Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 14:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
f52bdc44c3ec3ead363d76d3de0e837c
-
SHA1
e6b1234dc0a0306c2f4b2011962905837af7779e
-
SHA256
0890f738c58763b1fd40773f3171b032fa219950866a30fa8065aa231ad1feb9
-
SHA512
fd36fde779631fc053a15f00b79f637ee4a8527c5d6dc6d65db03e68ef43cf0c757af413f20e457bb0c9d80f8355f699544bcdb718a415d3dad90151c235441d
-
SSDEEP
24576:WyqVOoKmQ9lguCLuqrPm/yt/2eKvemhQJwHH2hlc2cDEn6/bXsGli:lqVOrmilgkUm8+eANQJwulcdU0LJ
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1gr05Oh9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1gr05Oh9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1gr05Oh9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1gr05Oh9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1gr05Oh9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1gr05Oh9.exe -
Executes dropped EXE 5 IoCs
pid Process 2420 jD7li35.exe 2200 Yh7Cj34.exe 1888 Zp2OQ85.exe 2060 1gr05Oh9.exe 2532 2Wq8368.exe -
Loads dropped DLL 14 IoCs
pid Process 1924 file.exe 2420 jD7li35.exe 2420 jD7li35.exe 2200 Yh7Cj34.exe 2200 Yh7Cj34.exe 1888 Zp2OQ85.exe 1888 Zp2OQ85.exe 2060 1gr05Oh9.exe 1888 Zp2OQ85.exe 2532 2Wq8368.exe 2300 WerFault.exe 2300 WerFault.exe 2300 WerFault.exe 2300 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1gr05Oh9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1gr05Oh9.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" jD7li35.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Yh7Cj34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Zp2OQ85.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2532 set thread context of 2500 2532 2Wq8368.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2300 2532 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2060 1gr05Oh9.exe 2060 1gr05Oh9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2060 1gr05Oh9.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 1924 wrote to memory of 2420 1924 file.exe 28 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2420 wrote to memory of 2200 2420 jD7li35.exe 29 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 2200 wrote to memory of 1888 2200 Yh7Cj34.exe 30 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2060 1888 Zp2OQ85.exe 31 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 1888 wrote to memory of 2532 1888 Zp2OQ85.exe 32 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2500 2532 2Wq8368.exe 33 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34 PID 2532 wrote to memory of 2300 2532 2Wq8368.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jD7li35.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jD7li35.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yh7Cj34.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yh7Cj34.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Zp2OQ85.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Zp2OQ85.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1gr05Oh9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1gr05Oh9.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Wq8368.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Wq8368.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2300
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD55ffff895fce7853c3a9bccb695b1fc03
SHA16ce69fc4d76b4c9f2cdb6e2848cee8f056d5d7ce
SHA25651c8001399b8ca4fd77cf023d06f7cd285240920fd675bd8ea8c181e46879bb0
SHA512fe87ee2d0ebe40016b7677daa7ac59494ef6011de469357d55c0f44424c111c05b6945ccb00e500ca8540d64b71783a9d37261f90489566554c067bed5b52439
-
Filesize
1.0MB
MD55ffff895fce7853c3a9bccb695b1fc03
SHA16ce69fc4d76b4c9f2cdb6e2848cee8f056d5d7ce
SHA25651c8001399b8ca4fd77cf023d06f7cd285240920fd675bd8ea8c181e46879bb0
SHA512fe87ee2d0ebe40016b7677daa7ac59494ef6011de469357d55c0f44424c111c05b6945ccb00e500ca8540d64b71783a9d37261f90489566554c067bed5b52439
-
Filesize
747KB
MD50e069613bec7e1ab87a3970c30155076
SHA135e5e12ea3135f036c22cabb43aa8ab55567719d
SHA256f4b40eb5d6e8232244ef0959fc80305ea1eb84f0f143609d7592ad48672fa78b
SHA5121f36e793cfe49e32f9a5f4118436132bf41ae63c6640d191e89d90bc41cc6e97e89316e5c41a2a894c0790f4525becc7c692e4b8129dd30999d2280962fecadb
-
Filesize
747KB
MD50e069613bec7e1ab87a3970c30155076
SHA135e5e12ea3135f036c22cabb43aa8ab55567719d
SHA256f4b40eb5d6e8232244ef0959fc80305ea1eb84f0f143609d7592ad48672fa78b
SHA5121f36e793cfe49e32f9a5f4118436132bf41ae63c6640d191e89d90bc41cc6e97e89316e5c41a2a894c0790f4525becc7c692e4b8129dd30999d2280962fecadb
-
Filesize
495KB
MD5a3653f842de5673a268e072d78aedad4
SHA1b36219314366aeb3a61aabe6e125147cf0fcd617
SHA256578f8c8e5aab2c73e2d2350534aa38e6ccb57f091a87b870b3d146bcb26d49bd
SHA512cef1a591f280d207b34fc73b9c0d418ac1f273fe62cc5a6c8e6ec160d58601835fbb2b4eeaad4f602dce9786fe3417247ae9d2684d9b204d3e17bf96244eb599
-
Filesize
495KB
MD5a3653f842de5673a268e072d78aedad4
SHA1b36219314366aeb3a61aabe6e125147cf0fcd617
SHA256578f8c8e5aab2c73e2d2350534aa38e6ccb57f091a87b870b3d146bcb26d49bd
SHA512cef1a591f280d207b34fc73b9c0d418ac1f273fe62cc5a6c8e6ec160d58601835fbb2b4eeaad4f602dce9786fe3417247ae9d2684d9b204d3e17bf96244eb599
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
1.0MB
MD55ffff895fce7853c3a9bccb695b1fc03
SHA16ce69fc4d76b4c9f2cdb6e2848cee8f056d5d7ce
SHA25651c8001399b8ca4fd77cf023d06f7cd285240920fd675bd8ea8c181e46879bb0
SHA512fe87ee2d0ebe40016b7677daa7ac59494ef6011de469357d55c0f44424c111c05b6945ccb00e500ca8540d64b71783a9d37261f90489566554c067bed5b52439
-
Filesize
1.0MB
MD55ffff895fce7853c3a9bccb695b1fc03
SHA16ce69fc4d76b4c9f2cdb6e2848cee8f056d5d7ce
SHA25651c8001399b8ca4fd77cf023d06f7cd285240920fd675bd8ea8c181e46879bb0
SHA512fe87ee2d0ebe40016b7677daa7ac59494ef6011de469357d55c0f44424c111c05b6945ccb00e500ca8540d64b71783a9d37261f90489566554c067bed5b52439
-
Filesize
747KB
MD50e069613bec7e1ab87a3970c30155076
SHA135e5e12ea3135f036c22cabb43aa8ab55567719d
SHA256f4b40eb5d6e8232244ef0959fc80305ea1eb84f0f143609d7592ad48672fa78b
SHA5121f36e793cfe49e32f9a5f4118436132bf41ae63c6640d191e89d90bc41cc6e97e89316e5c41a2a894c0790f4525becc7c692e4b8129dd30999d2280962fecadb
-
Filesize
747KB
MD50e069613bec7e1ab87a3970c30155076
SHA135e5e12ea3135f036c22cabb43aa8ab55567719d
SHA256f4b40eb5d6e8232244ef0959fc80305ea1eb84f0f143609d7592ad48672fa78b
SHA5121f36e793cfe49e32f9a5f4118436132bf41ae63c6640d191e89d90bc41cc6e97e89316e5c41a2a894c0790f4525becc7c692e4b8129dd30999d2280962fecadb
-
Filesize
495KB
MD5a3653f842de5673a268e072d78aedad4
SHA1b36219314366aeb3a61aabe6e125147cf0fcd617
SHA256578f8c8e5aab2c73e2d2350534aa38e6ccb57f091a87b870b3d146bcb26d49bd
SHA512cef1a591f280d207b34fc73b9c0d418ac1f273fe62cc5a6c8e6ec160d58601835fbb2b4eeaad4f602dce9786fe3417247ae9d2684d9b204d3e17bf96244eb599
-
Filesize
495KB
MD5a3653f842de5673a268e072d78aedad4
SHA1b36219314366aeb3a61aabe6e125147cf0fcd617
SHA256578f8c8e5aab2c73e2d2350534aa38e6ccb57f091a87b870b3d146bcb26d49bd
SHA512cef1a591f280d207b34fc73b9c0d418ac1f273fe62cc5a6c8e6ec160d58601835fbb2b4eeaad4f602dce9786fe3417247ae9d2684d9b204d3e17bf96244eb599
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a
-
Filesize
450KB
MD516f6ee1738a7a43000a0dccc5c79eff8
SHA16d23ac6323affd7eb57214d0838b7a4666d92e84
SHA25643e28734709add4d6c093394b3a3859a6e95019db1c3ffa44168c311e94a5ab9
SHA5126ccd80f2e8c2652ff4b292eda195f0bac9024589879da7c602f1fcb1d2dcb0fd0b6606d30d78285315f3eda3759b14e64a557c55f9ffe2873f4aa69fa3b7810a