Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 14:14
Static task
static1
Behavioral task
behavioral1
Sample
39701f5c18d18cd690f7ded4f1ea958e.exe
Resource
win7-20231215-en
General
-
Target
39701f5c18d18cd690f7ded4f1ea958e.exe
-
Size
92KB
-
MD5
39701f5c18d18cd690f7ded4f1ea958e
-
SHA1
982abd7a3c93c48536917a958fc97252f5e225e1
-
SHA256
afcaaf746e58ff7c2976963accf7b032cb21a028a6857b5a7f542dbb335b2b2c
-
SHA512
cb804688ca6496a0f4a06f56a561134aaf1f9631b2e4e8de4ffa5a7ca183c7d8a221a8d3a3ea33efe7a6505bfab5dea115f9ac24b33333f4523bad68433314ff
-
SSDEEP
1536:sEUQjlDAMOcnNFCEcK3gGrvOAoY7ld0ckN3wTr3iAkHyy+dOrrrrrr:sVulMMlXE+g41jkNyTr
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" AppLaunch.exe -
Deletes itself 1 IoCs
pid Process 2700 explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe -
Loads dropped DLL 6 IoCs
pid Process 532 39701f5c18d18cd690f7ded4f1ea958e.exe 532 39701f5c18d18cd690f7ded4f1ea958e.exe 2700 explorer.exe 2700 explorer.exe 1924 mvscavAP.exe 1924 mvscavAP.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\mvscavAP.exe" mvscavAP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wins = "C:\\WINDOWS\\ctfmon.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wins = "C:\\WINDOWS\\ctfmon.exe" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2700 set thread context of 2752 2700 explorer.exe 29 PID 1636 set thread context of 1560 1636 SiaPort.exe 31 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\WINDOWS\ctfmon.exe AppLaunch.exe File opened for modification C:\WINDOWS\ctfmon.exe AppLaunch.exe File opened for modification C:\WINDOWS\ctfmon.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 2 IoCs
pid Process 2136 reg.exe 2900 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe 1924 mvscavAP.exe 1636 SiaPort.exe 2700 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 532 39701f5c18d18cd690f7ded4f1ea958e.exe Token: SeDebugPrivilege 2700 explorer.exe Token: SeDebugPrivilege 1924 mvscavAP.exe Token: SeDebugPrivilege 1636 SiaPort.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2752 AppLaunch.exe 1560 AppLaunch.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 532 wrote to memory of 2700 532 39701f5c18d18cd690f7ded4f1ea958e.exe 28 PID 532 wrote to memory of 2700 532 39701f5c18d18cd690f7ded4f1ea958e.exe 28 PID 532 wrote to memory of 2700 532 39701f5c18d18cd690f7ded4f1ea958e.exe 28 PID 532 wrote to memory of 2700 532 39701f5c18d18cd690f7ded4f1ea958e.exe 28 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 2752 2700 explorer.exe 29 PID 2700 wrote to memory of 1924 2700 explorer.exe 30 PID 2700 wrote to memory of 1924 2700 explorer.exe 30 PID 2700 wrote to memory of 1924 2700 explorer.exe 30 PID 2700 wrote to memory of 1924 2700 explorer.exe 30 PID 1924 wrote to memory of 1636 1924 mvscavAP.exe 32 PID 1924 wrote to memory of 1636 1924 mvscavAP.exe 32 PID 1924 wrote to memory of 1636 1924 mvscavAP.exe 32 PID 1924 wrote to memory of 1636 1924 mvscavAP.exe 32 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 1636 wrote to memory of 1560 1636 SiaPort.exe 31 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 2752 wrote to memory of 2136 2752 AppLaunch.exe 34 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36 PID 1560 wrote to memory of 2900 1560 AppLaunch.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\39701f5c18d18cd690f7ded4f1ea958e.exe"C:\Users\Admin\AppData\Local\Temp\39701f5c18d18cd690f7ded4f1ea958e.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- UAC bypass
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\reg.exereg add hklm\software\microsoft\windows\currentversion\run /v wins /t reg_sz /d C:\WINDOWS\ctfmon.exe /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:2136
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe1⤵
- UAC bypass
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\reg.exereg add hklm\software\microsoft\windows\currentversion\run /v wins /t reg_sz /d C:\WINDOWS\ctfmon.exe /f2⤵
- Adds Run key to start application
- Modifies registry key
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD54d634b0678f88061679fb99c1e3c66da
SHA1330746fbe8df353ceccdfa2207684d6e57572fbf
SHA2568ca25fc3a20c1327a273453ed50f225e1c11f1c51b6e00762050b3bb3ed11837
SHA5128d5565ba903d393fc048561da4b0da32f6c459ff6e9a5119f5da970571a12ae097f829718c5b994ea094fc8fc4c3325ba434ae03f02d0f9c3abd75d3d5451a43
-
Filesize
7KB
MD51e065c8186d7d23b9fad718e030ad963
SHA1ed1f41e4d34ed3321eb9dfbc6ac82b322de0c904
SHA25645c1f790d9b856ccc02aa6be9f1102734fd9df534f6cea3b905de0698caedfdb
SHA512feef86acf449371102d4bf7a3b6aa50ebafff01d4f23c9bf24f69e35faf92956f205d8c8ea082d615e62b680ed1038dfda6e4e099707be45c2b7bdf32bffbc23
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794
-
Filesize
92KB
MD539701f5c18d18cd690f7ded4f1ea958e
SHA1982abd7a3c93c48536917a958fc97252f5e225e1
SHA256afcaaf746e58ff7c2976963accf7b032cb21a028a6857b5a7f542dbb335b2b2c
SHA512cb804688ca6496a0f4a06f56a561134aaf1f9631b2e4e8de4ffa5a7ca183c7d8a221a8d3a3ea33efe7a6505bfab5dea115f9ac24b33333f4523bad68433314ff