Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 17:46
Static task
static1
Behavioral task
behavioral1
Sample
753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe
-
Size
1.7MB
-
MD5
a8a0f8c4dd8185883448da9635d50aa0
-
SHA1
f14ff1f212fa9d58ae1f65c8749b14c3c2a618bb
-
SHA256
753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b
-
SHA512
b51907b9a0cd6dc4719b9368db1767e1d59cd93bac02cd169bc1b2c9ce434f3c663f7c0ecd1bd6e09922ddcc27158b489524474d872c67ce9d6e6edd36e9b751
-
SSDEEP
24576:Fy7gVq3vdHp+4yBfJ4jP9EWWHE0UQ3XeRxni3Rh1Keqeoo9S:gKqFJVimeZk0b3ddKrBo
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 3 IoCs
pid Process 2732 Gu8Mn06.exe 2468 cP1ca22.exe 2804 1Xz47Fz4.exe -
Loads dropped DLL 11 IoCs
pid Process 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 2732 Gu8Mn06.exe 2732 Gu8Mn06.exe 2468 cP1ca22.exe 2468 cP1ca22.exe 2468 cP1ca22.exe 2804 1Xz47Fz4.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Gu8Mn06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" cP1ca22.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2804 set thread context of 2940 2804 1Xz47Fz4.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2544 2804 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2940 AppLaunch.exe 2940 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 AppLaunch.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 1056 wrote to memory of 2732 1056 753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe 28 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2732 wrote to memory of 2468 2732 Gu8Mn06.exe 29 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2468 wrote to memory of 2804 2468 cP1ca22.exe 30 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 1704 2804 1Xz47Fz4.exe 31 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2940 2804 1Xz47Fz4.exe 32 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33 PID 2804 wrote to memory of 2544 2804 1Xz47Fz4.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe"C:\Users\Admin\AppData\Local\Temp\753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu8Mn06.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu8Mn06.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cP1ca22.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cP1ca22.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Xz47Fz4.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Xz47Fz4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 2925⤵
- Loads dropped DLL
- Program crash
PID:2544
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5df72607dcbed313e204d5eb85f280c9f
SHA19770bff40d82f019954e0b42e61d74bb36c4ed3c
SHA2565ba7f1c38ad1b8004e49f08660a121cfe03d5031904cf8ae343746fd54c201ac
SHA51291c2a348edb894017cc66398f108bfd23da9888b17221846ace6de8e714b6a032b42d4deec9f8f490fb3560dcef80bc56ccfea3613e9214eb494c7f1068f1372
-
Filesize
1.2MB
MD5df72607dcbed313e204d5eb85f280c9f
SHA19770bff40d82f019954e0b42e61d74bb36c4ed3c
SHA2565ba7f1c38ad1b8004e49f08660a121cfe03d5031904cf8ae343746fd54c201ac
SHA51291c2a348edb894017cc66398f108bfd23da9888b17221846ace6de8e714b6a032b42d4deec9f8f490fb3560dcef80bc56ccfea3613e9214eb494c7f1068f1372
-
Filesize
731KB
MD5490854d0ecddabb34a9b5c4f068d6ef7
SHA1f9673b5b513b5955495191700cbff31eac88c72f
SHA2562b135b74dac13dab33e4a61e5b1c6ac1a76be6875ddace55515da5937aefb5d4
SHA51294346a8d7e949978ef2b857f35d2e0083a2d7611ce8575e44f218a9ea9c49c67fead5bc14c7f2f93dc10dd28ed136e54da5d11d0d8c910b0de46fb529630a56f
-
Filesize
731KB
MD5490854d0ecddabb34a9b5c4f068d6ef7
SHA1f9673b5b513b5955495191700cbff31eac88c72f
SHA2562b135b74dac13dab33e4a61e5b1c6ac1a76be6875ddace55515da5937aefb5d4
SHA51294346a8d7e949978ef2b857f35d2e0083a2d7611ce8575e44f218a9ea9c49c67fead5bc14c7f2f93dc10dd28ed136e54da5d11d0d8c910b0de46fb529630a56f
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.2MB
MD5df72607dcbed313e204d5eb85f280c9f
SHA19770bff40d82f019954e0b42e61d74bb36c4ed3c
SHA2565ba7f1c38ad1b8004e49f08660a121cfe03d5031904cf8ae343746fd54c201ac
SHA51291c2a348edb894017cc66398f108bfd23da9888b17221846ace6de8e714b6a032b42d4deec9f8f490fb3560dcef80bc56ccfea3613e9214eb494c7f1068f1372
-
Filesize
1.2MB
MD5df72607dcbed313e204d5eb85f280c9f
SHA19770bff40d82f019954e0b42e61d74bb36c4ed3c
SHA2565ba7f1c38ad1b8004e49f08660a121cfe03d5031904cf8ae343746fd54c201ac
SHA51291c2a348edb894017cc66398f108bfd23da9888b17221846ace6de8e714b6a032b42d4deec9f8f490fb3560dcef80bc56ccfea3613e9214eb494c7f1068f1372
-
Filesize
731KB
MD5490854d0ecddabb34a9b5c4f068d6ef7
SHA1f9673b5b513b5955495191700cbff31eac88c72f
SHA2562b135b74dac13dab33e4a61e5b1c6ac1a76be6875ddace55515da5937aefb5d4
SHA51294346a8d7e949978ef2b857f35d2e0083a2d7611ce8575e44f218a9ea9c49c67fead5bc14c7f2f93dc10dd28ed136e54da5d11d0d8c910b0de46fb529630a56f
-
Filesize
731KB
MD5490854d0ecddabb34a9b5c4f068d6ef7
SHA1f9673b5b513b5955495191700cbff31eac88c72f
SHA2562b135b74dac13dab33e4a61e5b1c6ac1a76be6875ddace55515da5937aefb5d4
SHA51294346a8d7e949978ef2b857f35d2e0083a2d7611ce8575e44f218a9ea9c49c67fead5bc14c7f2f93dc10dd28ed136e54da5d11d0d8c910b0de46fb529630a56f
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4
-
Filesize
1.8MB
MD554f7637841f21ddc415fed953ef21617
SHA1c92a795409394e526b469501cc2519bbcb8637e6
SHA256e7cfd0e128c7674de955f31ceda1f2cf8965d0fadf131198fcbea416bfe81615
SHA51292bb2f6f345584d8eaf5f0cbdc26ab2be5de734a0c8877f52e4baba4cdca4e536d207d011d210c7a8db5e092eaf3593c57814c2478ab9c0e9fba621cad584eb4