Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 17:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
5d8f8016c6ef3b59bc2922410370c5a3
-
SHA1
ae3fffcfe1af8b0509abee1457b512f39b5a7f83
-
SHA256
b8f21b2846cf44e491041dafe5bc76fc7af489c23180c14b0523710b082e04ea
-
SHA512
d3e34c06ea0e6603ae01b1de7be7d1fc14cd665e7cc788e9cd7ee5ddfc990560980bb5f1a2a7c8fc67b2e95fc12cc971e8fa354696fef4f04e865fe57da9869a
-
SSDEEP
24576:KymZlIOynnq5PGbb1y9LYLqJq5JUOb03ypyplAJ63w4i:RxtYGoS7UF3Nu4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1Cl89da0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1Cl89da0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1Cl89da0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1Cl89da0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1Cl89da0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1Cl89da0.exe -
Executes dropped EXE 5 IoCs
pid Process 3012 mB9DQ82.exe 1856 xX3lw54.exe 2268 iN2yn30.exe 2164 1Cl89da0.exe 2776 2dh4924.exe -
Loads dropped DLL 14 IoCs
pid Process 3020 file.exe 3012 mB9DQ82.exe 3012 mB9DQ82.exe 1856 xX3lw54.exe 1856 xX3lw54.exe 2268 iN2yn30.exe 2268 iN2yn30.exe 2164 1Cl89da0.exe 2268 iN2yn30.exe 2776 2dh4924.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1Cl89da0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1Cl89da0.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" mB9DQ82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" xX3lw54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" iN2yn30.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2776 set thread context of 2764 2776 2dh4924.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 816 2776 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2164 1Cl89da0.exe 2164 1Cl89da0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2164 1Cl89da0.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3020 wrote to memory of 3012 3020 file.exe 28 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 3012 wrote to memory of 1856 3012 mB9DQ82.exe 29 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 1856 wrote to memory of 2268 1856 xX3lw54.exe 30 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2164 2268 iN2yn30.exe 31 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2268 wrote to memory of 2776 2268 iN2yn30.exe 32 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 2764 2776 2dh4924.exe 33 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34 PID 2776 wrote to memory of 816 2776 2dh4924.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mB9DQ82.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mB9DQ82.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xX3lw54.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xX3lw54.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iN2yn30.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iN2yn30.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Cl89da0.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Cl89da0.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2dh4924.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2dh4924.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:816
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD51b7b9a35e88737f9a44af5987c549b6b
SHA16d272c2949e67c6a761aafece19e15b5d774f33a
SHA25699e6da9f29e0ae26acb69db3308e4fb5733a2e560f991a834e4eca6dafb1fbaf
SHA51210d600b7be342190aa8fe5a19f056c1cbac2660a60a8162ac99c6a88a004dfeaf441390f3f41f2cc241cfb85e59132f596a0196009ad56349de58d096139a112
-
Filesize
1.0MB
MD51b7b9a35e88737f9a44af5987c549b6b
SHA16d272c2949e67c6a761aafece19e15b5d774f33a
SHA25699e6da9f29e0ae26acb69db3308e4fb5733a2e560f991a834e4eca6dafb1fbaf
SHA51210d600b7be342190aa8fe5a19f056c1cbac2660a60a8162ac99c6a88a004dfeaf441390f3f41f2cc241cfb85e59132f596a0196009ad56349de58d096139a112
-
Filesize
746KB
MD57389873e5f0828ebe4135572ae08cd49
SHA1ceaa8a9ba4fc3c97747aa845eb6c82a0a8318f38
SHA2564e7363a486c39b8fc60ef8409fce2c66d50719bf8d48c6469f2fd89407c00220
SHA5121948cdd32e4f597c58617b3432fcdd0c46fe67745992d693a4f777018b11ed9222dbe49cf07bfff677fe4c80c9edd43ff39a5f18dc1da6a068aa116bca48eb39
-
Filesize
746KB
MD57389873e5f0828ebe4135572ae08cd49
SHA1ceaa8a9ba4fc3c97747aa845eb6c82a0a8318f38
SHA2564e7363a486c39b8fc60ef8409fce2c66d50719bf8d48c6469f2fd89407c00220
SHA5121948cdd32e4f597c58617b3432fcdd0c46fe67745992d693a4f777018b11ed9222dbe49cf07bfff677fe4c80c9edd43ff39a5f18dc1da6a068aa116bca48eb39
-
Filesize
493KB
MD59825ea486c117b429bd90059242ebc8b
SHA172a31427f4ffb2262a46198a9b78b90601343b39
SHA256b7df0318930c2a58f7f7879c3fba7f64df2592b26395ad77e1dd9805535645b1
SHA512d6cc0c1f81fa33dc665b82bd3a577ab5201c872ccf0ade84c0a4c88dbf5dae5a4994489100677a8e4f8c598db586f83fef67e96a8266159f114268f0dccda51a
-
Filesize
493KB
MD59825ea486c117b429bd90059242ebc8b
SHA172a31427f4ffb2262a46198a9b78b90601343b39
SHA256b7df0318930c2a58f7f7879c3fba7f64df2592b26395ad77e1dd9805535645b1
SHA512d6cc0c1f81fa33dc665b82bd3a577ab5201c872ccf0ade84c0a4c88dbf5dae5a4994489100677a8e4f8c598db586f83fef67e96a8266159f114268f0dccda51a
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
1.0MB
MD51b7b9a35e88737f9a44af5987c549b6b
SHA16d272c2949e67c6a761aafece19e15b5d774f33a
SHA25699e6da9f29e0ae26acb69db3308e4fb5733a2e560f991a834e4eca6dafb1fbaf
SHA51210d600b7be342190aa8fe5a19f056c1cbac2660a60a8162ac99c6a88a004dfeaf441390f3f41f2cc241cfb85e59132f596a0196009ad56349de58d096139a112
-
Filesize
1.0MB
MD51b7b9a35e88737f9a44af5987c549b6b
SHA16d272c2949e67c6a761aafece19e15b5d774f33a
SHA25699e6da9f29e0ae26acb69db3308e4fb5733a2e560f991a834e4eca6dafb1fbaf
SHA51210d600b7be342190aa8fe5a19f056c1cbac2660a60a8162ac99c6a88a004dfeaf441390f3f41f2cc241cfb85e59132f596a0196009ad56349de58d096139a112
-
Filesize
746KB
MD57389873e5f0828ebe4135572ae08cd49
SHA1ceaa8a9ba4fc3c97747aa845eb6c82a0a8318f38
SHA2564e7363a486c39b8fc60ef8409fce2c66d50719bf8d48c6469f2fd89407c00220
SHA5121948cdd32e4f597c58617b3432fcdd0c46fe67745992d693a4f777018b11ed9222dbe49cf07bfff677fe4c80c9edd43ff39a5f18dc1da6a068aa116bca48eb39
-
Filesize
746KB
MD57389873e5f0828ebe4135572ae08cd49
SHA1ceaa8a9ba4fc3c97747aa845eb6c82a0a8318f38
SHA2564e7363a486c39b8fc60ef8409fce2c66d50719bf8d48c6469f2fd89407c00220
SHA5121948cdd32e4f597c58617b3432fcdd0c46fe67745992d693a4f777018b11ed9222dbe49cf07bfff677fe4c80c9edd43ff39a5f18dc1da6a068aa116bca48eb39
-
Filesize
493KB
MD59825ea486c117b429bd90059242ebc8b
SHA172a31427f4ffb2262a46198a9b78b90601343b39
SHA256b7df0318930c2a58f7f7879c3fba7f64df2592b26395ad77e1dd9805535645b1
SHA512d6cc0c1f81fa33dc665b82bd3a577ab5201c872ccf0ade84c0a4c88dbf5dae5a4994489100677a8e4f8c598db586f83fef67e96a8266159f114268f0dccda51a
-
Filesize
493KB
MD59825ea486c117b429bd90059242ebc8b
SHA172a31427f4ffb2262a46198a9b78b90601343b39
SHA256b7df0318930c2a58f7f7879c3fba7f64df2592b26395ad77e1dd9805535645b1
SHA512d6cc0c1f81fa33dc665b82bd3a577ab5201c872ccf0ade84c0a4c88dbf5dae5a4994489100677a8e4f8c598db586f83fef67e96a8266159f114268f0dccda51a
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb
-
Filesize
447KB
MD55de4fd8c880eb2d38647354de9c9a7f9
SHA1abc12fc20a03e831a17ae0cfa761225f30fe2852
SHA256a9afb3e8280d331fde9279f70fdd940680e55d538b6f41a2ec8c960be72c65b0
SHA512997c5313a70978481e6f11d136e66c5db38d003034b90af2dcbd18ecb9679f2551a1040eebceeba6d6141ca2b852a53d4b0d9259a9f9e0093ec9be955aacbfeb