Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 02:46
Static task
static1
Behavioral task
behavioral1
Sample
75c3f1e0cf0362c72acca0115891ad6b.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
75c3f1e0cf0362c72acca0115891ad6b.exe
Resource
win10v2004-20230915-en
General
-
Target
75c3f1e0cf0362c72acca0115891ad6b.exe
-
Size
1.1MB
-
MD5
75c3f1e0cf0362c72acca0115891ad6b
-
SHA1
924889a4ef75894659989c6944fccb6714a6eb1a
-
SHA256
19e9f408f31b2b2a152eb5861bfab30964dd5c177e7f010e422df96c4f5df527
-
SHA512
1be21ad9e21d49c44329bd99d3cb7ddd20731ebf1c829964a3e6db48bd7a02a150c97d534a9479d62f83827776f03630c6bf1c3c775697d8951c5e31aef6b0ee
-
SSDEEP
12288:3Mrby90VMpKvMlJT6YPTJyOIhvJ8UFR39s98GxT0KnKjaM4q0t7B6IB7ERMCzZle:syEMM0lJVPdyOUvJ8U93MfKWTLED/YD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3064 So2nA38.exe 2752 RJ5LW91.exe 2616 vm0rg16.exe 3052 1Dp26Em9.exe -
Loads dropped DLL 12 IoCs
pid Process 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 3064 So2nA38.exe 3064 So2nA38.exe 2752 RJ5LW91.exe 2752 RJ5LW91.exe 2616 vm0rg16.exe 2616 vm0rg16.exe 3052 1Dp26Em9.exe 2680 WerFault.exe 2680 WerFault.exe 2680 WerFault.exe 2680 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" vm0rg16.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 75c3f1e0cf0362c72acca0115891ad6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" So2nA38.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" RJ5LW91.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3052 set thread context of 2712 3052 1Dp26Em9.exe 2 -
Program crash 1 IoCs
pid pid_target Process 2680 3052 WerFault.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2712 AppLaunch.exe 2712 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2712 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 1940 wrote to memory of 3064 1940 75c3f1e0cf0362c72acca0115891ad6b.exe 6 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 3064 wrote to memory of 2752 3064 So2nA38.exe 5 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2752 wrote to memory of 2616 2752 RJ5LW91.exe 4 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 2616 wrote to memory of 3052 2616 vm0rg16.exe 3 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2712 3052 1Dp26Em9.exe 2 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1 PID 3052 wrote to memory of 2680 3052 1Dp26Em9.exe 1
Processes
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 2841⤵
- Loads dropped DLL
- Program crash
PID:2680
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Dp26Em9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Dp26Em9.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3052
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vm0rg16.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vm0rg16.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2616
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RJ5LW91.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RJ5LW91.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2752
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\So2nA38.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\So2nA38.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3064
-
C:\Users\Admin\AppData\Local\Temp\75c3f1e0cf0362c72acca0115891ad6b.exe"C:\Users\Admin\AppData\Local\Temp\75c3f1e0cf0362c72acca0115891ad6b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
957KB
MD590535ff91adafec7acb0d7b400e1d2a1
SHA165c8b19129e4a9273e5781c298f7643189458fc5
SHA25670459f1afdf026d75df8a2896f9b05d308dbbe804c33899bbe2d10cff936c55d
SHA51213f300ba29d39bc4f4cd55c8daf67ceecd7fd8596839b5f4bd1176f89fdddd37ed1bb9556d91bcba3d8a922666aa6e70246290a81d4b56a4be7e8677780dc3fc
-
Filesize
957KB
MD590535ff91adafec7acb0d7b400e1d2a1
SHA165c8b19129e4a9273e5781c298f7643189458fc5
SHA25670459f1afdf026d75df8a2896f9b05d308dbbe804c33899bbe2d10cff936c55d
SHA51213f300ba29d39bc4f4cd55c8daf67ceecd7fd8596839b5f4bd1176f89fdddd37ed1bb9556d91bcba3d8a922666aa6e70246290a81d4b56a4be7e8677780dc3fc
-
Filesize
656KB
MD55c2f7af49760859c16fe90b89ac97c4c
SHA13fb02f221d9be95e73f6d739c13e87cc051474ba
SHA25646dcbec7a4204295925cc93f9901adda75fcdfca7819496dcc32caa02097e6f1
SHA51266845fc8416cee40ac66b78acf85fd314ec04c98976406bd1bbc18d005b1764cdffbd740bc41a737e4bffea02abc06eee889b98f8a4f8b860ed9d82e9802109c
-
Filesize
656KB
MD55c2f7af49760859c16fe90b89ac97c4c
SHA13fb02f221d9be95e73f6d739c13e87cc051474ba
SHA25646dcbec7a4204295925cc93f9901adda75fcdfca7819496dcc32caa02097e6f1
SHA51266845fc8416cee40ac66b78acf85fd314ec04c98976406bd1bbc18d005b1764cdffbd740bc41a737e4bffea02abc06eee889b98f8a4f8b860ed9d82e9802109c
-
Filesize
403KB
MD59cccc1d0c9fb4a2ea5dc7feed97faee8
SHA19417d97ba83c132c709fe2d0c1f2aa9094de4372
SHA25641125219a2b33a9c659680f771379b0ca433020684e5749ff37976928deb9476
SHA512e43ac7ad70d2805e941cb7f2f1f32798086df4077c596542005d28e398fa86bbe0033d3ac28647b7503840759c3ba0debf2344638256a16e00bea6f90843cd52
-
Filesize
403KB
MD59cccc1d0c9fb4a2ea5dc7feed97faee8
SHA19417d97ba83c132c709fe2d0c1f2aa9094de4372
SHA25641125219a2b33a9c659680f771379b0ca433020684e5749ff37976928deb9476
SHA512e43ac7ad70d2805e941cb7f2f1f32798086df4077c596542005d28e398fa86bbe0033d3ac28647b7503840759c3ba0debf2344638256a16e00bea6f90843cd52
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
957KB
MD590535ff91adafec7acb0d7b400e1d2a1
SHA165c8b19129e4a9273e5781c298f7643189458fc5
SHA25670459f1afdf026d75df8a2896f9b05d308dbbe804c33899bbe2d10cff936c55d
SHA51213f300ba29d39bc4f4cd55c8daf67ceecd7fd8596839b5f4bd1176f89fdddd37ed1bb9556d91bcba3d8a922666aa6e70246290a81d4b56a4be7e8677780dc3fc
-
Filesize
957KB
MD590535ff91adafec7acb0d7b400e1d2a1
SHA165c8b19129e4a9273e5781c298f7643189458fc5
SHA25670459f1afdf026d75df8a2896f9b05d308dbbe804c33899bbe2d10cff936c55d
SHA51213f300ba29d39bc4f4cd55c8daf67ceecd7fd8596839b5f4bd1176f89fdddd37ed1bb9556d91bcba3d8a922666aa6e70246290a81d4b56a4be7e8677780dc3fc
-
Filesize
656KB
MD55c2f7af49760859c16fe90b89ac97c4c
SHA13fb02f221d9be95e73f6d739c13e87cc051474ba
SHA25646dcbec7a4204295925cc93f9901adda75fcdfca7819496dcc32caa02097e6f1
SHA51266845fc8416cee40ac66b78acf85fd314ec04c98976406bd1bbc18d005b1764cdffbd740bc41a737e4bffea02abc06eee889b98f8a4f8b860ed9d82e9802109c
-
Filesize
656KB
MD55c2f7af49760859c16fe90b89ac97c4c
SHA13fb02f221d9be95e73f6d739c13e87cc051474ba
SHA25646dcbec7a4204295925cc93f9901adda75fcdfca7819496dcc32caa02097e6f1
SHA51266845fc8416cee40ac66b78acf85fd314ec04c98976406bd1bbc18d005b1764cdffbd740bc41a737e4bffea02abc06eee889b98f8a4f8b860ed9d82e9802109c
-
Filesize
403KB
MD59cccc1d0c9fb4a2ea5dc7feed97faee8
SHA19417d97ba83c132c709fe2d0c1f2aa9094de4372
SHA25641125219a2b33a9c659680f771379b0ca433020684e5749ff37976928deb9476
SHA512e43ac7ad70d2805e941cb7f2f1f32798086df4077c596542005d28e398fa86bbe0033d3ac28647b7503840759c3ba0debf2344638256a16e00bea6f90843cd52
-
Filesize
403KB
MD59cccc1d0c9fb4a2ea5dc7feed97faee8
SHA19417d97ba83c132c709fe2d0c1f2aa9094de4372
SHA25641125219a2b33a9c659680f771379b0ca433020684e5749ff37976928deb9476
SHA512e43ac7ad70d2805e941cb7f2f1f32798086df4077c596542005d28e398fa86bbe0033d3ac28647b7503840759c3ba0debf2344638256a16e00bea6f90843cd52
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193
-
Filesize
277KB
MD5605e9701057385cb0f22afe463ba2092
SHA153fda4108dc59f482f6fbf1067060a3c5d5e6b9f
SHA2565b6a0ce1a7fc1f05b937ad856413bd6b5560ab1cfaf95be96fa7badd6b4412f3
SHA512bba21a63bffe9b5d5f975a1ddcf6916aff2a1ccbdebe5d1cf95a09f68ac9204bb292a2b1058048548c4879e4ed6b83711c4eba08436deb2179aa99155d535193