Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
05-10-2023 17:37
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
c43b34c7650870584c72d20bcddf7df5
-
SHA1
a1c3d5ed3ed17afb8e8fd32d7ada9587c6b8e4c2
-
SHA256
6b4dffdcad76a50d5c6268c998e23b297eb666174e871973f3b7684b13cfec2a
-
SHA512
60533312f59915db5827dbcd16bb720979b0fabbd25ee40a460232f2193549c4149763a66ae81d67d5c09550f30910b01f3c75374e78cdd5d12494aed925af9f
-
SSDEEP
49152:T2nzptFlzTn4h4q6sFOUctcMJkyFAcJHRQF:in9tFlz8h48FixlJHRg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1280 Gt6SU27.exe 2112 Bx0II87.exe 2684 Vw5FL68.exe 2320 1It57WF3.exe -
Loads dropped DLL 13 IoCs
pid Process 1668 file.exe 1280 Gt6SU27.exe 1280 Gt6SU27.exe 2112 Bx0II87.exe 2112 Bx0II87.exe 2684 Vw5FL68.exe 2684 Vw5FL68.exe 2684 Vw5FL68.exe 2320 1It57WF3.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe 2476 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Vw5FL68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Gt6SU27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Bx0II87.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2320 set thread context of 2008 2320 1It57WF3.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2476 2320 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2008 AppLaunch.exe 2008 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2008 AppLaunch.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1668 wrote to memory of 1280 1668 file.exe 28 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 1280 wrote to memory of 2112 1280 Gt6SU27.exe 29 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2112 wrote to memory of 2684 2112 Bx0II87.exe 30 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2684 wrote to memory of 2320 2684 Vw5FL68.exe 31 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2008 2320 1It57WF3.exe 32 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33 PID 2320 wrote to memory of 2476 2320 1It57WF3.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gt6SU27.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gt6SU27.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bx0II87.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bx0II87.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw5FL68.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw5FL68.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1It57WF3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1It57WF3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2476
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD561dfcda8e05a89d8a5877aaea4c03535
SHA18f172933eb96d36e266766067aeeaa3931e55c0a
SHA2567eb8f5227e4a2805cbe89f244c2671b2748f36c29c820900310cc32117e5d43f
SHA51241c6be76abcaf87be754ecd0e30825e66c67739ac70e7d8068683d052cee67ae161e1043e4c6b6570b1007ec85aa6868e2495bac2c1124ea81cfd50a7396b967
-
Filesize
1.7MB
MD561dfcda8e05a89d8a5877aaea4c03535
SHA18f172933eb96d36e266766067aeeaa3931e55c0a
SHA2567eb8f5227e4a2805cbe89f244c2671b2748f36c29c820900310cc32117e5d43f
SHA51241c6be76abcaf87be754ecd0e30825e66c67739ac70e7d8068683d052cee67ae161e1043e4c6b6570b1007ec85aa6868e2495bac2c1124ea81cfd50a7396b967
-
Filesize
1.2MB
MD5503400557fdbf64c4fdca3441ecda182
SHA1dc64f1ebb0efc1d95189c4b52d593ed7364b0212
SHA256d3096b26623ab86e059a503956d743139cdea3cafe59753f1019036358aee931
SHA5120dcadfef7a5375d4fc90e26031aa4dfa77744daa35e3fb9a3572133c7be64f02d3969c5d66a1a1b00ba3cb0d09181ed00f7efad47807a473a10d36bdd4387b12
-
Filesize
1.2MB
MD5503400557fdbf64c4fdca3441ecda182
SHA1dc64f1ebb0efc1d95189c4b52d593ed7364b0212
SHA256d3096b26623ab86e059a503956d743139cdea3cafe59753f1019036358aee931
SHA5120dcadfef7a5375d4fc90e26031aa4dfa77744daa35e3fb9a3572133c7be64f02d3969c5d66a1a1b00ba3cb0d09181ed00f7efad47807a473a10d36bdd4387b12
-
Filesize
740KB
MD57e1740fc3f740c4160cc5b9da0ce3099
SHA17af0456ceb9b41868368d2e55fc08d2c8c927ffd
SHA2563d07046a33370ff4880960c860d8a4ca77cfb467efaa02afbcd3c41eb5feea9b
SHA512ac676b55d3c81ee36b33e24e37060b53e82eb01f9ad9f1853e7afefa4919e31981580f51ab85dd36a3926295a0150a68eeb4b8d78c98e0fa65c640c094d5c798
-
Filesize
740KB
MD57e1740fc3f740c4160cc5b9da0ce3099
SHA17af0456ceb9b41868368d2e55fc08d2c8c927ffd
SHA2563d07046a33370ff4880960c860d8a4ca77cfb467efaa02afbcd3c41eb5feea9b
SHA512ac676b55d3c81ee36b33e24e37060b53e82eb01f9ad9f1853e7afefa4919e31981580f51ab85dd36a3926295a0150a68eeb4b8d78c98e0fa65c640c094d5c798
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.7MB
MD561dfcda8e05a89d8a5877aaea4c03535
SHA18f172933eb96d36e266766067aeeaa3931e55c0a
SHA2567eb8f5227e4a2805cbe89f244c2671b2748f36c29c820900310cc32117e5d43f
SHA51241c6be76abcaf87be754ecd0e30825e66c67739ac70e7d8068683d052cee67ae161e1043e4c6b6570b1007ec85aa6868e2495bac2c1124ea81cfd50a7396b967
-
Filesize
1.7MB
MD561dfcda8e05a89d8a5877aaea4c03535
SHA18f172933eb96d36e266766067aeeaa3931e55c0a
SHA2567eb8f5227e4a2805cbe89f244c2671b2748f36c29c820900310cc32117e5d43f
SHA51241c6be76abcaf87be754ecd0e30825e66c67739ac70e7d8068683d052cee67ae161e1043e4c6b6570b1007ec85aa6868e2495bac2c1124ea81cfd50a7396b967
-
Filesize
1.2MB
MD5503400557fdbf64c4fdca3441ecda182
SHA1dc64f1ebb0efc1d95189c4b52d593ed7364b0212
SHA256d3096b26623ab86e059a503956d743139cdea3cafe59753f1019036358aee931
SHA5120dcadfef7a5375d4fc90e26031aa4dfa77744daa35e3fb9a3572133c7be64f02d3969c5d66a1a1b00ba3cb0d09181ed00f7efad47807a473a10d36bdd4387b12
-
Filesize
1.2MB
MD5503400557fdbf64c4fdca3441ecda182
SHA1dc64f1ebb0efc1d95189c4b52d593ed7364b0212
SHA256d3096b26623ab86e059a503956d743139cdea3cafe59753f1019036358aee931
SHA5120dcadfef7a5375d4fc90e26031aa4dfa77744daa35e3fb9a3572133c7be64f02d3969c5d66a1a1b00ba3cb0d09181ed00f7efad47807a473a10d36bdd4387b12
-
Filesize
740KB
MD57e1740fc3f740c4160cc5b9da0ce3099
SHA17af0456ceb9b41868368d2e55fc08d2c8c927ffd
SHA2563d07046a33370ff4880960c860d8a4ca77cfb467efaa02afbcd3c41eb5feea9b
SHA512ac676b55d3c81ee36b33e24e37060b53e82eb01f9ad9f1853e7afefa4919e31981580f51ab85dd36a3926295a0150a68eeb4b8d78c98e0fa65c640c094d5c798
-
Filesize
740KB
MD57e1740fc3f740c4160cc5b9da0ce3099
SHA17af0456ceb9b41868368d2e55fc08d2c8c927ffd
SHA2563d07046a33370ff4880960c860d8a4ca77cfb467efaa02afbcd3c41eb5feea9b
SHA512ac676b55d3c81ee36b33e24e37060b53e82eb01f9ad9f1853e7afefa4919e31981580f51ab85dd36a3926295a0150a68eeb4b8d78c98e0fa65c640c094d5c798
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6
-
Filesize
1.8MB
MD57d977554fca13bcfd422aff3ec705d97
SHA1d7537504d755f58095faf159cfd69032ad681ed8
SHA2563acb34dca2b7b9fd3c4a5879e9f92be34937ab42b7ee463356dd381264e8d2aa
SHA512acfbdd86cf0f00ea500acaf2ce197bc65883f573ccb61582fe37de5929e682d93bbc50ac5f1d1dce94b161cf3eecbf4c0ddb70a32cd64a715b3d50f68f1652c6