Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-10-2023 13:44
Static task
static1
Behavioral task
behavioral1
Sample
6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe
Resource
win10v2004-20230915-en
General
-
Target
6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe
-
Size
1.8MB
-
MD5
d5fb73bcbd2b335ad93db5c6dc87bff9
-
SHA1
7d5ffca40a1a3e1ecc9308c4b21b6a1f0c900e8b
-
SHA256
6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd
-
SHA512
02bd909484d4e96912d5baaae0e021f1e618f0faa54e0fc2d6c7b9df583e5550f6349896bfce6dcd791df24db316d1b33f4e2eeca5e11e4acb7374df43567bb3
-
SSDEEP
24576:/ySzwq4WimIs7/h8cxzQvRaRCAxJOGuhiV70vRJqOf++/4wegOy/cKJh4xhbqKuS:K8wqIVKGvRaRPOeQvRvRxegOoJhi/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1716 fh7On53.exe 2596 pY6ew66.exe 2608 Gt9EA18.exe 2660 1Hf59iC2.exe -
Loads dropped DLL 13 IoCs
pid Process 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 1716 fh7On53.exe 1716 fh7On53.exe 2596 pY6ew66.exe 2596 pY6ew66.exe 2608 Gt9EA18.exe 2608 Gt9EA18.exe 2608 Gt9EA18.exe 2660 1Hf59iC2.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" fh7On53.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" pY6ew66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Gt9EA18.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2660 set thread context of 2120 2660 1Hf59iC2.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2920 2660 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2120 AppLaunch.exe 2120 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2120 AppLaunch.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 2444 wrote to memory of 1716 2444 6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe 28 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 1716 wrote to memory of 2596 1716 fh7On53.exe 29 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2596 wrote to memory of 2608 2596 pY6ew66.exe 30 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2608 wrote to memory of 2660 2608 Gt9EA18.exe 31 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2120 2660 1Hf59iC2.exe 32 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33 PID 2660 wrote to memory of 2920 2660 1Hf59iC2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe"C:\Users\Admin\AppData\Local\Temp\6f4367aebf6ac6bba5acbeda0a097331c2d213290f6d487611ecfa393657e5dd.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fh7On53.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fh7On53.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pY6ew66.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pY6ew66.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Gt9EA18.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Gt9EA18.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Hf59iC2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Hf59iC2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2920
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD595ecebe2dc8bc691c76a3f668ddf8266
SHA170b2fa079a0b4059c32528ad5a8b3177e468471a
SHA25630742082f20253f219fc6b36d059ab220376b1c6a56e83b254661e5f0408a8bc
SHA5121adfb82db1340a4ffc48318eb28b862b40b3987d3a5a2e10ea8840c6a6a8e8eb27a92db5a712b0965528d41ec114abdc8d10857965439bf6f20f0b02b3e41604
-
Filesize
1.7MB
MD595ecebe2dc8bc691c76a3f668ddf8266
SHA170b2fa079a0b4059c32528ad5a8b3177e468471a
SHA25630742082f20253f219fc6b36d059ab220376b1c6a56e83b254661e5f0408a8bc
SHA5121adfb82db1340a4ffc48318eb28b862b40b3987d3a5a2e10ea8840c6a6a8e8eb27a92db5a712b0965528d41ec114abdc8d10857965439bf6f20f0b02b3e41604
-
Filesize
1.2MB
MD560ae849d0ac940bb2b22e3e6f0ef3ad6
SHA13f85d0a3a08aaadbcad009f6fa0443cceeb581e0
SHA256e259632daf998bd454d0fb2f3ed28a1c712a9fa9d7985ff11f7d9b078365179d
SHA51283acb8d43a1db6200699e0ad98b758d3e1aaa81bb0686aa30b21c12394a6a7cd563c7a022a68261e5b88c4537dbb7f547a117d7e7e0828a564748b63cb1625b5
-
Filesize
1.2MB
MD560ae849d0ac940bb2b22e3e6f0ef3ad6
SHA13f85d0a3a08aaadbcad009f6fa0443cceeb581e0
SHA256e259632daf998bd454d0fb2f3ed28a1c712a9fa9d7985ff11f7d9b078365179d
SHA51283acb8d43a1db6200699e0ad98b758d3e1aaa81bb0686aa30b21c12394a6a7cd563c7a022a68261e5b88c4537dbb7f547a117d7e7e0828a564748b63cb1625b5
-
Filesize
731KB
MD502ca53aac86ef3212e35c75bb9d31332
SHA18dd67730c3c4f6e888f86eafc0bfccb2c1ff0b92
SHA256088710157df3c9333a40c4baba5fe521af49633c3a5c0d99b8ac3e4c08fcb3ce
SHA51273363c715462fa180861bd27d5cd59a6b60638dbd474ad8d193d468d6d306144afa4f481d1892a10e78fc2443fce54150c162cf03cbb4dda47cb4e9a2176e907
-
Filesize
731KB
MD502ca53aac86ef3212e35c75bb9d31332
SHA18dd67730c3c4f6e888f86eafc0bfccb2c1ff0b92
SHA256088710157df3c9333a40c4baba5fe521af49633c3a5c0d99b8ac3e4c08fcb3ce
SHA51273363c715462fa180861bd27d5cd59a6b60638dbd474ad8d193d468d6d306144afa4f481d1892a10e78fc2443fce54150c162cf03cbb4dda47cb4e9a2176e907
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.7MB
MD595ecebe2dc8bc691c76a3f668ddf8266
SHA170b2fa079a0b4059c32528ad5a8b3177e468471a
SHA25630742082f20253f219fc6b36d059ab220376b1c6a56e83b254661e5f0408a8bc
SHA5121adfb82db1340a4ffc48318eb28b862b40b3987d3a5a2e10ea8840c6a6a8e8eb27a92db5a712b0965528d41ec114abdc8d10857965439bf6f20f0b02b3e41604
-
Filesize
1.7MB
MD595ecebe2dc8bc691c76a3f668ddf8266
SHA170b2fa079a0b4059c32528ad5a8b3177e468471a
SHA25630742082f20253f219fc6b36d059ab220376b1c6a56e83b254661e5f0408a8bc
SHA5121adfb82db1340a4ffc48318eb28b862b40b3987d3a5a2e10ea8840c6a6a8e8eb27a92db5a712b0965528d41ec114abdc8d10857965439bf6f20f0b02b3e41604
-
Filesize
1.2MB
MD560ae849d0ac940bb2b22e3e6f0ef3ad6
SHA13f85d0a3a08aaadbcad009f6fa0443cceeb581e0
SHA256e259632daf998bd454d0fb2f3ed28a1c712a9fa9d7985ff11f7d9b078365179d
SHA51283acb8d43a1db6200699e0ad98b758d3e1aaa81bb0686aa30b21c12394a6a7cd563c7a022a68261e5b88c4537dbb7f547a117d7e7e0828a564748b63cb1625b5
-
Filesize
1.2MB
MD560ae849d0ac940bb2b22e3e6f0ef3ad6
SHA13f85d0a3a08aaadbcad009f6fa0443cceeb581e0
SHA256e259632daf998bd454d0fb2f3ed28a1c712a9fa9d7985ff11f7d9b078365179d
SHA51283acb8d43a1db6200699e0ad98b758d3e1aaa81bb0686aa30b21c12394a6a7cd563c7a022a68261e5b88c4537dbb7f547a117d7e7e0828a564748b63cb1625b5
-
Filesize
731KB
MD502ca53aac86ef3212e35c75bb9d31332
SHA18dd67730c3c4f6e888f86eafc0bfccb2c1ff0b92
SHA256088710157df3c9333a40c4baba5fe521af49633c3a5c0d99b8ac3e4c08fcb3ce
SHA51273363c715462fa180861bd27d5cd59a6b60638dbd474ad8d193d468d6d306144afa4f481d1892a10e78fc2443fce54150c162cf03cbb4dda47cb4e9a2176e907
-
Filesize
731KB
MD502ca53aac86ef3212e35c75bb9d31332
SHA18dd67730c3c4f6e888f86eafc0bfccb2c1ff0b92
SHA256088710157df3c9333a40c4baba5fe521af49633c3a5c0d99b8ac3e4c08fcb3ce
SHA51273363c715462fa180861bd27d5cd59a6b60638dbd474ad8d193d468d6d306144afa4f481d1892a10e78fc2443fce54150c162cf03cbb4dda47cb4e9a2176e907
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28
-
Filesize
1.8MB
MD5bb7b295928435fe682664b063e35da08
SHA1ffcb73703682d1c577b07be2b93fdb63938d9a3b
SHA25695a72227ccba3a44fc55486ec8f79eeef7981b76c73e9ff9dd7ca88741833e2a
SHA51287a3403240b8c2a0e3a917049a1c8d6ab1f022f99f1f8c24c6004d7f069db9d3c7902870adf41fcb8446f14aadf853cdce9460519c4ab72801890dc20c78cb28