Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 04:18
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
9f0d1d3e4438beddf63282ffb1b5cfa7
-
SHA1
249754ce55d0200b35e44342a5cdbf6ebbb5a34f
-
SHA256
67e32cb030c9da2329c348f31a945978b5d7c4223e5ba6ad7ec2ef651fab17f8
-
SHA512
c536e924f2d990d729bef51966652de999d1d08e23e0516471119718d318a23a3cd9ed6a7e5801cc4351a6cb405795cff5929baf6b17017e79d7ddeecea830f5
-
SSDEEP
24576:Qy2v0xJeB63oXFMPJPdGowZGZh2AIGzT:X2V6KFMJdVlZhB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2980 SJ7GZ60.exe 2912 Yc7nH31.exe 3000 zx2VY19.exe 2612 1UX55by6.exe -
Loads dropped DLL 12 IoCs
pid Process 2440 file.exe 2980 SJ7GZ60.exe 2980 SJ7GZ60.exe 2912 Yc7nH31.exe 2912 Yc7nH31.exe 3000 zx2VY19.exe 3000 zx2VY19.exe 2612 1UX55by6.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" SJ7GZ60.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Yc7nH31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" zx2VY19.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2612 set thread context of 2688 2612 1UX55by6.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2856 2612 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2688 AppLaunch.exe 2688 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2688 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2440 wrote to memory of 2980 2440 file.exe 28 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2980 wrote to memory of 2912 2980 SJ7GZ60.exe 29 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 2912 wrote to memory of 3000 2912 Yc7nH31.exe 30 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 3000 wrote to memory of 2612 3000 zx2VY19.exe 31 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2688 2612 1UX55by6.exe 32 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33 PID 2612 wrote to memory of 2856 2612 1UX55by6.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SJ7GZ60.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SJ7GZ60.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yc7nH31.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Yc7nH31.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zx2VY19.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zx2VY19.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1UX55by6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1UX55by6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2856
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD5434e0981e30d301a832a17e279104945
SHA1f1aa4d85961747aa1ffd030a074e406ef37101be
SHA2566ff00efb56e1358cc67995d20e4e1edfffeb0789812a5cd830e2f477e16f63f0
SHA51202cc56eb6661599b6d670e4fcdf852c76bedc34c83dbd864b42494801eea6bc6c2ae12493112c27f93b2f9256c4ef8af0fa7ad0c03d27b4e244c7777d88af117
-
Filesize
960KB
MD5434e0981e30d301a832a17e279104945
SHA1f1aa4d85961747aa1ffd030a074e406ef37101be
SHA2566ff00efb56e1358cc67995d20e4e1edfffeb0789812a5cd830e2f477e16f63f0
SHA51202cc56eb6661599b6d670e4fcdf852c76bedc34c83dbd864b42494801eea6bc6c2ae12493112c27f93b2f9256c4ef8af0fa7ad0c03d27b4e244c7777d88af117
-
Filesize
658KB
MD5ab9bd79aada7aff18e6a4d4e47ea7f1b
SHA1219b2363f804bea1f48f6968ffc587326e0e437c
SHA2569f445b2fc94d083e9facaa8121cd3723b66d978b3556d4598e0e15b7339d6530
SHA512dcc4331dc6c03deccb3c8820b6fc99f87afd13113ae48925c6400bf585963d13eb80b8c68b333cb966aed9622e5dad42d59a1aba0609b055d9717ace7cca1698
-
Filesize
658KB
MD5ab9bd79aada7aff18e6a4d4e47ea7f1b
SHA1219b2363f804bea1f48f6968ffc587326e0e437c
SHA2569f445b2fc94d083e9facaa8121cd3723b66d978b3556d4598e0e15b7339d6530
SHA512dcc4331dc6c03deccb3c8820b6fc99f87afd13113ae48925c6400bf585963d13eb80b8c68b333cb966aed9622e5dad42d59a1aba0609b055d9717ace7cca1698
-
Filesize
407KB
MD5925279a3e73b5e6270024ccc22e20455
SHA1e935db224492c03f6ed49c54c84576d9aa18bf03
SHA256c589e40bf545842a746b78deb6c4cd0b2b9b34f5841d44a80eb9782acfd71969
SHA51206647fd945e399c83efcfb2c17123e076a49bbdd5a2e8ce9997da01486de83ea7ccc772b2dc0d28b1d2d9f0f684f21122fdd52c6f89ae521eee6f7dd3274099e
-
Filesize
407KB
MD5925279a3e73b5e6270024ccc22e20455
SHA1e935db224492c03f6ed49c54c84576d9aa18bf03
SHA256c589e40bf545842a746b78deb6c4cd0b2b9b34f5841d44a80eb9782acfd71969
SHA51206647fd945e399c83efcfb2c17123e076a49bbdd5a2e8ce9997da01486de83ea7ccc772b2dc0d28b1d2d9f0f684f21122fdd52c6f89ae521eee6f7dd3274099e
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
960KB
MD5434e0981e30d301a832a17e279104945
SHA1f1aa4d85961747aa1ffd030a074e406ef37101be
SHA2566ff00efb56e1358cc67995d20e4e1edfffeb0789812a5cd830e2f477e16f63f0
SHA51202cc56eb6661599b6d670e4fcdf852c76bedc34c83dbd864b42494801eea6bc6c2ae12493112c27f93b2f9256c4ef8af0fa7ad0c03d27b4e244c7777d88af117
-
Filesize
960KB
MD5434e0981e30d301a832a17e279104945
SHA1f1aa4d85961747aa1ffd030a074e406ef37101be
SHA2566ff00efb56e1358cc67995d20e4e1edfffeb0789812a5cd830e2f477e16f63f0
SHA51202cc56eb6661599b6d670e4fcdf852c76bedc34c83dbd864b42494801eea6bc6c2ae12493112c27f93b2f9256c4ef8af0fa7ad0c03d27b4e244c7777d88af117
-
Filesize
658KB
MD5ab9bd79aada7aff18e6a4d4e47ea7f1b
SHA1219b2363f804bea1f48f6968ffc587326e0e437c
SHA2569f445b2fc94d083e9facaa8121cd3723b66d978b3556d4598e0e15b7339d6530
SHA512dcc4331dc6c03deccb3c8820b6fc99f87afd13113ae48925c6400bf585963d13eb80b8c68b333cb966aed9622e5dad42d59a1aba0609b055d9717ace7cca1698
-
Filesize
658KB
MD5ab9bd79aada7aff18e6a4d4e47ea7f1b
SHA1219b2363f804bea1f48f6968ffc587326e0e437c
SHA2569f445b2fc94d083e9facaa8121cd3723b66d978b3556d4598e0e15b7339d6530
SHA512dcc4331dc6c03deccb3c8820b6fc99f87afd13113ae48925c6400bf585963d13eb80b8c68b333cb966aed9622e5dad42d59a1aba0609b055d9717ace7cca1698
-
Filesize
407KB
MD5925279a3e73b5e6270024ccc22e20455
SHA1e935db224492c03f6ed49c54c84576d9aa18bf03
SHA256c589e40bf545842a746b78deb6c4cd0b2b9b34f5841d44a80eb9782acfd71969
SHA51206647fd945e399c83efcfb2c17123e076a49bbdd5a2e8ce9997da01486de83ea7ccc772b2dc0d28b1d2d9f0f684f21122fdd52c6f89ae521eee6f7dd3274099e
-
Filesize
407KB
MD5925279a3e73b5e6270024ccc22e20455
SHA1e935db224492c03f6ed49c54c84576d9aa18bf03
SHA256c589e40bf545842a746b78deb6c4cd0b2b9b34f5841d44a80eb9782acfd71969
SHA51206647fd945e399c83efcfb2c17123e076a49bbdd5a2e8ce9997da01486de83ea7ccc772b2dc0d28b1d2d9f0f684f21122fdd52c6f89ae521eee6f7dd3274099e
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0
-
Filesize
276KB
MD58e22a35113710bfde1c6f071413c7ab8
SHA1c8c7331630ddc672108fd49715847d4edd33488a
SHA2560c07ebbf10ecddbecf1395f3ec32989d1156b71b011026f911fcb063e6494b03
SHA5122a2d48c45e766f10fe0beafb737edf1debeeae857e69a5cb341762e22901767b304c6e1a8ecd351957762b43a0a05d4051a8b1f6284443bd53ca8e9ee9ed48e0