Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 03:26
Static task
static1
Behavioral task
behavioral1
Sample
699272087cedde79e6977ab8c3d7b182.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
699272087cedde79e6977ab8c3d7b182.exe
Resource
win10v2004-20230915-en
General
-
Target
699272087cedde79e6977ab8c3d7b182.exe
-
Size
1.1MB
-
MD5
699272087cedde79e6977ab8c3d7b182
-
SHA1
e98a757262693d203c4a1d6ba157cdd13726d050
-
SHA256
e3853086c8cb839fdc1d206c17f84762107500aca7a466d09444254269da84b7
-
SHA512
3b8a00f71a671325ec1899403f52dfbc18c83742f12250428b936e0f6bd50a98a14a68115afbafb512f9c1539a71b4294c6f569e6b10f19b16f355fc27381fed
-
SSDEEP
12288:lMrOy90AzbkQnQO+ooT1Ktm6vCaFErfyap9daerWe4FM4qDSHLP30x68/iqcqbeR:7ysdOT7tm6v9Wj9QerWzf00tIRPN5Vq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1188 Nl5Bb16.exe 1580 pb5yr03.exe 2756 pm0jE86.exe 2692 1hu04GC5.exe -
Loads dropped DLL 12 IoCs
pid Process 3024 699272087cedde79e6977ab8c3d7b182.exe 1188 Nl5Bb16.exe 1188 Nl5Bb16.exe 1580 pb5yr03.exe 1580 pb5yr03.exe 2756 pm0jE86.exe 2756 pm0jE86.exe 2692 1hu04GC5.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" pb5yr03.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" pm0jE86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 699272087cedde79e6977ab8c3d7b182.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Nl5Bb16.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2692 set thread context of 2676 2692 1hu04GC5.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2712 2692 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2676 AppLaunch.exe 2676 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 3024 wrote to memory of 1188 3024 699272087cedde79e6977ab8c3d7b182.exe 28 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1188 wrote to memory of 1580 1188 Nl5Bb16.exe 29 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 1580 wrote to memory of 2756 1580 pb5yr03.exe 30 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2756 wrote to memory of 2692 2756 pm0jE86.exe 31 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2676 2692 1hu04GC5.exe 32 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33 PID 2692 wrote to memory of 2712 2692 1hu04GC5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\699272087cedde79e6977ab8c3d7b182.exe"C:\Users\Admin\AppData\Local\Temp\699272087cedde79e6977ab8c3d7b182.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nl5Bb16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nl5Bb16.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pb5yr03.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pb5yr03.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pm0jE86.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pm0jE86.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1hu04GC5.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1hu04GC5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2712
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
956KB
MD517c2b995c2209a0c3deae8ce24216c2c
SHA1a092c3f2b9172427ff6909ff38d4c3f9e7fda7d0
SHA256bcfe1f0aefb16cbedf174b5632beb3a8f680cd41305bdf163309dab29bccaa3f
SHA512239d15fd20d6e018016da002398646bb5211211581b0685f12cc508148688d9694ff12e2dfde2d8ebc55ca76dad4ac51d2892891e23eaa89672ae89b18fc1918
-
Filesize
956KB
MD517c2b995c2209a0c3deae8ce24216c2c
SHA1a092c3f2b9172427ff6909ff38d4c3f9e7fda7d0
SHA256bcfe1f0aefb16cbedf174b5632beb3a8f680cd41305bdf163309dab29bccaa3f
SHA512239d15fd20d6e018016da002398646bb5211211581b0685f12cc508148688d9694ff12e2dfde2d8ebc55ca76dad4ac51d2892891e23eaa89672ae89b18fc1918
-
Filesize
653KB
MD567952f404055f8c05963baaa1ee33de1
SHA1567eb5b07ae73933e9634b01e92dbbeebd4df6de
SHA256ae14880f3a397518fb05eeb48ed596885315b5868a0b303fc9f59792c0937050
SHA51243c555512e1ffbfbf2f2684fd4ebb1f0b2e2502643731648867235eadf6aba1b85598f13f9d597dcdfee46a89a8d40ffa0a987c6cf90bfcf80e3b5db0c577587
-
Filesize
653KB
MD567952f404055f8c05963baaa1ee33de1
SHA1567eb5b07ae73933e9634b01e92dbbeebd4df6de
SHA256ae14880f3a397518fb05eeb48ed596885315b5868a0b303fc9f59792c0937050
SHA51243c555512e1ffbfbf2f2684fd4ebb1f0b2e2502643731648867235eadf6aba1b85598f13f9d597dcdfee46a89a8d40ffa0a987c6cf90bfcf80e3b5db0c577587
-
Filesize
401KB
MD5f04f5c22074fa2264c357ced18f1d392
SHA1d18d6290799c346a769af31ee386172b27f77541
SHA25634a8cf53742e49a7e389e4b26cc0cb1fcfc0d288a6a2fd0e84a5f643ee54e7ba
SHA512fed5e417a6fdfc9d65aa51c3343b2449b39f82f8f75249e1e479b18caadb8db90a45bc5cf4499b910ae7968857ae2ce83e5790dc1c9b6e699d880e54da2b4cb2
-
Filesize
401KB
MD5f04f5c22074fa2264c357ced18f1d392
SHA1d18d6290799c346a769af31ee386172b27f77541
SHA25634a8cf53742e49a7e389e4b26cc0cb1fcfc0d288a6a2fd0e84a5f643ee54e7ba
SHA512fed5e417a6fdfc9d65aa51c3343b2449b39f82f8f75249e1e479b18caadb8db90a45bc5cf4499b910ae7968857ae2ce83e5790dc1c9b6e699d880e54da2b4cb2
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
956KB
MD517c2b995c2209a0c3deae8ce24216c2c
SHA1a092c3f2b9172427ff6909ff38d4c3f9e7fda7d0
SHA256bcfe1f0aefb16cbedf174b5632beb3a8f680cd41305bdf163309dab29bccaa3f
SHA512239d15fd20d6e018016da002398646bb5211211581b0685f12cc508148688d9694ff12e2dfde2d8ebc55ca76dad4ac51d2892891e23eaa89672ae89b18fc1918
-
Filesize
956KB
MD517c2b995c2209a0c3deae8ce24216c2c
SHA1a092c3f2b9172427ff6909ff38d4c3f9e7fda7d0
SHA256bcfe1f0aefb16cbedf174b5632beb3a8f680cd41305bdf163309dab29bccaa3f
SHA512239d15fd20d6e018016da002398646bb5211211581b0685f12cc508148688d9694ff12e2dfde2d8ebc55ca76dad4ac51d2892891e23eaa89672ae89b18fc1918
-
Filesize
653KB
MD567952f404055f8c05963baaa1ee33de1
SHA1567eb5b07ae73933e9634b01e92dbbeebd4df6de
SHA256ae14880f3a397518fb05eeb48ed596885315b5868a0b303fc9f59792c0937050
SHA51243c555512e1ffbfbf2f2684fd4ebb1f0b2e2502643731648867235eadf6aba1b85598f13f9d597dcdfee46a89a8d40ffa0a987c6cf90bfcf80e3b5db0c577587
-
Filesize
653KB
MD567952f404055f8c05963baaa1ee33de1
SHA1567eb5b07ae73933e9634b01e92dbbeebd4df6de
SHA256ae14880f3a397518fb05eeb48ed596885315b5868a0b303fc9f59792c0937050
SHA51243c555512e1ffbfbf2f2684fd4ebb1f0b2e2502643731648867235eadf6aba1b85598f13f9d597dcdfee46a89a8d40ffa0a987c6cf90bfcf80e3b5db0c577587
-
Filesize
401KB
MD5f04f5c22074fa2264c357ced18f1d392
SHA1d18d6290799c346a769af31ee386172b27f77541
SHA25634a8cf53742e49a7e389e4b26cc0cb1fcfc0d288a6a2fd0e84a5f643ee54e7ba
SHA512fed5e417a6fdfc9d65aa51c3343b2449b39f82f8f75249e1e479b18caadb8db90a45bc5cf4499b910ae7968857ae2ce83e5790dc1c9b6e699d880e54da2b4cb2
-
Filesize
401KB
MD5f04f5c22074fa2264c357ced18f1d392
SHA1d18d6290799c346a769af31ee386172b27f77541
SHA25634a8cf53742e49a7e389e4b26cc0cb1fcfc0d288a6a2fd0e84a5f643ee54e7ba
SHA512fed5e417a6fdfc9d65aa51c3343b2449b39f82f8f75249e1e479b18caadb8db90a45bc5cf4499b910ae7968857ae2ce83e5790dc1c9b6e699d880e54da2b4cb2
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72
-
Filesize
277KB
MD50ded822c6b6e59327b836e8d2e2ee650
SHA18b47c559ccef1c123b78f098f62e4c54e9ea1327
SHA256e8e8076a356b4516a5736ff579045655387a14f9cbf6dc4ae64fd3578616769d
SHA512d4f917b1e6a039575c8c0816ba8a1cbf4b2d1cd3e3aa849b44f31a35e69219ba26d95fca2096270f92dae045d3b82b113ea6811308812290c8f4b3791efb2a72