167ba229ab8e7979b4ee1714e
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
1.0MB
MD5db7f482886c8829e6fdc7a08ca766983
SHA1ef9685f8ddacb591c5a018d70cfea15dbd9febf9
SHA25611faf81422d3303edb008477c4a360918b4a9f6785f4b4743c5ba6499e7b69e4
SHA51226d31fa464edba57847d8ced02f31294f9a405d84d34360054b26b1732425435e752a072602360f08394444a38a271c7353af502f4ac31f65f1210071df7e763
-
Filesize
1.0MB
MD5db7f482886c8829e6fdc7a08ca766983
SHA1ef9685f8ddacb591c5a018d70cfea15dbd9febf9
SHA25611faf81422d3303edb008477c4a360918b4a9f6785f4b4743c5ba6499e7b69e4
SHA51226d31fa464edba57847d8ced02f31294f9a405d84d34360054b26b1732425435e752a072602360f08394444a38a271c7353af502f4ac31f65f1210071df7e763
-
Filesize
748KB
MD5acae0b458acbc925c9c245ab310510c7
SHA1e2c17c0b2e3a00b6f13de24effdf91de3dafeae0
SHA25688a8f908be5c1b1ccdae9b9c9c7b51ea0101bc62f79930e0439539581199b956
SHA512ee1ffe5ffda675192a68834bfbfda6e2be850f2f147aabfac2fc8526e284b90bef57a6fd195a928816aeed5300c3e1ffd4156dcbfbf0e8236e8bbfae9376290f
-
Filesize
748KB
MD5acae0b458acbc925c9c245ab310510c7
SHA1e2c17c0b2e3a00b6f13de24effdf91de3dafeae0
SHA25688a8f908be5c1b1ccdae9b9c9c7b51ea0101bc62f79930e0439539581199b956
SHA512ee1ffe5ffda675192a68834bfbfda6e2be850f2f147aabfac2fc8526e284b90bef57a6fd195a928816aeed5300c3e1ffd4156dcbfbf0e8236e8bbfae9376290f
-
Filesize
495KB
MD5fcfdbb27cb70118d0a4155e09ecbb93b
SHA1e0d80634c65b247e34cfe7ad42ca992d56e874c2
SHA25660919fa7bad7ce5bd00ad6347cc0e13e25fcba0664a98563a5b899cda31b3a6b
SHA512d729fd9b593a4fea833fb8584b218a956119cb94e2f84683aedab20583811aa9fe5356e83f352e04cb97edb005710bba17249d9167ba229ab8e7979b4ee1714e
-
Filesize
495KB
MD5fcfdbb27cb70118d0a4155e09ecbb93b
SHA1e0d80634c65b247e34cfe7ad42ca992d56e874c2
SHA25660919fa7bad7ce5bd00ad6347cc0e13e25fcba0664a98563a5b899cda31b3a6b
SHA512d729fd9b593a4fea833fb8584b218a956119cb94e2f84683aedab20583811aa9fe5356e83f352e04cb97edb005710bba17249d9167ba229ab8e7979b4ee1714e
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed
-
Filesize
450KB
MD5ca0d12e5f0baab80bffc967776184c8d
SHA1fcda04f2ffe2de5819e8f2f5a5fecb4cf7205178
SHA256ef867e3a587aa41d8592470148ea9a2dd8c8781c4adab19f436c64d1919b4843
SHA5126ad091252d558c69672662e6d78e362cd53eeb2761ecd7565c8d7c14e113dc07701f1c66f9b1d3032abbfeddeb523408930301933505bdf96572df8d9ac692ed