Analysis
-
max time kernel
117s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 02:32
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
0da96074e45c23cba6056f54a5d628f8
-
SHA1
c7635b43ad8e26dff0b23da766bf0d09f58c5d8f
-
SHA256
60b56834f524f7d19afbdea9f3c76c388bfcacdd9cf0e9ab7f570e83ac86e3d9
-
SHA512
be0d6a7aa9d4e8a3e330ac9b8f81f9f1395ba0001d9d7206c68d65c23ecd745ead8aa97f74b7de1d64389e4c470f3eb51c108e96d83d19e851ca8871fddb97fd
-
SSDEEP
24576:fysE+iSfUxotN2djs53NAl0aHz5F/9/iTKujVBBmI55HARPO:qGPfVkjmGl0Ez//MTKCXBm4s
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2292 wc0lP29.exe 2688 Ee7CN77.exe 2032 qP0do65.exe 2784 1je07Fv9.exe -
Loads dropped DLL 12 IoCs
pid Process 2588 file.exe 2292 wc0lP29.exe 2292 wc0lP29.exe 2688 Ee7CN77.exe 2688 Ee7CN77.exe 2032 qP0do65.exe 2032 qP0do65.exe 2784 1je07Fv9.exe 2716 WerFault.exe 2716 WerFault.exe 2716 WerFault.exe 2716 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" wc0lP29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Ee7CN77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" qP0do65.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2784 set thread context of 2956 2784 1je07Fv9.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2716 2784 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2956 AppLaunch.exe 2956 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2956 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2588 wrote to memory of 2292 2588 file.exe 28 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2292 wrote to memory of 2688 2292 wc0lP29.exe 29 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2688 wrote to memory of 2032 2688 Ee7CN77.exe 30 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2032 wrote to memory of 2784 2032 qP0do65.exe 31 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2956 2784 1je07Fv9.exe 32 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33 PID 2784 wrote to memory of 2716 2784 1je07Fv9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wc0lP29.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wc0lP29.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ee7CN77.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ee7CN77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qP0do65.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qP0do65.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1je07Fv9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1je07Fv9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2716
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
957KB
MD554f1ddb565ebb631fa687b1cc1a258fd
SHA155f4e4babe2bd8a8e56420e0a46d689594e6c237
SHA2567eea142e7fe2e3153d5a0b3a97fe7a1feec39a6f7d453ce9f493b18528cb0a72
SHA51252675d893162df1a5c98e10238af9e571aef7414b60464078c4bf9715d421a0fc378e5c39dcbdee157285bab3b3b750ea815265a938568b0e210fc95b394f3a2
-
Filesize
957KB
MD554f1ddb565ebb631fa687b1cc1a258fd
SHA155f4e4babe2bd8a8e56420e0a46d689594e6c237
SHA2567eea142e7fe2e3153d5a0b3a97fe7a1feec39a6f7d453ce9f493b18528cb0a72
SHA51252675d893162df1a5c98e10238af9e571aef7414b60464078c4bf9715d421a0fc378e5c39dcbdee157285bab3b3b750ea815265a938568b0e210fc95b394f3a2
-
Filesize
654KB
MD5bb16c5f3d7299a196c118470d728374d
SHA1db08d198efe424a101974fc8726da9c23a692d50
SHA2569a7f0bfab0d713d99a01db76319f9e78ca77748f531be540835e9d05e564a9a1
SHA5122581b426a377f842f95e54c0728b893399ebc6a0687a404008cc6cc75803c2242a801dbd8bdfab79ffdeb7a572ccc6c27df6bcad19796eb6a7a3df3e51fba552
-
Filesize
654KB
MD5bb16c5f3d7299a196c118470d728374d
SHA1db08d198efe424a101974fc8726da9c23a692d50
SHA2569a7f0bfab0d713d99a01db76319f9e78ca77748f531be540835e9d05e564a9a1
SHA5122581b426a377f842f95e54c0728b893399ebc6a0687a404008cc6cc75803c2242a801dbd8bdfab79ffdeb7a572ccc6c27df6bcad19796eb6a7a3df3e51fba552
-
Filesize
401KB
MD533add5f0157e1cb9cdadfdb052542c8b
SHA193e804cc85e0f2159e0bf2ac0845afcff1e4d595
SHA25630c974279c57f14836a0a426bdc1a0988f903e1a563ea624aac346926ab82021
SHA512013ee1c50a1cfc3b1e00ae8bcab7b0489897b17b43fcd44973f201c52359c98a369180d4b761181db95c2a72ca28244df9ae85e61523353cee3167d39b3eaef5
-
Filesize
401KB
MD533add5f0157e1cb9cdadfdb052542c8b
SHA193e804cc85e0f2159e0bf2ac0845afcff1e4d595
SHA25630c974279c57f14836a0a426bdc1a0988f903e1a563ea624aac346926ab82021
SHA512013ee1c50a1cfc3b1e00ae8bcab7b0489897b17b43fcd44973f201c52359c98a369180d4b761181db95c2a72ca28244df9ae85e61523353cee3167d39b3eaef5
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
957KB
MD554f1ddb565ebb631fa687b1cc1a258fd
SHA155f4e4babe2bd8a8e56420e0a46d689594e6c237
SHA2567eea142e7fe2e3153d5a0b3a97fe7a1feec39a6f7d453ce9f493b18528cb0a72
SHA51252675d893162df1a5c98e10238af9e571aef7414b60464078c4bf9715d421a0fc378e5c39dcbdee157285bab3b3b750ea815265a938568b0e210fc95b394f3a2
-
Filesize
957KB
MD554f1ddb565ebb631fa687b1cc1a258fd
SHA155f4e4babe2bd8a8e56420e0a46d689594e6c237
SHA2567eea142e7fe2e3153d5a0b3a97fe7a1feec39a6f7d453ce9f493b18528cb0a72
SHA51252675d893162df1a5c98e10238af9e571aef7414b60464078c4bf9715d421a0fc378e5c39dcbdee157285bab3b3b750ea815265a938568b0e210fc95b394f3a2
-
Filesize
654KB
MD5bb16c5f3d7299a196c118470d728374d
SHA1db08d198efe424a101974fc8726da9c23a692d50
SHA2569a7f0bfab0d713d99a01db76319f9e78ca77748f531be540835e9d05e564a9a1
SHA5122581b426a377f842f95e54c0728b893399ebc6a0687a404008cc6cc75803c2242a801dbd8bdfab79ffdeb7a572ccc6c27df6bcad19796eb6a7a3df3e51fba552
-
Filesize
654KB
MD5bb16c5f3d7299a196c118470d728374d
SHA1db08d198efe424a101974fc8726da9c23a692d50
SHA2569a7f0bfab0d713d99a01db76319f9e78ca77748f531be540835e9d05e564a9a1
SHA5122581b426a377f842f95e54c0728b893399ebc6a0687a404008cc6cc75803c2242a801dbd8bdfab79ffdeb7a572ccc6c27df6bcad19796eb6a7a3df3e51fba552
-
Filesize
401KB
MD533add5f0157e1cb9cdadfdb052542c8b
SHA193e804cc85e0f2159e0bf2ac0845afcff1e4d595
SHA25630c974279c57f14836a0a426bdc1a0988f903e1a563ea624aac346926ab82021
SHA512013ee1c50a1cfc3b1e00ae8bcab7b0489897b17b43fcd44973f201c52359c98a369180d4b761181db95c2a72ca28244df9ae85e61523353cee3167d39b3eaef5
-
Filesize
401KB
MD533add5f0157e1cb9cdadfdb052542c8b
SHA193e804cc85e0f2159e0bf2ac0845afcff1e4d595
SHA25630c974279c57f14836a0a426bdc1a0988f903e1a563ea624aac346926ab82021
SHA512013ee1c50a1cfc3b1e00ae8bcab7b0489897b17b43fcd44973f201c52359c98a369180d4b761181db95c2a72ca28244df9ae85e61523353cee3167d39b3eaef5
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069
-
Filesize
278KB
MD5e07e855b649ae46e691e190c0480149d
SHA15abcd0b8acf87e72cf71e282ea1dff496ad151db
SHA256d5bd1668058dd7487baf3158b260e779b5506d9d0d5798736a00ed197e211799
SHA512d4123a162f21199adcb391eb310e6047675cbb7997427147e63b3c9406965991cab274d46b4d2aa05fcf37aec007ad2c4854efe542bbd1423ea7f38a4ec11069