Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 05:45
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
b9ca23b0d46f6f127024909e061248f5
-
SHA1
2ed69df8aa92b1ecc272a0f78a160ae2aa2aa2d5
-
SHA256
86507a52c46e3678d120f4a42a2fd253f11e1a5a5164b4aa5f0a224f64b7482c
-
SHA512
fbd1e0a6278fc1aafe3f2e2be34e72e2099c71c942f2687212b82ab7a70ca3cba63cc6697bac2cc216811de072cba6be10a0398e09dd4755314c4b6be3ea2a6f
-
SSDEEP
24576:Gy2zyGe8TxRlGmUATzBI5AF3uiGZ96tFYlLHSuLCFX:V4umFK5MuiGZ9dl1
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2060 rs6FP79.exe 2744 zA4HK67.exe 2632 iK1QT32.exe 2644 1OR62WU6.exe -
Loads dropped DLL 12 IoCs
pid Process 3044 file.exe 2060 rs6FP79.exe 2060 rs6FP79.exe 2744 zA4HK67.exe 2744 zA4HK67.exe 2632 iK1QT32.exe 2632 iK1QT32.exe 2644 1OR62WU6.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" rs6FP79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zA4HK67.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" iK1QT32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2644 set thread context of 2552 2644 1OR62WU6.exe 31 -
Program crash 1 IoCs
pid pid_target Process procid_target 2540 2644 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2552 AppLaunch.exe 2552 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2552 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 3044 wrote to memory of 2060 3044 file.exe 27 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2060 wrote to memory of 2744 2060 rs6FP79.exe 28 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2744 wrote to memory of 2632 2744 zA4HK67.exe 29 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2632 wrote to memory of 2644 2632 iK1QT32.exe 30 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2552 2644 1OR62WU6.exe 31 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32 PID 2644 wrote to memory of 2540 2644 1OR62WU6.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rs6FP79.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rs6FP79.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zA4HK67.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zA4HK67.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iK1QT32.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\iK1QT32.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1OR62WU6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1OR62WU6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:2540
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
954KB
MD5c33eea994c147129a89a5fe3e30aab14
SHA101edafc65de4cd994824dee9b4b51c218d2b7cec
SHA2561d3b8ff3afcd6236283c949b8741fd85d41720d33a53ef13c60ece36b12e483c
SHA5121c10f46bc36b749c75676fe367efccdca49d257bd867bb9f1b861719bfe53f0d79b0607c4097f66351624311480aaad5675136a0451813f59da0c1eb34ef4d51
-
Filesize
954KB
MD5c33eea994c147129a89a5fe3e30aab14
SHA101edafc65de4cd994824dee9b4b51c218d2b7cec
SHA2561d3b8ff3afcd6236283c949b8741fd85d41720d33a53ef13c60ece36b12e483c
SHA5121c10f46bc36b749c75676fe367efccdca49d257bd867bb9f1b861719bfe53f0d79b0607c4097f66351624311480aaad5675136a0451813f59da0c1eb34ef4d51
-
Filesize
653KB
MD58c40b6e3b618fd392d5849d4c3085177
SHA1a05e8217b1ac7185bff4f6e524f7ecc19f5f9171
SHA256726a1f3632160aa72400105e0a3a4ac53a42a6e2fcf6c3d321e23b6d9e355dfd
SHA512bfc30a2d4b32c4478ea8ee9f6fd4fa85023f71fb5afeee2bfeb5c9c1e3da163f655365ded8a5725dd26fa0eb02d0aff68c9c8e91cd21ae88fc12a43f510c07d2
-
Filesize
653KB
MD58c40b6e3b618fd392d5849d4c3085177
SHA1a05e8217b1ac7185bff4f6e524f7ecc19f5f9171
SHA256726a1f3632160aa72400105e0a3a4ac53a42a6e2fcf6c3d321e23b6d9e355dfd
SHA512bfc30a2d4b32c4478ea8ee9f6fd4fa85023f71fb5afeee2bfeb5c9c1e3da163f655365ded8a5725dd26fa0eb02d0aff68c9c8e91cd21ae88fc12a43f510c07d2
-
Filesize
401KB
MD58abfca1823a45d975cc546576f6e0e8e
SHA169830fcbab8a503146ea5d95cc5dab01ca1a9bce
SHA25611732a598f0dfda1b0393ce30f9542b151a41b1d409f54316e2eea96f12d8484
SHA5125823ea7253b1fee180509537f4444fadc2c01e648b40b746f10a83494d427b19cddf9fd3250132176f11a09e2ab71c99c41e277a950ff7e6aed4cc1d4515a11e
-
Filesize
401KB
MD58abfca1823a45d975cc546576f6e0e8e
SHA169830fcbab8a503146ea5d95cc5dab01ca1a9bce
SHA25611732a598f0dfda1b0393ce30f9542b151a41b1d409f54316e2eea96f12d8484
SHA5125823ea7253b1fee180509537f4444fadc2c01e648b40b746f10a83494d427b19cddf9fd3250132176f11a09e2ab71c99c41e277a950ff7e6aed4cc1d4515a11e
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
954KB
MD5c33eea994c147129a89a5fe3e30aab14
SHA101edafc65de4cd994824dee9b4b51c218d2b7cec
SHA2561d3b8ff3afcd6236283c949b8741fd85d41720d33a53ef13c60ece36b12e483c
SHA5121c10f46bc36b749c75676fe367efccdca49d257bd867bb9f1b861719bfe53f0d79b0607c4097f66351624311480aaad5675136a0451813f59da0c1eb34ef4d51
-
Filesize
954KB
MD5c33eea994c147129a89a5fe3e30aab14
SHA101edafc65de4cd994824dee9b4b51c218d2b7cec
SHA2561d3b8ff3afcd6236283c949b8741fd85d41720d33a53ef13c60ece36b12e483c
SHA5121c10f46bc36b749c75676fe367efccdca49d257bd867bb9f1b861719bfe53f0d79b0607c4097f66351624311480aaad5675136a0451813f59da0c1eb34ef4d51
-
Filesize
653KB
MD58c40b6e3b618fd392d5849d4c3085177
SHA1a05e8217b1ac7185bff4f6e524f7ecc19f5f9171
SHA256726a1f3632160aa72400105e0a3a4ac53a42a6e2fcf6c3d321e23b6d9e355dfd
SHA512bfc30a2d4b32c4478ea8ee9f6fd4fa85023f71fb5afeee2bfeb5c9c1e3da163f655365ded8a5725dd26fa0eb02d0aff68c9c8e91cd21ae88fc12a43f510c07d2
-
Filesize
653KB
MD58c40b6e3b618fd392d5849d4c3085177
SHA1a05e8217b1ac7185bff4f6e524f7ecc19f5f9171
SHA256726a1f3632160aa72400105e0a3a4ac53a42a6e2fcf6c3d321e23b6d9e355dfd
SHA512bfc30a2d4b32c4478ea8ee9f6fd4fa85023f71fb5afeee2bfeb5c9c1e3da163f655365ded8a5725dd26fa0eb02d0aff68c9c8e91cd21ae88fc12a43f510c07d2
-
Filesize
401KB
MD58abfca1823a45d975cc546576f6e0e8e
SHA169830fcbab8a503146ea5d95cc5dab01ca1a9bce
SHA25611732a598f0dfda1b0393ce30f9542b151a41b1d409f54316e2eea96f12d8484
SHA5125823ea7253b1fee180509537f4444fadc2c01e648b40b746f10a83494d427b19cddf9fd3250132176f11a09e2ab71c99c41e277a950ff7e6aed4cc1d4515a11e
-
Filesize
401KB
MD58abfca1823a45d975cc546576f6e0e8e
SHA169830fcbab8a503146ea5d95cc5dab01ca1a9bce
SHA25611732a598f0dfda1b0393ce30f9542b151a41b1d409f54316e2eea96f12d8484
SHA5125823ea7253b1fee180509537f4444fadc2c01e648b40b746f10a83494d427b19cddf9fd3250132176f11a09e2ab71c99c41e277a950ff7e6aed4cc1d4515a11e
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd
-
Filesize
279KB
MD5f7de3d4d1d3bf8fd704c210542ab53d3
SHA154f428066518e8712f52f09f37c92b9ebf8e414b
SHA25626191fe7c82de9812e788d85ad4355329ebed93c092895577d6a8c19d5f0edfd
SHA512b6f998de6af55fafcbb8b89fdb75fc1c23784adcf6938bdec69791cfec32333acb8d33b9f9175cb1b66c38254ba102d8695d134ce83c5d60a5c4d7d28a5899fd