Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 02:56
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
194ba78b826b2e451da3fa92c05740f4
-
SHA1
25e3c5bcb227f1516e66cfb1bae93dbc05ad8879
-
SHA256
f8b333c710f1b62bbff3e496f0e7b710b1961c04c378f69615a4e6bb5b189048
-
SHA512
86e41a3dfbddb16a16ceaab085fd2295ec197b4f73a92dfd692041eebc07ee4c11038553dab1cc6805136187cc2f11a368e74d874ab94ff5e44c312f69af50ac
-
SSDEEP
24576:SydpGRGSgnk7YjYs4NwFpjbhwvekz0fKcc2vBV4:5HG4k8dQIpXhwmkz0e2v
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3048 Lu4ua02.exe 2124 mY0Gp03.exe 2772 GQ6tR88.exe 2736 1ga19vi8.exe -
Loads dropped DLL 12 IoCs
pid Process 1824 file.exe 3048 Lu4ua02.exe 3048 Lu4ua02.exe 2124 mY0Gp03.exe 2124 mY0Gp03.exe 2772 GQ6tR88.exe 2772 GQ6tR88.exe 2736 1ga19vi8.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Lu4ua02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" mY0Gp03.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" GQ6tR88.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2736 set thread context of 2600 2736 1ga19vi8.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2508 2736 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2600 AppLaunch.exe 2600 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 1824 wrote to memory of 3048 1824 file.exe 28 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 3048 wrote to memory of 2124 3048 Lu4ua02.exe 29 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2124 wrote to memory of 2772 2124 mY0Gp03.exe 30 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2772 wrote to memory of 2736 2772 GQ6tR88.exe 31 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2600 2736 1ga19vi8.exe 32 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33 PID 2736 wrote to memory of 2508 2736 1ga19vi8.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Lu4ua02.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Lu4ua02.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mY0Gp03.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mY0Gp03.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\GQ6tR88.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\GQ6tR88.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ga19vi8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ga19vi8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2508
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
959KB
MD5fc8e44e20439d82bdfb0d739f98fc11f
SHA116b787a4e31f564aaf8f80a037a891fbd69116b3
SHA256de71d530477003cf3bc1d64ad92f8b1bd284fd25da664de131eaf77da4711c3f
SHA51293059cb62213f534492b44009442c184a7dcb35826104a55c0eafe780f38dd027a26ab4e03003eadab58f5fc38aa47ff1d7f04f566c9e736c25d5332e7d9a5c8
-
Filesize
959KB
MD5fc8e44e20439d82bdfb0d739f98fc11f
SHA116b787a4e31f564aaf8f80a037a891fbd69116b3
SHA256de71d530477003cf3bc1d64ad92f8b1bd284fd25da664de131eaf77da4711c3f
SHA51293059cb62213f534492b44009442c184a7dcb35826104a55c0eafe780f38dd027a26ab4e03003eadab58f5fc38aa47ff1d7f04f566c9e736c25d5332e7d9a5c8
-
Filesize
656KB
MD5b4c525f4bdd06da0ae93a41856436b10
SHA1993c8f87ee68dab4f36ec0d8195f5e46b3d63ce7
SHA256b67681796ef8019135cb30a5546208f8d649ba98b34951074f960d1c12175147
SHA512bc5773870427d7675fe509dc66a41e4dbe1e4213aac12191ec3c86edd1c95a28af878280daf8a29001944224546550381f5f56b9bec2fe6c0c91649a4231cbf0
-
Filesize
656KB
MD5b4c525f4bdd06da0ae93a41856436b10
SHA1993c8f87ee68dab4f36ec0d8195f5e46b3d63ce7
SHA256b67681796ef8019135cb30a5546208f8d649ba98b34951074f960d1c12175147
SHA512bc5773870427d7675fe509dc66a41e4dbe1e4213aac12191ec3c86edd1c95a28af878280daf8a29001944224546550381f5f56b9bec2fe6c0c91649a4231cbf0
-
Filesize
402KB
MD59bc6b7cebae2f2fb905d2306ae76ed28
SHA100aacbd0f8a6fdb0a00979534c17721309f5bba7
SHA256d0418e4160cfceeb11a8da886b4cde7ef1e06a9b37af4f3d186f0dd16057c824
SHA51206955998560bf351b6e9072791edea4c9947e3e8aadaf4e904cd66ba0ade887a2b35475114f6521e6ea8c53fae7518d05f527020e8b808c87a184ab7992ab593
-
Filesize
402KB
MD59bc6b7cebae2f2fb905d2306ae76ed28
SHA100aacbd0f8a6fdb0a00979534c17721309f5bba7
SHA256d0418e4160cfceeb11a8da886b4cde7ef1e06a9b37af4f3d186f0dd16057c824
SHA51206955998560bf351b6e9072791edea4c9947e3e8aadaf4e904cd66ba0ade887a2b35475114f6521e6ea8c53fae7518d05f527020e8b808c87a184ab7992ab593
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
959KB
MD5fc8e44e20439d82bdfb0d739f98fc11f
SHA116b787a4e31f564aaf8f80a037a891fbd69116b3
SHA256de71d530477003cf3bc1d64ad92f8b1bd284fd25da664de131eaf77da4711c3f
SHA51293059cb62213f534492b44009442c184a7dcb35826104a55c0eafe780f38dd027a26ab4e03003eadab58f5fc38aa47ff1d7f04f566c9e736c25d5332e7d9a5c8
-
Filesize
959KB
MD5fc8e44e20439d82bdfb0d739f98fc11f
SHA116b787a4e31f564aaf8f80a037a891fbd69116b3
SHA256de71d530477003cf3bc1d64ad92f8b1bd284fd25da664de131eaf77da4711c3f
SHA51293059cb62213f534492b44009442c184a7dcb35826104a55c0eafe780f38dd027a26ab4e03003eadab58f5fc38aa47ff1d7f04f566c9e736c25d5332e7d9a5c8
-
Filesize
656KB
MD5b4c525f4bdd06da0ae93a41856436b10
SHA1993c8f87ee68dab4f36ec0d8195f5e46b3d63ce7
SHA256b67681796ef8019135cb30a5546208f8d649ba98b34951074f960d1c12175147
SHA512bc5773870427d7675fe509dc66a41e4dbe1e4213aac12191ec3c86edd1c95a28af878280daf8a29001944224546550381f5f56b9bec2fe6c0c91649a4231cbf0
-
Filesize
656KB
MD5b4c525f4bdd06da0ae93a41856436b10
SHA1993c8f87ee68dab4f36ec0d8195f5e46b3d63ce7
SHA256b67681796ef8019135cb30a5546208f8d649ba98b34951074f960d1c12175147
SHA512bc5773870427d7675fe509dc66a41e4dbe1e4213aac12191ec3c86edd1c95a28af878280daf8a29001944224546550381f5f56b9bec2fe6c0c91649a4231cbf0
-
Filesize
402KB
MD59bc6b7cebae2f2fb905d2306ae76ed28
SHA100aacbd0f8a6fdb0a00979534c17721309f5bba7
SHA256d0418e4160cfceeb11a8da886b4cde7ef1e06a9b37af4f3d186f0dd16057c824
SHA51206955998560bf351b6e9072791edea4c9947e3e8aadaf4e904cd66ba0ade887a2b35475114f6521e6ea8c53fae7518d05f527020e8b808c87a184ab7992ab593
-
Filesize
402KB
MD59bc6b7cebae2f2fb905d2306ae76ed28
SHA100aacbd0f8a6fdb0a00979534c17721309f5bba7
SHA256d0418e4160cfceeb11a8da886b4cde7ef1e06a9b37af4f3d186f0dd16057c824
SHA51206955998560bf351b6e9072791edea4c9947e3e8aadaf4e904cd66ba0ade887a2b35475114f6521e6ea8c53fae7518d05f527020e8b808c87a184ab7992ab593
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963
-
Filesize
278KB
MD5faf554cedb0daf498bf7f35a5f8df238
SHA1278903ca373786d89aa603ff52151fb544c1a5e9
SHA256274c660ddbc67e0e39e2ecc7fdd959660ad2e11a4868379d6ea025cced29a324
SHA51253cd94bbf7e6fb0aab1677ee7e17195fd7baefc8a633765cb5eee373c619b11245bcfcf60283a4519123d311c0161d6bd27f66406dce9f3584e9ea779d62e963