Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 15:26
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
897127dfac0886c0274052ab24d9918d
-
SHA1
8efc1d474978f286e331ed09556b713783fbef35
-
SHA256
dff5fed9379297704bd5d47f41f95b6d6ec9771e7515218e5f2364701d5b1d06
-
SHA512
3d0d639b00bfa7ccd96fb5b7e9099625a3d4d95bef88c832cba73dbea4efd783cd5f77ca31a24687221e75678fc008c33c798fc3d714a9a1e85f90478d084565
-
SSDEEP
24576:2yRz1MwMjbeAdaebjsRRHJVyyGE7K+Z3ev:FRmlanDh7Kg3e
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1CB53aS4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1CB53aS4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1CB53aS4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1CB53aS4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1CB53aS4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1CB53aS4.exe -
Executes dropped EXE 5 IoCs
pid Process 1612 Sa0TB12.exe 2736 ne3CY89.exe 2628 EA8Hc99.exe 1544 1CB53aS4.exe 2496 2Os9816.exe -
Loads dropped DLL 14 IoCs
pid Process 2972 file.exe 1612 Sa0TB12.exe 1612 Sa0TB12.exe 2736 ne3CY89.exe 2736 ne3CY89.exe 2628 EA8Hc99.exe 2628 EA8Hc99.exe 1544 1CB53aS4.exe 2628 EA8Hc99.exe 2496 2Os9816.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1CB53aS4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1CB53aS4.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ne3CY89.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" EA8Hc99.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Sa0TB12.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2496 set thread context of 584 2496 2Os9816.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 632 2496 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1544 1CB53aS4.exe 1544 1CB53aS4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1544 1CB53aS4.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 2972 wrote to memory of 1612 2972 file.exe 28 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 1612 wrote to memory of 2736 1612 Sa0TB12.exe 29 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2736 wrote to memory of 2628 2736 ne3CY89.exe 30 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 1544 2628 EA8Hc99.exe 31 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2628 wrote to memory of 2496 2628 EA8Hc99.exe 32 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 584 2496 2Os9816.exe 33 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34 PID 2496 wrote to memory of 632 2496 2Os9816.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Sa0TB12.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Sa0TB12.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ne3CY89.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ne3CY89.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\EA8Hc99.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\EA8Hc99.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1CB53aS4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1CB53aS4.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Os9816.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Os9816.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:632
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5fcde004e171c9f21e3c2e1a6083c3cb9
SHA1d8a767a332bd9d5a6025860ab196cb5ae296b439
SHA2566e77b6545643a6a7dd55846d92b678842e877cee98128dfa4f7207083b97f746
SHA512b4973b8783a80010cdc0d06093d7045ce20f361f25f22dfe3b53cd0f5d830428eec2acc807a54c9792ad67478ec9a4ad2cf59742a0ed3f76d5c27e46dc91f074
-
Filesize
1.0MB
MD5fcde004e171c9f21e3c2e1a6083c3cb9
SHA1d8a767a332bd9d5a6025860ab196cb5ae296b439
SHA2566e77b6545643a6a7dd55846d92b678842e877cee98128dfa4f7207083b97f746
SHA512b4973b8783a80010cdc0d06093d7045ce20f361f25f22dfe3b53cd0f5d830428eec2acc807a54c9792ad67478ec9a4ad2cf59742a0ed3f76d5c27e46dc91f074
-
Filesize
748KB
MD53d614d40581481da30827fda66cb0dee
SHA1a0e16a8ae869023c523c91a63585bd1bfc80ac11
SHA256b828067f67649c65abced0741da16d56cea720d6696447ede84e5a3ff962f0fd
SHA5124217ab19221e7b082a66633f0747ec66dd015a7da316466327d04383a64ef09d9542f249693aba4a27c8f7255ec1a2d273c1f81f686a362ac27d62e64e31f05d
-
Filesize
748KB
MD53d614d40581481da30827fda66cb0dee
SHA1a0e16a8ae869023c523c91a63585bd1bfc80ac11
SHA256b828067f67649c65abced0741da16d56cea720d6696447ede84e5a3ff962f0fd
SHA5124217ab19221e7b082a66633f0747ec66dd015a7da316466327d04383a64ef09d9542f249693aba4a27c8f7255ec1a2d273c1f81f686a362ac27d62e64e31f05d
-
Filesize
494KB
MD5e5fd1ba85fd42c0864aa0903cde2eda0
SHA171d90c6296c7f36fb9ef3d9a3156d9446789b39b
SHA256fad424b3fecaaf1ac24897784c205ef2d8cfc1292d5fc0e2b2e70b1fc9f233ab
SHA51238ab7ac43ecba566e8376de75afe21608c04bc4bce1876caef4d3bed2dde0e00911a9d789a7ad558a523130429df0b09ab8323c24699bfb34d044db057cb1349
-
Filesize
494KB
MD5e5fd1ba85fd42c0864aa0903cde2eda0
SHA171d90c6296c7f36fb9ef3d9a3156d9446789b39b
SHA256fad424b3fecaaf1ac24897784c205ef2d8cfc1292d5fc0e2b2e70b1fc9f233ab
SHA51238ab7ac43ecba566e8376de75afe21608c04bc4bce1876caef4d3bed2dde0e00911a9d789a7ad558a523130429df0b09ab8323c24699bfb34d044db057cb1349
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
1.0MB
MD5fcde004e171c9f21e3c2e1a6083c3cb9
SHA1d8a767a332bd9d5a6025860ab196cb5ae296b439
SHA2566e77b6545643a6a7dd55846d92b678842e877cee98128dfa4f7207083b97f746
SHA512b4973b8783a80010cdc0d06093d7045ce20f361f25f22dfe3b53cd0f5d830428eec2acc807a54c9792ad67478ec9a4ad2cf59742a0ed3f76d5c27e46dc91f074
-
Filesize
1.0MB
MD5fcde004e171c9f21e3c2e1a6083c3cb9
SHA1d8a767a332bd9d5a6025860ab196cb5ae296b439
SHA2566e77b6545643a6a7dd55846d92b678842e877cee98128dfa4f7207083b97f746
SHA512b4973b8783a80010cdc0d06093d7045ce20f361f25f22dfe3b53cd0f5d830428eec2acc807a54c9792ad67478ec9a4ad2cf59742a0ed3f76d5c27e46dc91f074
-
Filesize
748KB
MD53d614d40581481da30827fda66cb0dee
SHA1a0e16a8ae869023c523c91a63585bd1bfc80ac11
SHA256b828067f67649c65abced0741da16d56cea720d6696447ede84e5a3ff962f0fd
SHA5124217ab19221e7b082a66633f0747ec66dd015a7da316466327d04383a64ef09d9542f249693aba4a27c8f7255ec1a2d273c1f81f686a362ac27d62e64e31f05d
-
Filesize
748KB
MD53d614d40581481da30827fda66cb0dee
SHA1a0e16a8ae869023c523c91a63585bd1bfc80ac11
SHA256b828067f67649c65abced0741da16d56cea720d6696447ede84e5a3ff962f0fd
SHA5124217ab19221e7b082a66633f0747ec66dd015a7da316466327d04383a64ef09d9542f249693aba4a27c8f7255ec1a2d273c1f81f686a362ac27d62e64e31f05d
-
Filesize
494KB
MD5e5fd1ba85fd42c0864aa0903cde2eda0
SHA171d90c6296c7f36fb9ef3d9a3156d9446789b39b
SHA256fad424b3fecaaf1ac24897784c205ef2d8cfc1292d5fc0e2b2e70b1fc9f233ab
SHA51238ab7ac43ecba566e8376de75afe21608c04bc4bce1876caef4d3bed2dde0e00911a9d789a7ad558a523130429df0b09ab8323c24699bfb34d044db057cb1349
-
Filesize
494KB
MD5e5fd1ba85fd42c0864aa0903cde2eda0
SHA171d90c6296c7f36fb9ef3d9a3156d9446789b39b
SHA256fad424b3fecaaf1ac24897784c205ef2d8cfc1292d5fc0e2b2e70b1fc9f233ab
SHA51238ab7ac43ecba566e8376de75afe21608c04bc4bce1876caef4d3bed2dde0e00911a9d789a7ad558a523130429df0b09ab8323c24699bfb34d044db057cb1349
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51
-
Filesize
449KB
MD51151e536087b41cdce4fbc427722d724
SHA1c71342303d3b942f70631bc7ec66ccb9f9d2c393
SHA256924a842bcc96ce934cbe356a817c079114af549fa578259e49934cd0bd1a4253
SHA512af6e8002a3b8661bcd43dd95751332545d200179089558a478697c70ae2cbdb99e9624a3d59e2318468a8f9f44f9ac597aaaf56895e5bd68dd8db1af9c229b51