Analysis
-
max time kernel
117s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 05:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
2613d8b962413679073b9c0c6f34c00c
-
SHA1
88569f656335ada35e363a5d8dd0a4a3a4b93618
-
SHA256
b1e5a512bef2237f6d9d1639a861e154ec1bf374a1e543319c2d7f035182990a
-
SHA512
03b24c04ac9362f7475076500dc83d1af84c2a243da048d2d1fc539c73c4d269efd78af8225bfcfe77b7955a118a91fae97aa76fda240061cfa91366f93bbe95
-
SSDEEP
24576:wybTUtGGvjhmQ3qE3vjh+5LpxFwRuOJIm8ouSAnC05:3wG2TqY+VpVOJIm8ouSD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3052 CS2Gi11.exe 2688 du7vP18.exe 2744 vf4rh53.exe 2840 1rU65nA4.exe -
Loads dropped DLL 12 IoCs
pid Process 1784 file.exe 3052 CS2Gi11.exe 3052 CS2Gi11.exe 2688 du7vP18.exe 2688 du7vP18.exe 2744 vf4rh53.exe 2744 vf4rh53.exe 2840 1rU65nA4.exe 2584 WerFault.exe 2584 WerFault.exe 2584 WerFault.exe 2584 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" du7vP18.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" vf4rh53.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" CS2Gi11.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2840 set thread context of 2836 2840 1rU65nA4.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2584 2840 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2836 AppLaunch.exe 2836 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 1784 wrote to memory of 3052 1784 file.exe 28 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 3052 wrote to memory of 2688 3052 CS2Gi11.exe 29 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2688 wrote to memory of 2744 2688 du7vP18.exe 30 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2744 wrote to memory of 2840 2744 vf4rh53.exe 31 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2836 2840 1rU65nA4.exe 32 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33 PID 2840 wrote to memory of 2584 2840 1rU65nA4.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CS2Gi11.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CS2Gi11.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\du7vP18.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\du7vP18.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vf4rh53.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vf4rh53.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1rU65nA4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1rU65nA4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2584
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
956KB
MD5a4209d354e55bfe42e65445ea9fc1f8b
SHA1c1eddd847f97b15f3cc462e34768e98b31c1af74
SHA256b2187ea1d010bde283f834888a414a5e7798cb96841363804789a1a0453080f3
SHA5127cfc668d7c3867345702848f8807af45966c94d4ec8b175ef4ffc022d643d11c1d6c06b94029d752fe384c7370a2fc77423d115d8aa73b6ef88b1e762cfa02e0
-
Filesize
956KB
MD5a4209d354e55bfe42e65445ea9fc1f8b
SHA1c1eddd847f97b15f3cc462e34768e98b31c1af74
SHA256b2187ea1d010bde283f834888a414a5e7798cb96841363804789a1a0453080f3
SHA5127cfc668d7c3867345702848f8807af45966c94d4ec8b175ef4ffc022d643d11c1d6c06b94029d752fe384c7370a2fc77423d115d8aa73b6ef88b1e762cfa02e0
-
Filesize
653KB
MD5f1d044df3a4b62eb04928170c196c342
SHA1aa37940b4c040972618b07cc9bb7fbba35cee49b
SHA2569ffe0072b29009e8c5bf25a333b6ff2ab9509b57e5eacdc1a42ddb17e6bdf205
SHA5125f4369d208b34e6ef3e137eacac0c11227e34ac158e8d2b83769c9625181f57d0e2bbb86e6c1a8a4e9c82b88e4a79a9f049bbc88ddd0d0fd57604daa003909f7
-
Filesize
653KB
MD5f1d044df3a4b62eb04928170c196c342
SHA1aa37940b4c040972618b07cc9bb7fbba35cee49b
SHA2569ffe0072b29009e8c5bf25a333b6ff2ab9509b57e5eacdc1a42ddb17e6bdf205
SHA5125f4369d208b34e6ef3e137eacac0c11227e34ac158e8d2b83769c9625181f57d0e2bbb86e6c1a8a4e9c82b88e4a79a9f049bbc88ddd0d0fd57604daa003909f7
-
Filesize
402KB
MD5b43254a7f66dc6e6e0c63cd423a12386
SHA1a1514b3f1445b068938f5027f9e4d7eaba057969
SHA256d85c6143d0ae970bd442b7e8c20dfca211ac7343d6757dba3f523828e03dd00f
SHA512decb8d26c3b3cfff24bd2c1b242489dbbcbe2ef0e8f2d52e87f433583f77b640d54b35a911bf494e55b84fe3319693e5fd38c7764faf9e677a1bea11ae7784e0
-
Filesize
402KB
MD5b43254a7f66dc6e6e0c63cd423a12386
SHA1a1514b3f1445b068938f5027f9e4d7eaba057969
SHA256d85c6143d0ae970bd442b7e8c20dfca211ac7343d6757dba3f523828e03dd00f
SHA512decb8d26c3b3cfff24bd2c1b242489dbbcbe2ef0e8f2d52e87f433583f77b640d54b35a911bf494e55b84fe3319693e5fd38c7764faf9e677a1bea11ae7784e0
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
956KB
MD5a4209d354e55bfe42e65445ea9fc1f8b
SHA1c1eddd847f97b15f3cc462e34768e98b31c1af74
SHA256b2187ea1d010bde283f834888a414a5e7798cb96841363804789a1a0453080f3
SHA5127cfc668d7c3867345702848f8807af45966c94d4ec8b175ef4ffc022d643d11c1d6c06b94029d752fe384c7370a2fc77423d115d8aa73b6ef88b1e762cfa02e0
-
Filesize
956KB
MD5a4209d354e55bfe42e65445ea9fc1f8b
SHA1c1eddd847f97b15f3cc462e34768e98b31c1af74
SHA256b2187ea1d010bde283f834888a414a5e7798cb96841363804789a1a0453080f3
SHA5127cfc668d7c3867345702848f8807af45966c94d4ec8b175ef4ffc022d643d11c1d6c06b94029d752fe384c7370a2fc77423d115d8aa73b6ef88b1e762cfa02e0
-
Filesize
653KB
MD5f1d044df3a4b62eb04928170c196c342
SHA1aa37940b4c040972618b07cc9bb7fbba35cee49b
SHA2569ffe0072b29009e8c5bf25a333b6ff2ab9509b57e5eacdc1a42ddb17e6bdf205
SHA5125f4369d208b34e6ef3e137eacac0c11227e34ac158e8d2b83769c9625181f57d0e2bbb86e6c1a8a4e9c82b88e4a79a9f049bbc88ddd0d0fd57604daa003909f7
-
Filesize
653KB
MD5f1d044df3a4b62eb04928170c196c342
SHA1aa37940b4c040972618b07cc9bb7fbba35cee49b
SHA2569ffe0072b29009e8c5bf25a333b6ff2ab9509b57e5eacdc1a42ddb17e6bdf205
SHA5125f4369d208b34e6ef3e137eacac0c11227e34ac158e8d2b83769c9625181f57d0e2bbb86e6c1a8a4e9c82b88e4a79a9f049bbc88ddd0d0fd57604daa003909f7
-
Filesize
402KB
MD5b43254a7f66dc6e6e0c63cd423a12386
SHA1a1514b3f1445b068938f5027f9e4d7eaba057969
SHA256d85c6143d0ae970bd442b7e8c20dfca211ac7343d6757dba3f523828e03dd00f
SHA512decb8d26c3b3cfff24bd2c1b242489dbbcbe2ef0e8f2d52e87f433583f77b640d54b35a911bf494e55b84fe3319693e5fd38c7764faf9e677a1bea11ae7784e0
-
Filesize
402KB
MD5b43254a7f66dc6e6e0c63cd423a12386
SHA1a1514b3f1445b068938f5027f9e4d7eaba057969
SHA256d85c6143d0ae970bd442b7e8c20dfca211ac7343d6757dba3f523828e03dd00f
SHA512decb8d26c3b3cfff24bd2c1b242489dbbcbe2ef0e8f2d52e87f433583f77b640d54b35a911bf494e55b84fe3319693e5fd38c7764faf9e677a1bea11ae7784e0
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb
-
Filesize
278KB
MD50a425f5a8963e83b827f1971a18328f7
SHA122edecfcdd6f90102142b8fb5f766b6b5cc25b14
SHA256704aa5e3f9113628fbbab79ec2c4940a65371ca04b3883840bd9688487ba6117
SHA512d7017c7b1dadb098c27225f593dffb1ee97def7b0129923895d18176c38d161713a0023eb275195adb285738751d4b922d2ebd740f9c32426ca41b402a58edcb