Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 17:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
1373a360758a49ad4b2485a986058666
-
SHA1
ec9cedb76a9e71cbe06f1c2c180384ca2242a53f
-
SHA256
cc2b178f24fb228979d54f5d0e03f0aa81a056f3f3b7ab636315ae886e22a00a
-
SHA512
5adcf4a93821294755fbeb5bd580f1f39bab3c9a43665239cc31e13bbc48801277a27cc0f0e60bb626fd8142a9b4679cc74183454e150732b9e99950e508ab5d
-
SSDEEP
24576:hy0ULR2Cu/Do4Ky4bjf/HmVlmbAUcLr0zgB5pkSUjxu6XasRtjxA2AQgRdzn:UZZu/kdPYL4zgvpk39jXa2RW2A1Tz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1JN63Qr1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1JN63Qr1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1JN63Qr1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1JN63Qr1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1JN63Qr1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1JN63Qr1.exe -
Executes dropped EXE 5 IoCs
pid Process 2324 rr4QP57.exe 2044 wY2XI73.exe 2696 oR3mE04.exe 2592 1JN63Qr1.exe 2560 2Zi7184.exe -
Loads dropped DLL 14 IoCs
pid Process 2104 file.exe 2324 rr4QP57.exe 2324 rr4QP57.exe 2044 wY2XI73.exe 2044 wY2XI73.exe 2696 oR3mE04.exe 2696 oR3mE04.exe 2592 1JN63Qr1.exe 2696 oR3mE04.exe 2560 2Zi7184.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1JN63Qr1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1JN63Qr1.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" rr4QP57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" wY2XI73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" oR3mE04.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2560 set thread context of 3016 2560 2Zi7184.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 3000 2560 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2592 1JN63Qr1.exe 2592 1JN63Qr1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2592 1JN63Qr1.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2104 wrote to memory of 2324 2104 file.exe 28 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2324 wrote to memory of 2044 2324 rr4QP57.exe 29 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2044 wrote to memory of 2696 2044 wY2XI73.exe 30 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2592 2696 oR3mE04.exe 31 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2696 wrote to memory of 2560 2696 oR3mE04.exe 32 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3016 2560 2Zi7184.exe 33 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34 PID 2560 wrote to memory of 3000 2560 2Zi7184.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rr4QP57.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rr4QP57.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\wY2XI73.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\wY2XI73.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oR3mE04.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oR3mE04.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1JN63Qr1.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1JN63Qr1.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Zi7184.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Zi7184.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:3000
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD58ba39c8125e156e65f2e84fef9a26bfe
SHA1315f15e14004e6e869e281d9b8d2a79fa2563ed7
SHA2568c8f07c4b83b620c71820c4eda8701d4f42892e0da4771463310ac8d9bdca4e9
SHA512099603cd941377f4a80634939abc79f4e9dfa803348c3281367c995fedc16cdf9cd37a30f3538946e92b89758b315397adc25672a364c8b89ca2af5317e13660
-
Filesize
1.0MB
MD58ba39c8125e156e65f2e84fef9a26bfe
SHA1315f15e14004e6e869e281d9b8d2a79fa2563ed7
SHA2568c8f07c4b83b620c71820c4eda8701d4f42892e0da4771463310ac8d9bdca4e9
SHA512099603cd941377f4a80634939abc79f4e9dfa803348c3281367c995fedc16cdf9cd37a30f3538946e92b89758b315397adc25672a364c8b89ca2af5317e13660
-
Filesize
746KB
MD5381605d05860c9f910f8329c6edb51a6
SHA18e75961102f4265236948a0df0350d45fa98f4bc
SHA2563c1f9a4a18590162f1ec1f0b70a72971f4020487141bfe4cf99abfc6e621d1de
SHA512284a9f835a0c3c38715d9c9e906c3b47e14f04284f86049768a386c66da515d46ddc5d45a2a2700f86b0450a17246f7ff34384075bd931eac1b4c1698f285ce5
-
Filesize
746KB
MD5381605d05860c9f910f8329c6edb51a6
SHA18e75961102f4265236948a0df0350d45fa98f4bc
SHA2563c1f9a4a18590162f1ec1f0b70a72971f4020487141bfe4cf99abfc6e621d1de
SHA512284a9f835a0c3c38715d9c9e906c3b47e14f04284f86049768a386c66da515d46ddc5d45a2a2700f86b0450a17246f7ff34384075bd931eac1b4c1698f285ce5
-
Filesize
494KB
MD59a829c2593012b369e8ff9f2ea2c6870
SHA1adbcfa08cf3329dcf0c44f22592abd819d64bb6d
SHA2567b769172943c8f038dd2fced01f30ac1571ad2c011f17c3eb558f71f745c9fc7
SHA5127a3af2ff2a9e849758444ed786030035f4ec868e3a4446ed0bc25f465ee081e1b6c22f7094213304fe235a87c4c403d3058d72a83e76c9daf814c7515cc5d2f8
-
Filesize
494KB
MD59a829c2593012b369e8ff9f2ea2c6870
SHA1adbcfa08cf3329dcf0c44f22592abd819d64bb6d
SHA2567b769172943c8f038dd2fced01f30ac1571ad2c011f17c3eb558f71f745c9fc7
SHA5127a3af2ff2a9e849758444ed786030035f4ec868e3a4446ed0bc25f465ee081e1b6c22f7094213304fe235a87c4c403d3058d72a83e76c9daf814c7515cc5d2f8
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
1.0MB
MD58ba39c8125e156e65f2e84fef9a26bfe
SHA1315f15e14004e6e869e281d9b8d2a79fa2563ed7
SHA2568c8f07c4b83b620c71820c4eda8701d4f42892e0da4771463310ac8d9bdca4e9
SHA512099603cd941377f4a80634939abc79f4e9dfa803348c3281367c995fedc16cdf9cd37a30f3538946e92b89758b315397adc25672a364c8b89ca2af5317e13660
-
Filesize
1.0MB
MD58ba39c8125e156e65f2e84fef9a26bfe
SHA1315f15e14004e6e869e281d9b8d2a79fa2563ed7
SHA2568c8f07c4b83b620c71820c4eda8701d4f42892e0da4771463310ac8d9bdca4e9
SHA512099603cd941377f4a80634939abc79f4e9dfa803348c3281367c995fedc16cdf9cd37a30f3538946e92b89758b315397adc25672a364c8b89ca2af5317e13660
-
Filesize
746KB
MD5381605d05860c9f910f8329c6edb51a6
SHA18e75961102f4265236948a0df0350d45fa98f4bc
SHA2563c1f9a4a18590162f1ec1f0b70a72971f4020487141bfe4cf99abfc6e621d1de
SHA512284a9f835a0c3c38715d9c9e906c3b47e14f04284f86049768a386c66da515d46ddc5d45a2a2700f86b0450a17246f7ff34384075bd931eac1b4c1698f285ce5
-
Filesize
746KB
MD5381605d05860c9f910f8329c6edb51a6
SHA18e75961102f4265236948a0df0350d45fa98f4bc
SHA2563c1f9a4a18590162f1ec1f0b70a72971f4020487141bfe4cf99abfc6e621d1de
SHA512284a9f835a0c3c38715d9c9e906c3b47e14f04284f86049768a386c66da515d46ddc5d45a2a2700f86b0450a17246f7ff34384075bd931eac1b4c1698f285ce5
-
Filesize
494KB
MD59a829c2593012b369e8ff9f2ea2c6870
SHA1adbcfa08cf3329dcf0c44f22592abd819d64bb6d
SHA2567b769172943c8f038dd2fced01f30ac1571ad2c011f17c3eb558f71f745c9fc7
SHA5127a3af2ff2a9e849758444ed786030035f4ec868e3a4446ed0bc25f465ee081e1b6c22f7094213304fe235a87c4c403d3058d72a83e76c9daf814c7515cc5d2f8
-
Filesize
494KB
MD59a829c2593012b369e8ff9f2ea2c6870
SHA1adbcfa08cf3329dcf0c44f22592abd819d64bb6d
SHA2567b769172943c8f038dd2fced01f30ac1571ad2c011f17c3eb558f71f745c9fc7
SHA5127a3af2ff2a9e849758444ed786030035f4ec868e3a4446ed0bc25f465ee081e1b6c22f7094213304fe235a87c4c403d3058d72a83e76c9daf814c7515cc5d2f8
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e
-
Filesize
449KB
MD55f58d2fcdd0b28c9f0fa4789afeb01a4
SHA1fdb257f8cbff5540274de68f45c9c90607c69751
SHA25656a1f18169575780429f2f0be42bbaf6f79233fa796721dcd248866730030e15
SHA512cffee8c63e03c8965b62bae4a9028fc15eb680357edd570e093e693999aed1480c311d39f459a942ef965ede08a0715124eaa1692ac5f9227f8b14877d42dc1e