Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 05:57
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
904b6d65e09be60c90d6e71662fc7292
-
SHA1
023284f3332f9a7b11a511ca41d8a7d88c7d8dba
-
SHA256
f49343bfc25ecd817401e6c9c4773a9861f6eda31766f99a599d18b1539f5875
-
SHA512
787bf0511aec16e2c93a91b2dab34a72e8109981dc7251d4c2fc80452aeeaa3aae816f083dec0d490089d085cbaa85508bd66f86ad301508b5d095d5bf3ed441
-
SSDEEP
24576:3ySwOBH0/SMI0fpBQkpY+vYp/Y3GvKxqKcpteLqLf1Iz:CSBBUzfpCAY+YdY3hx7cpte2pI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2372 pd2jf54.exe 2652 xr1Om61.exe 2812 SQ8vW39.exe 2640 1mM52WJ2.exe -
Loads dropped DLL 12 IoCs
pid Process 1368 file.exe 2372 pd2jf54.exe 2372 pd2jf54.exe 2652 xr1Om61.exe 2652 xr1Om61.exe 2812 SQ8vW39.exe 2812 SQ8vW39.exe 2640 1mM52WJ2.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe 2512 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" SQ8vW39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" pd2jf54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" xr1Om61.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2640 set thread context of 2684 2640 1mM52WJ2.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2512 2640 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2684 AppLaunch.exe 2684 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 1368 wrote to memory of 2372 1368 file.exe 27 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2372 wrote to memory of 2652 2372 pd2jf54.exe 28 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2652 wrote to memory of 2812 2652 xr1Om61.exe 29 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2812 wrote to memory of 2640 2812 SQ8vW39.exe 30 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2852 2640 1mM52WJ2.exe 32 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2684 2640 1mM52WJ2.exe 33 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34 PID 2640 wrote to memory of 2512 2640 1mM52WJ2.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pd2jf54.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pd2jf54.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xr1Om61.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xr1Om61.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SQ8vW39.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SQ8vW39.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mM52WJ2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mM52WJ2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:2512
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
904KB
MD5842edc949ffa78c64bee3c243e4857e0
SHA1c84c098a6504131b806038518bb5af634becd0ec
SHA256565b271dadaafb87fcd8dbcc0f09ea3e2db51fe84769d6104db7c1b77ef469c9
SHA512cf83c40b820772683eabd428a3733bb2f8257c20952adcee2048c9d6133a143e025f3b0f8785193aa5bce326a589bfc9ad87300db4f92bb0b78700c078a913ae
-
Filesize
904KB
MD5842edc949ffa78c64bee3c243e4857e0
SHA1c84c098a6504131b806038518bb5af634becd0ec
SHA256565b271dadaafb87fcd8dbcc0f09ea3e2db51fe84769d6104db7c1b77ef469c9
SHA512cf83c40b820772683eabd428a3733bb2f8257c20952adcee2048c9d6133a143e025f3b0f8785193aa5bce326a589bfc9ad87300db4f92bb0b78700c078a913ae
-
Filesize
615KB
MD5d503299443ea4a2081c76508c567077f
SHA1cf35599aa413ddc275c5cd04ae191b3de435e842
SHA2566279bbe18124a137db453de9beb79f162426511c33192320049afcfd5c9b42a1
SHA51267c6ed164441bff635059970af1d5f61227dae1f71d8348484eacb814fa4cca440818bf1a3681c6313f1c2bbb989cd5183aada14e074eca4b4dc493535dc7e06
-
Filesize
615KB
MD5d503299443ea4a2081c76508c567077f
SHA1cf35599aa413ddc275c5cd04ae191b3de435e842
SHA2566279bbe18124a137db453de9beb79f162426511c33192320049afcfd5c9b42a1
SHA51267c6ed164441bff635059970af1d5f61227dae1f71d8348484eacb814fa4cca440818bf1a3681c6313f1c2bbb989cd5183aada14e074eca4b4dc493535dc7e06
-
Filesize
377KB
MD58ec6a9ea05432ad74c5a554723c66529
SHA1a44ef66da243c9b44146e22a9a968b96eddebddb
SHA2569f765aa962da0a3e5f78a26736f9a490b7e86fddf578b66cd907758cf66129db
SHA5120172513e091479ca9ffc7677e619843289c6f579161d92a52f19240fb051795e50407133507eeffdf8c1814bfd89b4348a56c82aa251fa191ceb91f35309868d
-
Filesize
377KB
MD58ec6a9ea05432ad74c5a554723c66529
SHA1a44ef66da243c9b44146e22a9a968b96eddebddb
SHA2569f765aa962da0a3e5f78a26736f9a490b7e86fddf578b66cd907758cf66129db
SHA5120172513e091479ca9ffc7677e619843289c6f579161d92a52f19240fb051795e50407133507eeffdf8c1814bfd89b4348a56c82aa251fa191ceb91f35309868d
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
904KB
MD5842edc949ffa78c64bee3c243e4857e0
SHA1c84c098a6504131b806038518bb5af634becd0ec
SHA256565b271dadaafb87fcd8dbcc0f09ea3e2db51fe84769d6104db7c1b77ef469c9
SHA512cf83c40b820772683eabd428a3733bb2f8257c20952adcee2048c9d6133a143e025f3b0f8785193aa5bce326a589bfc9ad87300db4f92bb0b78700c078a913ae
-
Filesize
904KB
MD5842edc949ffa78c64bee3c243e4857e0
SHA1c84c098a6504131b806038518bb5af634becd0ec
SHA256565b271dadaafb87fcd8dbcc0f09ea3e2db51fe84769d6104db7c1b77ef469c9
SHA512cf83c40b820772683eabd428a3733bb2f8257c20952adcee2048c9d6133a143e025f3b0f8785193aa5bce326a589bfc9ad87300db4f92bb0b78700c078a913ae
-
Filesize
615KB
MD5d503299443ea4a2081c76508c567077f
SHA1cf35599aa413ddc275c5cd04ae191b3de435e842
SHA2566279bbe18124a137db453de9beb79f162426511c33192320049afcfd5c9b42a1
SHA51267c6ed164441bff635059970af1d5f61227dae1f71d8348484eacb814fa4cca440818bf1a3681c6313f1c2bbb989cd5183aada14e074eca4b4dc493535dc7e06
-
Filesize
615KB
MD5d503299443ea4a2081c76508c567077f
SHA1cf35599aa413ddc275c5cd04ae191b3de435e842
SHA2566279bbe18124a137db453de9beb79f162426511c33192320049afcfd5c9b42a1
SHA51267c6ed164441bff635059970af1d5f61227dae1f71d8348484eacb814fa4cca440818bf1a3681c6313f1c2bbb989cd5183aada14e074eca4b4dc493535dc7e06
-
Filesize
377KB
MD58ec6a9ea05432ad74c5a554723c66529
SHA1a44ef66da243c9b44146e22a9a968b96eddebddb
SHA2569f765aa962da0a3e5f78a26736f9a490b7e86fddf578b66cd907758cf66129db
SHA5120172513e091479ca9ffc7677e619843289c6f579161d92a52f19240fb051795e50407133507eeffdf8c1814bfd89b4348a56c82aa251fa191ceb91f35309868d
-
Filesize
377KB
MD58ec6a9ea05432ad74c5a554723c66529
SHA1a44ef66da243c9b44146e22a9a968b96eddebddb
SHA2569f765aa962da0a3e5f78a26736f9a490b7e86fddf578b66cd907758cf66129db
SHA5120172513e091479ca9ffc7677e619843289c6f579161d92a52f19240fb051795e50407133507eeffdf8c1814bfd89b4348a56c82aa251fa191ceb91f35309868d
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf
-
Filesize
237KB
MD59ab4fbdd076952cfe8a7c70880eaa1aa
SHA10de7e4a289af725409acf9caafb45b51d5e511ed
SHA25689437bc72b04edda1beac7f14f53ad0d552b4c2aa13136d1c25ec02d2572df6c
SHA51222d65c48421a095afd2000e044b92982a09f787cef81e2e5e728ba51090144a6dd2705df1196778b74708dd2899500f4ad40b271456956863a7bd1db8b236caf