Analysis
-
max time kernel
125s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
11-10-2023 18:30
Static task
static1
Behavioral task
behavioral1
Sample
f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe
Resource
win10-20230915-en
General
-
Target
f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe
-
Size
1.5MB
-
MD5
0745325fb0107d63cf21e4e546299cd8
-
SHA1
65373fa3001c2efe8c6477e5bf137442af44b0d8
-
SHA256
f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b
-
SHA512
d39006c33520b4f8c1e611a3ac75ef0ab54bf7a2db85f79c218718ed9de0d5b77ccbed5d038df7f6351e57074688719629f90c55bbaf1f8bc3214fb054f0cb08
-
SSDEEP
24576:4yAjNMYlLkXfa5SXHvUZ7pDJiFEqSvgQd15eU/MWwvvcoquZwKevYRlH6gOva:/GJM5XHMRpV0vSPjGpcEZptTHOv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 524 bA1Rr85.exe 1376 nY1GC56.exe 2428 cN7nn69.exe 3912 1yf92Vy2.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bA1Rr85.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" nY1GC56.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" cN7nn69.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3912 set thread context of 4964 3912 1yf92Vy2.exe 73 -
Program crash 1 IoCs
pid pid_target Process procid_target 3636 3912 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4964 AppLaunch.exe 4964 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4964 AppLaunch.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3364 wrote to memory of 524 3364 f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe 69 PID 3364 wrote to memory of 524 3364 f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe 69 PID 3364 wrote to memory of 524 3364 f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe 69 PID 524 wrote to memory of 1376 524 bA1Rr85.exe 70 PID 524 wrote to memory of 1376 524 bA1Rr85.exe 70 PID 524 wrote to memory of 1376 524 bA1Rr85.exe 70 PID 1376 wrote to memory of 2428 1376 nY1GC56.exe 71 PID 1376 wrote to memory of 2428 1376 nY1GC56.exe 71 PID 1376 wrote to memory of 2428 1376 nY1GC56.exe 71 PID 2428 wrote to memory of 3912 2428 cN7nn69.exe 72 PID 2428 wrote to memory of 3912 2428 cN7nn69.exe 72 PID 2428 wrote to memory of 3912 2428 cN7nn69.exe 72 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73 PID 3912 wrote to memory of 4964 3912 1yf92Vy2.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe"C:\Users\Admin\AppData\Local\Temp\f1c6d07f63a186f8062759611ba61bfe91a110beaf2f0eb95b4df7f4727cba3b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bA1Rr85.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bA1Rr85.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nY1GC56.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nY1GC56.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cN7nn69.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cN7nn69.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yf92Vy2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yf92Vy2.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 5526⤵
- Program crash
PID:3636
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD56a681b2ce8b897b1baddf4161c5bdc28
SHA1b41db205c9c460cd18ca97c3bcc9bcbd5fd2fea4
SHA2560de54472397c60929c5a129d6e7276442e92f53efe4b13340378d6292175ca9d
SHA512ce5f9031d7ca9f5ece73bb9c869229d4eaec7b51db5ee9e29d437faa77bf8b06d6a9281567261a726ff28ab432fbb4a7f4e03968fa74350df1c4a7cbe87cd266
-
Filesize
1.3MB
MD56a681b2ce8b897b1baddf4161c5bdc28
SHA1b41db205c9c460cd18ca97c3bcc9bcbd5fd2fea4
SHA2560de54472397c60929c5a129d6e7276442e92f53efe4b13340378d6292175ca9d
SHA512ce5f9031d7ca9f5ece73bb9c869229d4eaec7b51db5ee9e29d437faa77bf8b06d6a9281567261a726ff28ab432fbb4a7f4e03968fa74350df1c4a7cbe87cd266
-
Filesize
931KB
MD5a41ea019e3e998484053d4cfcab78cac
SHA1b42177449a11bd06bffef4afabaccb982671e376
SHA25611165efc7245567f2a41a91ae32b8032964890553656dc4460b188bf8a33a5fd
SHA512d7b5f20651e8f0a6c4bb3b9969300e453058c8718f0480a5b32702b016a47beb831916ea4a8b60b92a1671b9ef358177dd9fcd175916115e1c9c1ac5effc0502
-
Filesize
931KB
MD5a41ea019e3e998484053d4cfcab78cac
SHA1b42177449a11bd06bffef4afabaccb982671e376
SHA25611165efc7245567f2a41a91ae32b8032964890553656dc4460b188bf8a33a5fd
SHA512d7b5f20651e8f0a6c4bb3b9969300e453058c8718f0480a5b32702b016a47beb831916ea4a8b60b92a1671b9ef358177dd9fcd175916115e1c9c1ac5effc0502
-
Filesize
548KB
MD58aa0b3ecedde3ea6f933029f41cbe56e
SHA1b66dda70117b78adbde1e6794ebfe7fe0bfc8b66
SHA2563f518e0f3aa5e39ec2d4c82fc1f42f3da9fbf5fa159f4e553c963cd15d1fbd18
SHA5128a33e3789f2567207624a5087cbd76d6400b2e822a6a1bafc4ed651f5e2b6458beed31ad6f52bbd2fe3b349012169db45214e7c95f0cdde9d6bfd87d753df913
-
Filesize
548KB
MD58aa0b3ecedde3ea6f933029f41cbe56e
SHA1b66dda70117b78adbde1e6794ebfe7fe0bfc8b66
SHA2563f518e0f3aa5e39ec2d4c82fc1f42f3da9fbf5fa159f4e553c963cd15d1fbd18
SHA5128a33e3789f2567207624a5087cbd76d6400b2e822a6a1bafc4ed651f5e2b6458beed31ad6f52bbd2fe3b349012169db45214e7c95f0cdde9d6bfd87d753df913
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81