Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 03:31
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
5cfba6ccde621b849fff80ffcf6c4e0c
-
SHA1
760d5b975df9c0318f36c710f493d4fbf4608052
-
SHA256
c397a0773d8166b6e95b01e0dba9ddf2beb30aad3ad16af4de13de6ec0eb32c7
-
SHA512
943cbdeb04dcf50e215814e6e672d179e7b303a53e36a5543f7a62dbf7dcf0d9df30011eea878dbbae80a91d2eb2199f8efa30808a2e362b41ffc9de898db74c
-
SSDEEP
24576:jyCbn1SgfHsDonsxLX2VRUhGyjzGt09irC7rm2n8:2CD1eDonsxLX2V+GyjB9irGln
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2032 yu5Cw18.exe 3008 Yj9Gq91.exe 2604 Xx5Al41.exe 2944 1Qp08AV3.exe -
Loads dropped DLL 12 IoCs
pid Process 2232 file.exe 2032 yu5Cw18.exe 2032 yu5Cw18.exe 3008 Yj9Gq91.exe 3008 Yj9Gq91.exe 2604 Xx5Al41.exe 2604 Xx5Al41.exe 2944 1Qp08AV3.exe 2736 WerFault.exe 2736 WerFault.exe 2736 WerFault.exe 2736 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" yu5Cw18.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Yj9Gq91.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Xx5Al41.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 2936 2944 1Qp08AV3.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2736 2944 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2936 AppLaunch.exe 2936 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2936 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2232 wrote to memory of 2032 2232 file.exe 28 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 2032 wrote to memory of 3008 2032 yu5Cw18.exe 29 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 3008 wrote to memory of 2604 3008 Yj9Gq91.exe 30 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2604 wrote to memory of 2944 2604 Xx5Al41.exe 31 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2936 2944 1Qp08AV3.exe 32 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33 PID 2944 wrote to memory of 2736 2944 1Qp08AV3.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yu5Cw18.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yu5Cw18.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yj9Gq91.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yj9Gq91.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Xx5Al41.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Xx5Al41.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp08AV3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp08AV3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2736
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
958KB
MD5cf28924b78d255e1aaf5fadb9c2861b5
SHA127180c76668a1b9dbbc297ebafc7bc68f5ccc9f2
SHA256d0367db2c5a1f43139211576d66cd239112a7ee69540564650cba83deb192365
SHA512c58e1d6686429209618241b5a672493d3b4702a7df3679d771c5ecbd8716c47d05307c7f276f06003e3e7b352d183d3a1d739a634cf8b0854a70f2486fd80149
-
Filesize
958KB
MD5cf28924b78d255e1aaf5fadb9c2861b5
SHA127180c76668a1b9dbbc297ebafc7bc68f5ccc9f2
SHA256d0367db2c5a1f43139211576d66cd239112a7ee69540564650cba83deb192365
SHA512c58e1d6686429209618241b5a672493d3b4702a7df3679d771c5ecbd8716c47d05307c7f276f06003e3e7b352d183d3a1d739a634cf8b0854a70f2486fd80149
-
Filesize
656KB
MD52a95780098b2104d6ecd50f0280d90ab
SHA126c47d0fe7cb2fe525b02cfc292245fda521a5ae
SHA25688d25cb661c8c8e66127cbf6e4d55c60adfa75226b4f107bf7336d62b9cf576b
SHA51284cdde8cf971c5040a25edae20d4310c7cc77b31665dcc997ff88d767988c2928cce71db011c2408ea07b08d2a2eeb3851460447a102bc22fc2c5507af2185a0
-
Filesize
656KB
MD52a95780098b2104d6ecd50f0280d90ab
SHA126c47d0fe7cb2fe525b02cfc292245fda521a5ae
SHA25688d25cb661c8c8e66127cbf6e4d55c60adfa75226b4f107bf7336d62b9cf576b
SHA51284cdde8cf971c5040a25edae20d4310c7cc77b31665dcc997ff88d767988c2928cce71db011c2408ea07b08d2a2eeb3851460447a102bc22fc2c5507af2185a0
-
Filesize
402KB
MD57eb3a8e1ea059f9df76d94c73d2ba7ce
SHA173e79f7f7480c0b963bac0b73a357a905dd860c5
SHA25635fcb2bc131864e79523b460bc5d6106868975192ac5c4940362164aa36961bd
SHA51209bf980a57e4be1d404558cd534c8ec8e0a7e76242927052b837ab057939eb48119502fb8e34efde2f54030b020e04e20685538f36c730277673e965d9f14487
-
Filesize
402KB
MD57eb3a8e1ea059f9df76d94c73d2ba7ce
SHA173e79f7f7480c0b963bac0b73a357a905dd860c5
SHA25635fcb2bc131864e79523b460bc5d6106868975192ac5c4940362164aa36961bd
SHA51209bf980a57e4be1d404558cd534c8ec8e0a7e76242927052b837ab057939eb48119502fb8e34efde2f54030b020e04e20685538f36c730277673e965d9f14487
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
958KB
MD5cf28924b78d255e1aaf5fadb9c2861b5
SHA127180c76668a1b9dbbc297ebafc7bc68f5ccc9f2
SHA256d0367db2c5a1f43139211576d66cd239112a7ee69540564650cba83deb192365
SHA512c58e1d6686429209618241b5a672493d3b4702a7df3679d771c5ecbd8716c47d05307c7f276f06003e3e7b352d183d3a1d739a634cf8b0854a70f2486fd80149
-
Filesize
958KB
MD5cf28924b78d255e1aaf5fadb9c2861b5
SHA127180c76668a1b9dbbc297ebafc7bc68f5ccc9f2
SHA256d0367db2c5a1f43139211576d66cd239112a7ee69540564650cba83deb192365
SHA512c58e1d6686429209618241b5a672493d3b4702a7df3679d771c5ecbd8716c47d05307c7f276f06003e3e7b352d183d3a1d739a634cf8b0854a70f2486fd80149
-
Filesize
656KB
MD52a95780098b2104d6ecd50f0280d90ab
SHA126c47d0fe7cb2fe525b02cfc292245fda521a5ae
SHA25688d25cb661c8c8e66127cbf6e4d55c60adfa75226b4f107bf7336d62b9cf576b
SHA51284cdde8cf971c5040a25edae20d4310c7cc77b31665dcc997ff88d767988c2928cce71db011c2408ea07b08d2a2eeb3851460447a102bc22fc2c5507af2185a0
-
Filesize
656KB
MD52a95780098b2104d6ecd50f0280d90ab
SHA126c47d0fe7cb2fe525b02cfc292245fda521a5ae
SHA25688d25cb661c8c8e66127cbf6e4d55c60adfa75226b4f107bf7336d62b9cf576b
SHA51284cdde8cf971c5040a25edae20d4310c7cc77b31665dcc997ff88d767988c2928cce71db011c2408ea07b08d2a2eeb3851460447a102bc22fc2c5507af2185a0
-
Filesize
402KB
MD57eb3a8e1ea059f9df76d94c73d2ba7ce
SHA173e79f7f7480c0b963bac0b73a357a905dd860c5
SHA25635fcb2bc131864e79523b460bc5d6106868975192ac5c4940362164aa36961bd
SHA51209bf980a57e4be1d404558cd534c8ec8e0a7e76242927052b837ab057939eb48119502fb8e34efde2f54030b020e04e20685538f36c730277673e965d9f14487
-
Filesize
402KB
MD57eb3a8e1ea059f9df76d94c73d2ba7ce
SHA173e79f7f7480c0b963bac0b73a357a905dd860c5
SHA25635fcb2bc131864e79523b460bc5d6106868975192ac5c4940362164aa36961bd
SHA51209bf980a57e4be1d404558cd534c8ec8e0a7e76242927052b837ab057939eb48119502fb8e34efde2f54030b020e04e20685538f36c730277673e965d9f14487
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e
-
Filesize
278KB
MD572137a063c4693ba1cb842a4d5eac0ce
SHA1575d7cebbd966a46334b0be9eda2275675d1fd54
SHA25690a178cd9dd58010ad0ebc8b892501119a16e7f9781d577dc2e2f5bfd0b6450a
SHA5127ca9502a1bbf2eed2f939f29f3658f4a0fdb911019fa0dfb1625302967715b6f8cb5206648e9ee06afd772324bdef4522c8c570328c49d4fd3e91cedc9800b0e