Analysis
-
max time kernel
122s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 05:19
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
bfaf64f9f76d585babc5513250fee308
-
SHA1
61b820e84ce881e729eb77d884f9d207e96a7557
-
SHA256
3e834f3482b60456e7d849e1cf4df2097eebe421356294c06514a3a56acca1a3
-
SHA512
808c2541bc298d033db2beee674b522a1c2eedfe9962e6ff8b1f3a38f88ae7ccf3776f119700a034273ca9bade21eb990123efd743d3fe673516d8d2244cde08
-
SSDEEP
24576:Py4T+yvjsG3x15/eEqUv540ATQn9adNKZ1Vmh:a4TFrsG3JVv5bAq9adNq1Vm
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2920 ci2lF44.exe 2312 cj8ge79.exe 2812 ip3JF29.exe 2684 1eM99KJ7.exe -
Loads dropped DLL 12 IoCs
pid Process 2644 file.exe 2920 ci2lF44.exe 2920 ci2lF44.exe 2312 cj8ge79.exe 2312 cj8ge79.exe 2812 ip3JF29.exe 2812 ip3JF29.exe 2684 1eM99KJ7.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe 2128 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ci2lF44.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" cj8ge79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ip3JF29.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2684 set thread context of 2528 2684 1eM99KJ7.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2128 2684 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2528 AppLaunch.exe 2528 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2528 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2644 wrote to memory of 2920 2644 file.exe 29 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2920 wrote to memory of 2312 2920 ci2lF44.exe 30 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2312 wrote to memory of 2812 2312 cj8ge79.exe 31 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2812 wrote to memory of 2684 2812 ip3JF29.exe 32 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2528 2684 1eM99KJ7.exe 33 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34 PID 2684 wrote to memory of 2128 2684 1eM99KJ7.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ci2lF44.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ci2lF44.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cj8ge79.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\cj8ge79.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ip3JF29.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ip3JF29.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1eM99KJ7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1eM99KJ7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2128
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD550b98d92f16e7fceecf905cc22b26d07
SHA138fbaa36b5f9e9c620d32a16154841369128eb3f
SHA256e3ba68a6b702693d0eb3716ffd8a9458d0734a2630781af5e91234433b5d7ec3
SHA512062d1572e82ebcf69f66e78cdce5e1ca42df1333ce6d168126ebcfb57335aa58f1112f6d3857271d2386bf2bf5ae672c686159e405ec174a10ccd91838f565e9
-
Filesize
952KB
MD550b98d92f16e7fceecf905cc22b26d07
SHA138fbaa36b5f9e9c620d32a16154841369128eb3f
SHA256e3ba68a6b702693d0eb3716ffd8a9458d0734a2630781af5e91234433b5d7ec3
SHA512062d1572e82ebcf69f66e78cdce5e1ca42df1333ce6d168126ebcfb57335aa58f1112f6d3857271d2386bf2bf5ae672c686159e405ec174a10ccd91838f565e9
-
Filesize
652KB
MD55eca5285ff9804da0e589a7835ac0235
SHA16f229093d72f85adc5d96bd06292fd80e167e4ba
SHA2563691c8bc9ef65c1beddc11db5c87641b1d653cb8e7efa24998ca1e6ff2474602
SHA512dd435bee85c3a8cc8316bbec4bb0f3fd3768dbd7f1dde12898aebc012d776d06cf425918f41d2b685b1e1e3d7e3d238925789956568c4a2798b31188caf56fb8
-
Filesize
652KB
MD55eca5285ff9804da0e589a7835ac0235
SHA16f229093d72f85adc5d96bd06292fd80e167e4ba
SHA2563691c8bc9ef65c1beddc11db5c87641b1d653cb8e7efa24998ca1e6ff2474602
SHA512dd435bee85c3a8cc8316bbec4bb0f3fd3768dbd7f1dde12898aebc012d776d06cf425918f41d2b685b1e1e3d7e3d238925789956568c4a2798b31188caf56fb8
-
Filesize
400KB
MD5386ac58d89b42c61a8b977e878450172
SHA1232a74a4534dffcbae10f9bb5dc668e506b384d9
SHA256bba93f3a3bf51d8bb35d50b9f03b409559c27427f6a0466042980d38eb25e139
SHA51297c6a4e91c1b342970a7134271246955f2739989bd78070624af6979620be578d1d89aea36d23745097eaa093a7528232a2eafde2c429fa7392aa11ddb52c554
-
Filesize
400KB
MD5386ac58d89b42c61a8b977e878450172
SHA1232a74a4534dffcbae10f9bb5dc668e506b384d9
SHA256bba93f3a3bf51d8bb35d50b9f03b409559c27427f6a0466042980d38eb25e139
SHA51297c6a4e91c1b342970a7134271246955f2739989bd78070624af6979620be578d1d89aea36d23745097eaa093a7528232a2eafde2c429fa7392aa11ddb52c554
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
952KB
MD550b98d92f16e7fceecf905cc22b26d07
SHA138fbaa36b5f9e9c620d32a16154841369128eb3f
SHA256e3ba68a6b702693d0eb3716ffd8a9458d0734a2630781af5e91234433b5d7ec3
SHA512062d1572e82ebcf69f66e78cdce5e1ca42df1333ce6d168126ebcfb57335aa58f1112f6d3857271d2386bf2bf5ae672c686159e405ec174a10ccd91838f565e9
-
Filesize
952KB
MD550b98d92f16e7fceecf905cc22b26d07
SHA138fbaa36b5f9e9c620d32a16154841369128eb3f
SHA256e3ba68a6b702693d0eb3716ffd8a9458d0734a2630781af5e91234433b5d7ec3
SHA512062d1572e82ebcf69f66e78cdce5e1ca42df1333ce6d168126ebcfb57335aa58f1112f6d3857271d2386bf2bf5ae672c686159e405ec174a10ccd91838f565e9
-
Filesize
652KB
MD55eca5285ff9804da0e589a7835ac0235
SHA16f229093d72f85adc5d96bd06292fd80e167e4ba
SHA2563691c8bc9ef65c1beddc11db5c87641b1d653cb8e7efa24998ca1e6ff2474602
SHA512dd435bee85c3a8cc8316bbec4bb0f3fd3768dbd7f1dde12898aebc012d776d06cf425918f41d2b685b1e1e3d7e3d238925789956568c4a2798b31188caf56fb8
-
Filesize
652KB
MD55eca5285ff9804da0e589a7835ac0235
SHA16f229093d72f85adc5d96bd06292fd80e167e4ba
SHA2563691c8bc9ef65c1beddc11db5c87641b1d653cb8e7efa24998ca1e6ff2474602
SHA512dd435bee85c3a8cc8316bbec4bb0f3fd3768dbd7f1dde12898aebc012d776d06cf425918f41d2b685b1e1e3d7e3d238925789956568c4a2798b31188caf56fb8
-
Filesize
400KB
MD5386ac58d89b42c61a8b977e878450172
SHA1232a74a4534dffcbae10f9bb5dc668e506b384d9
SHA256bba93f3a3bf51d8bb35d50b9f03b409559c27427f6a0466042980d38eb25e139
SHA51297c6a4e91c1b342970a7134271246955f2739989bd78070624af6979620be578d1d89aea36d23745097eaa093a7528232a2eafde2c429fa7392aa11ddb52c554
-
Filesize
400KB
MD5386ac58d89b42c61a8b977e878450172
SHA1232a74a4534dffcbae10f9bb5dc668e506b384d9
SHA256bba93f3a3bf51d8bb35d50b9f03b409559c27427f6a0466042980d38eb25e139
SHA51297c6a4e91c1b342970a7134271246955f2739989bd78070624af6979620be578d1d89aea36d23745097eaa093a7528232a2eafde2c429fa7392aa11ddb52c554
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c
-
Filesize
277KB
MD543deb6ed37a7e3981f5cce72f8768dae
SHA1f1f25a29ef2adcac6b82a018fc37ee1169c9a5b3
SHA2561702074ebf4a59f298173d0257b8b5213f66e1482dcd676987989f7803010049
SHA5125106537be873eaf47702a5b76db85a6e00f29aa975c7a3e19110700493317574760c27fb68bf012088511578feafba90c7be33083c591450625b61d4c649784c