Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 16:17

General

  • Target

    9b2086a3c2f6b76986bd2adfcbb55f88eb1b585d2a86ea6307feda72b7c0f926_JC.exe

  • Size

    1.8MB

  • MD5

    5a846e585b408a600e69ade8bf12199b

  • SHA1

    af419d0af685e957b2bc183de22bc65229976cb4

  • SHA256

    9b2086a3c2f6b76986bd2adfcbb55f88eb1b585d2a86ea6307feda72b7c0f926

  • SHA512

    c7c90b7d426069d469ec91460321e31a9fdc204e7da53b62adcd41134183298473d2a53c00d1bfbe045517c66a8313c4225b21f514aacbd90d68b05fc4901953

  • SSDEEP

    49152:P5i1cDO4G1Hir2AfpgsXt+YVClSlfRUOD:DDOhNUXd9w8lfyOD

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b2086a3c2f6b76986bd2adfcbb55f88eb1b585d2a86ea6307feda72b7c0f926_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\9b2086a3c2f6b76986bd2adfcbb55f88eb1b585d2a86ea6307feda72b7c0f926_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zz1VC40.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zz1VC40.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dp7MQ90.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dp7MQ90.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wC2HX05.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wC2HX05.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2720
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:2744
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 292
                6⤵
                • Loads dropped DLL
                • Program crash
                PID:2324

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zz1VC40.exe
      Filesize

      1.7MB

      MD5

      b7e47090ab1388c44fa9970fba0e37fb

      SHA1

      847f02ffe87d941ab3da60e64cd290c64d0bf41c

      SHA256

      0cc3665baecb55017236f124224cdfd1acd927453e02923a60822ac41e039bed

      SHA512

      c9386321cf8995dd8b294dc02781c19fc685eb7e9cbc1bbcaa098c94d75aaf2bf6a1d584b27d7e96dd0e14a5c1cbc94de246bc8581057b4520cbb9a87d43e9bc

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zz1VC40.exe
      Filesize

      1.7MB

      MD5

      b7e47090ab1388c44fa9970fba0e37fb

      SHA1

      847f02ffe87d941ab3da60e64cd290c64d0bf41c

      SHA256

      0cc3665baecb55017236f124224cdfd1acd927453e02923a60822ac41e039bed

      SHA512

      c9386321cf8995dd8b294dc02781c19fc685eb7e9cbc1bbcaa098c94d75aaf2bf6a1d584b27d7e96dd0e14a5c1cbc94de246bc8581057b4520cbb9a87d43e9bc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dp7MQ90.exe
      Filesize

      1.2MB

      MD5

      e5b9d840a943f601ede07fab14610a95

      SHA1

      121bad434c95120a3187ef01051976b3b925aeba

      SHA256

      7fd881a69f6c1a91fb9b17d1a3755b86caf5833673fc028c71fa677515154fad

      SHA512

      14dd3af917f86c98f0014d09f89a7b9068c06d40d388eabafc448e8e7fe6830f8d4e1eb0e08eb27fe1a2aa66231c65f11c4a98e4b50787af5a7f2ef01649752d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Dp7MQ90.exe
      Filesize

      1.2MB

      MD5

      e5b9d840a943f601ede07fab14610a95

      SHA1

      121bad434c95120a3187ef01051976b3b925aeba

      SHA256

      7fd881a69f6c1a91fb9b17d1a3755b86caf5833673fc028c71fa677515154fad

      SHA512

      14dd3af917f86c98f0014d09f89a7b9068c06d40d388eabafc448e8e7fe6830f8d4e1eb0e08eb27fe1a2aa66231c65f11c4a98e4b50787af5a7f2ef01649752d

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wC2HX05.exe
      Filesize

      730KB

      MD5

      887e4d93d1ed90d144cf0f625c486d22

      SHA1

      ccda02aa8438fa6c9b58a9c37ad121ec801766ee

      SHA256

      281f9664065741cd92bc6a66428a1378d547ba443f2e1100de488bb5c29a12c4

      SHA512

      61e6f6326e90a6f8e09c12418b49ca2871016540e99254375fa230a8798327e3011061ea7940ab7bd3e257a4b1002a7ad3484337405f776caeb57bd088ca73e2

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wC2HX05.exe
      Filesize

      730KB

      MD5

      887e4d93d1ed90d144cf0f625c486d22

      SHA1

      ccda02aa8438fa6c9b58a9c37ad121ec801766ee

      SHA256

      281f9664065741cd92bc6a66428a1378d547ba443f2e1100de488bb5c29a12c4

      SHA512

      61e6f6326e90a6f8e09c12418b49ca2871016540e99254375fa230a8798327e3011061ea7940ab7bd3e257a4b1002a7ad3484337405f776caeb57bd088ca73e2

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\zz1VC40.exe
      Filesize

      1.7MB

      MD5

      b7e47090ab1388c44fa9970fba0e37fb

      SHA1

      847f02ffe87d941ab3da60e64cd290c64d0bf41c

      SHA256

      0cc3665baecb55017236f124224cdfd1acd927453e02923a60822ac41e039bed

      SHA512

      c9386321cf8995dd8b294dc02781c19fc685eb7e9cbc1bbcaa098c94d75aaf2bf6a1d584b27d7e96dd0e14a5c1cbc94de246bc8581057b4520cbb9a87d43e9bc

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\zz1VC40.exe
      Filesize

      1.7MB

      MD5

      b7e47090ab1388c44fa9970fba0e37fb

      SHA1

      847f02ffe87d941ab3da60e64cd290c64d0bf41c

      SHA256

      0cc3665baecb55017236f124224cdfd1acd927453e02923a60822ac41e039bed

      SHA512

      c9386321cf8995dd8b294dc02781c19fc685eb7e9cbc1bbcaa098c94d75aaf2bf6a1d584b27d7e96dd0e14a5c1cbc94de246bc8581057b4520cbb9a87d43e9bc

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\Dp7MQ90.exe
      Filesize

      1.2MB

      MD5

      e5b9d840a943f601ede07fab14610a95

      SHA1

      121bad434c95120a3187ef01051976b3b925aeba

      SHA256

      7fd881a69f6c1a91fb9b17d1a3755b86caf5833673fc028c71fa677515154fad

      SHA512

      14dd3af917f86c98f0014d09f89a7b9068c06d40d388eabafc448e8e7fe6830f8d4e1eb0e08eb27fe1a2aa66231c65f11c4a98e4b50787af5a7f2ef01649752d

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\Dp7MQ90.exe
      Filesize

      1.2MB

      MD5

      e5b9d840a943f601ede07fab14610a95

      SHA1

      121bad434c95120a3187ef01051976b3b925aeba

      SHA256

      7fd881a69f6c1a91fb9b17d1a3755b86caf5833673fc028c71fa677515154fad

      SHA512

      14dd3af917f86c98f0014d09f89a7b9068c06d40d388eabafc448e8e7fe6830f8d4e1eb0e08eb27fe1a2aa66231c65f11c4a98e4b50787af5a7f2ef01649752d

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\wC2HX05.exe
      Filesize

      730KB

      MD5

      887e4d93d1ed90d144cf0f625c486d22

      SHA1

      ccda02aa8438fa6c9b58a9c37ad121ec801766ee

      SHA256

      281f9664065741cd92bc6a66428a1378d547ba443f2e1100de488bb5c29a12c4

      SHA512

      61e6f6326e90a6f8e09c12418b49ca2871016540e99254375fa230a8798327e3011061ea7940ab7bd3e257a4b1002a7ad3484337405f776caeb57bd088ca73e2

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\wC2HX05.exe
      Filesize

      730KB

      MD5

      887e4d93d1ed90d144cf0f625c486d22

      SHA1

      ccda02aa8438fa6c9b58a9c37ad121ec801766ee

      SHA256

      281f9664065741cd92bc6a66428a1378d547ba443f2e1100de488bb5c29a12c4

      SHA512

      61e6f6326e90a6f8e09c12418b49ca2871016540e99254375fa230a8798327e3011061ea7940ab7bd3e257a4b1002a7ad3484337405f776caeb57bd088ca73e2

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1vr98qX8.exe
      Filesize

      1.8MB

      MD5

      9bf416080bb776d02dfdf995bbebc454

      SHA1

      9fdce0f739de26f0bbe69edbdd13d685b25a7448

      SHA256

      704b3ccb970a97fbc41366db47c8c640a53c6fdf16f6d5c478485cac5fac3475

      SHA512

      414f7dc750ad28bfa25148e5860e374cbdaad44b0a1a61fc6d85345c400bcc3ffa823a983d0205137e9673a7ad43ca634b4597349b3def4ce53853ef0c5f1bee

    • memory/2748-51-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2748-70-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-49-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-54-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-56-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-47-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-45-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-43-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-60-0x0000000000940000-0x000000000095E000-memory.dmp
      Filesize

      120KB

    • memory/2748-44-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-62-0x00000000009A0000-0x00000000009BC000-memory.dmp
      Filesize

      112KB

    • memory/2748-63-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-64-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-52-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2748-68-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-66-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-72-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-74-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-76-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-78-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-80-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-82-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-84-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-86-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-88-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB

    • memory/2748-90-0x00000000009A0000-0x00000000009B6000-memory.dmp
      Filesize

      88KB