Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 16:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
f39617d2b348ed7f7cbec3ffd593dc8c
-
SHA1
87a48c404b577a3d8e27ee7af0c3db9cd91eeb1c
-
SHA256
a5587fc84664441f27f306ed4895ae58f9dacf02d246abe45ac3c8dc78767879
-
SHA512
dd316cc24b6b0d08b95ad6357ba459ba8bec5c8bdbd5d059938857037cd43e759b8f8f143ed308e62ac97137bffd5168096cca78683970f9faeb9843b9a56eda
-
SSDEEP
24576:IylZUAPnYhhb1M/6Z89UayjzhrfJogRZ5jKNv5kBccpBwRfTn:PfZg8Pyf0YzKIecpYfT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1gm44Tc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1gm44Tc6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1gm44Tc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1gm44Tc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1gm44Tc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1gm44Tc6.exe -
Executes dropped EXE 5 IoCs
pid Process 2340 Zj9Wg38.exe 2716 Cy3gx29.exe 2676 FP5SM81.exe 2636 1gm44Tc6.exe 2780 2Qf3384.exe -
Loads dropped DLL 14 IoCs
pid Process 2232 file.exe 2340 Zj9Wg38.exe 2340 Zj9Wg38.exe 2716 Cy3gx29.exe 2716 Cy3gx29.exe 2676 FP5SM81.exe 2676 FP5SM81.exe 2636 1gm44Tc6.exe 2676 FP5SM81.exe 2780 2Qf3384.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1gm44Tc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1gm44Tc6.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Zj9Wg38.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Cy3gx29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" FP5SM81.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2780 set thread context of 1308 2780 2Qf3384.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2952 2780 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2636 1gm44Tc6.exe 2636 1gm44Tc6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2636 1gm44Tc6.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2232 wrote to memory of 2340 2232 file.exe 28 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2340 wrote to memory of 2716 2340 Zj9Wg38.exe 29 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2716 wrote to memory of 2676 2716 Cy3gx29.exe 30 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2636 2676 FP5SM81.exe 31 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2676 wrote to memory of 2780 2676 FP5SM81.exe 32 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 1308 2780 2Qf3384.exe 33 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34 PID 2780 wrote to memory of 2952 2780 2Qf3384.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zj9Wg38.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Zj9Wg38.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Cy3gx29.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Cy3gx29.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FP5SM81.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FP5SM81.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1gm44Tc6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1gm44Tc6.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Qf3384.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Qf3384.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2952
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5d1dceea95aa501725946bc217d8ba88f
SHA113c0b66cf406face006ba451d5f9c09b5936f180
SHA256060cba0b67b8ee0bb543986b2ee05e211bdeb7f47601886d7e7e601d0e8b3ee4
SHA5120121ac87501ee588aec2bbd9b43dbaabb1b9bbda3ace15dc531c8cf6c817dc146e3a01fc9079b93a85da36bd6d77196fafb3b6aedf26397b6c14af27e965861b
-
Filesize
1.0MB
MD5d1dceea95aa501725946bc217d8ba88f
SHA113c0b66cf406face006ba451d5f9c09b5936f180
SHA256060cba0b67b8ee0bb543986b2ee05e211bdeb7f47601886d7e7e601d0e8b3ee4
SHA5120121ac87501ee588aec2bbd9b43dbaabb1b9bbda3ace15dc531c8cf6c817dc146e3a01fc9079b93a85da36bd6d77196fafb3b6aedf26397b6c14af27e965861b
-
Filesize
745KB
MD5471d37708fdb0e800903cc5360528182
SHA1748cd76232e79ccba7a6034a1bded58c8faff573
SHA256bcc1357af368177ee9aa27ba6e8623e273175d5ffbb5b9902d105b6c2db000f1
SHA512cbe86d12219d4feb19c9215b3e94448a65f05a0ba60f2825ca938d176003934017d83075aab57e235250e95bfbe374c2e8b779c048faea3d8cbcd1594952686b
-
Filesize
745KB
MD5471d37708fdb0e800903cc5360528182
SHA1748cd76232e79ccba7a6034a1bded58c8faff573
SHA256bcc1357af368177ee9aa27ba6e8623e273175d5ffbb5b9902d105b6c2db000f1
SHA512cbe86d12219d4feb19c9215b3e94448a65f05a0ba60f2825ca938d176003934017d83075aab57e235250e95bfbe374c2e8b779c048faea3d8cbcd1594952686b
-
Filesize
494KB
MD5b88015326d173153f184033844b0627a
SHA1d855da992bd1e2b1245923af8b4b9b5583df6422
SHA2566466412f0068ff35b05e983bf1aa48560d73503955db541699e6443aff2d2455
SHA51244e6108ed1ead37c84d6fa3470f4698ba76acea465294bcb93fddc63683b74ffd08a1329ee712a30076a2f9c1e42503be46509fad622c2ad25f923fca66dc347
-
Filesize
494KB
MD5b88015326d173153f184033844b0627a
SHA1d855da992bd1e2b1245923af8b4b9b5583df6422
SHA2566466412f0068ff35b05e983bf1aa48560d73503955db541699e6443aff2d2455
SHA51244e6108ed1ead37c84d6fa3470f4698ba76acea465294bcb93fddc63683b74ffd08a1329ee712a30076a2f9c1e42503be46509fad622c2ad25f923fca66dc347
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
1.0MB
MD5d1dceea95aa501725946bc217d8ba88f
SHA113c0b66cf406face006ba451d5f9c09b5936f180
SHA256060cba0b67b8ee0bb543986b2ee05e211bdeb7f47601886d7e7e601d0e8b3ee4
SHA5120121ac87501ee588aec2bbd9b43dbaabb1b9bbda3ace15dc531c8cf6c817dc146e3a01fc9079b93a85da36bd6d77196fafb3b6aedf26397b6c14af27e965861b
-
Filesize
1.0MB
MD5d1dceea95aa501725946bc217d8ba88f
SHA113c0b66cf406face006ba451d5f9c09b5936f180
SHA256060cba0b67b8ee0bb543986b2ee05e211bdeb7f47601886d7e7e601d0e8b3ee4
SHA5120121ac87501ee588aec2bbd9b43dbaabb1b9bbda3ace15dc531c8cf6c817dc146e3a01fc9079b93a85da36bd6d77196fafb3b6aedf26397b6c14af27e965861b
-
Filesize
745KB
MD5471d37708fdb0e800903cc5360528182
SHA1748cd76232e79ccba7a6034a1bded58c8faff573
SHA256bcc1357af368177ee9aa27ba6e8623e273175d5ffbb5b9902d105b6c2db000f1
SHA512cbe86d12219d4feb19c9215b3e94448a65f05a0ba60f2825ca938d176003934017d83075aab57e235250e95bfbe374c2e8b779c048faea3d8cbcd1594952686b
-
Filesize
745KB
MD5471d37708fdb0e800903cc5360528182
SHA1748cd76232e79ccba7a6034a1bded58c8faff573
SHA256bcc1357af368177ee9aa27ba6e8623e273175d5ffbb5b9902d105b6c2db000f1
SHA512cbe86d12219d4feb19c9215b3e94448a65f05a0ba60f2825ca938d176003934017d83075aab57e235250e95bfbe374c2e8b779c048faea3d8cbcd1594952686b
-
Filesize
494KB
MD5b88015326d173153f184033844b0627a
SHA1d855da992bd1e2b1245923af8b4b9b5583df6422
SHA2566466412f0068ff35b05e983bf1aa48560d73503955db541699e6443aff2d2455
SHA51244e6108ed1ead37c84d6fa3470f4698ba76acea465294bcb93fddc63683b74ffd08a1329ee712a30076a2f9c1e42503be46509fad622c2ad25f923fca66dc347
-
Filesize
494KB
MD5b88015326d173153f184033844b0627a
SHA1d855da992bd1e2b1245923af8b4b9b5583df6422
SHA2566466412f0068ff35b05e983bf1aa48560d73503955db541699e6443aff2d2455
SHA51244e6108ed1ead37c84d6fa3470f4698ba76acea465294bcb93fddc63683b74ffd08a1329ee712a30076a2f9c1e42503be46509fad622c2ad25f923fca66dc347
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268
-
Filesize
448KB
MD5be871fb03adf7121bdf5de1a0b917805
SHA16d4365bdf205794c36d7e7f84cb520a3ea36efa9
SHA2562f54c07140c53ea83545ca3741554019298c7126bf419a8e75848856633d2e8c
SHA5120fd23d52565dfe6fbe4c216aedf032db3a4fa4bfe7f0f4ebc6b604bc74d517e2504aed788cf4dc0f861c195fa7b0c3e528571835ca866e0f5df92fe9a733b268