Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 06:12
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
a6d9c80447ac285b696d1622cf7d0059
-
SHA1
84c56285e0c3c2190c56c1f6c2ff92501e038805
-
SHA256
f510b27eb8023094855d35dec346d3b78409919bda9c7fca0157a92169d7f76e
-
SHA512
eb6a40eee54f612cc0048cc69b197a9cf409ce87fa468a75a56ade5c2fb3a2f7832a69fa4e48d8a552f564d0d555def15b91ad667808f3777f262b3a72466887
-
SSDEEP
24576:dy6MmzETHh5EzHHvzDJgnXsAgG2tcsg6bqpDtORcYO0jas:46Rzeh5ETvPJIlgy/d0RcYO0j
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2416 as8Cw26.exe 1336 WS8Ne57.exe 2124 La8lr81.exe 2680 1ix73gC8.exe -
Loads dropped DLL 12 IoCs
pid Process 2108 file.exe 2416 as8Cw26.exe 2416 as8Cw26.exe 1336 WS8Ne57.exe 1336 WS8Ne57.exe 2124 La8lr81.exe 2124 La8lr81.exe 2680 1ix73gC8.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" as8Cw26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" WS8Ne57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" La8lr81.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2680 set thread context of 2592 2680 1ix73gC8.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2620 2680 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2592 AppLaunch.exe 2592 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2592 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2108 wrote to memory of 2416 2108 file.exe 28 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 2416 wrote to memory of 1336 2416 as8Cw26.exe 29 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 1336 wrote to memory of 2124 1336 WS8Ne57.exe 30 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2124 wrote to memory of 2680 2124 La8lr81.exe 31 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2632 2680 1ix73gC8.exe 33 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2592 2680 1ix73gC8.exe 34 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35 PID 2680 wrote to memory of 2620 2680 1ix73gC8.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\as8Cw26.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\as8Cw26.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\WS8Ne57.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\WS8Ne57.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\La8lr81.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\La8lr81.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ix73gC8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ix73gC8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:2620
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
903KB
MD532cc0d366c8a52a84b31b0fea3e60495
SHA11094a981651511950949f2f6f75c7866f6a5e50b
SHA256ceefa0b70815d18e897d1d9afe05a40b9ca6d543e22fb9ff3968eb47660abea1
SHA5122dac1ee1cc8d5c7ae5275b35b93bb1c4b031d2acff14fbe943aac1c36cb486828035733677a176268dccd4424fffc63e9dcd5aaea44e3d880137ff850dc8b739
-
Filesize
903KB
MD532cc0d366c8a52a84b31b0fea3e60495
SHA11094a981651511950949f2f6f75c7866f6a5e50b
SHA256ceefa0b70815d18e897d1d9afe05a40b9ca6d543e22fb9ff3968eb47660abea1
SHA5122dac1ee1cc8d5c7ae5275b35b93bb1c4b031d2acff14fbe943aac1c36cb486828035733677a176268dccd4424fffc63e9dcd5aaea44e3d880137ff850dc8b739
-
Filesize
615KB
MD518a9fb9430b64d01afa0c874dc56db8d
SHA17d0b3537e624e29e10f04d6ec8266b196a0658b7
SHA256ed499c3a60885a44e5e1dbe98e8a93727c7034709bdada5ef15b8001e1137167
SHA5126b379caf0ae19a4114df377cc5bc892e490376b65c8738406bd181a4abc5910d089e6b6007ea5ad9a676a09f2ab8639719305ccca2544958cc75f6fed26b88d0
-
Filesize
615KB
MD518a9fb9430b64d01afa0c874dc56db8d
SHA17d0b3537e624e29e10f04d6ec8266b196a0658b7
SHA256ed499c3a60885a44e5e1dbe98e8a93727c7034709bdada5ef15b8001e1137167
SHA5126b379caf0ae19a4114df377cc5bc892e490376b65c8738406bd181a4abc5910d089e6b6007ea5ad9a676a09f2ab8639719305ccca2544958cc75f6fed26b88d0
-
Filesize
376KB
MD5868d5d2de9fac98d7ee15b6ba3efc336
SHA112668b6b058d98af3cce87a0d1bb234934771bf4
SHA25615068146267966aabb60dad648b5d6676caf0b22d8627e15831ebe36988581f5
SHA512b40a8fa2ab1c5a1b9c8d0994acd2bb4c45dedab59689194218caf16d98dfdb1cc6fe0d22b4bc262be73481d57f7c18ca103758a5dd79717ecb90fd2902af4af2
-
Filesize
376KB
MD5868d5d2de9fac98d7ee15b6ba3efc336
SHA112668b6b058d98af3cce87a0d1bb234934771bf4
SHA25615068146267966aabb60dad648b5d6676caf0b22d8627e15831ebe36988581f5
SHA512b40a8fa2ab1c5a1b9c8d0994acd2bb4c45dedab59689194218caf16d98dfdb1cc6fe0d22b4bc262be73481d57f7c18ca103758a5dd79717ecb90fd2902af4af2
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
903KB
MD532cc0d366c8a52a84b31b0fea3e60495
SHA11094a981651511950949f2f6f75c7866f6a5e50b
SHA256ceefa0b70815d18e897d1d9afe05a40b9ca6d543e22fb9ff3968eb47660abea1
SHA5122dac1ee1cc8d5c7ae5275b35b93bb1c4b031d2acff14fbe943aac1c36cb486828035733677a176268dccd4424fffc63e9dcd5aaea44e3d880137ff850dc8b739
-
Filesize
903KB
MD532cc0d366c8a52a84b31b0fea3e60495
SHA11094a981651511950949f2f6f75c7866f6a5e50b
SHA256ceefa0b70815d18e897d1d9afe05a40b9ca6d543e22fb9ff3968eb47660abea1
SHA5122dac1ee1cc8d5c7ae5275b35b93bb1c4b031d2acff14fbe943aac1c36cb486828035733677a176268dccd4424fffc63e9dcd5aaea44e3d880137ff850dc8b739
-
Filesize
615KB
MD518a9fb9430b64d01afa0c874dc56db8d
SHA17d0b3537e624e29e10f04d6ec8266b196a0658b7
SHA256ed499c3a60885a44e5e1dbe98e8a93727c7034709bdada5ef15b8001e1137167
SHA5126b379caf0ae19a4114df377cc5bc892e490376b65c8738406bd181a4abc5910d089e6b6007ea5ad9a676a09f2ab8639719305ccca2544958cc75f6fed26b88d0
-
Filesize
615KB
MD518a9fb9430b64d01afa0c874dc56db8d
SHA17d0b3537e624e29e10f04d6ec8266b196a0658b7
SHA256ed499c3a60885a44e5e1dbe98e8a93727c7034709bdada5ef15b8001e1137167
SHA5126b379caf0ae19a4114df377cc5bc892e490376b65c8738406bd181a4abc5910d089e6b6007ea5ad9a676a09f2ab8639719305ccca2544958cc75f6fed26b88d0
-
Filesize
376KB
MD5868d5d2de9fac98d7ee15b6ba3efc336
SHA112668b6b058d98af3cce87a0d1bb234934771bf4
SHA25615068146267966aabb60dad648b5d6676caf0b22d8627e15831ebe36988581f5
SHA512b40a8fa2ab1c5a1b9c8d0994acd2bb4c45dedab59689194218caf16d98dfdb1cc6fe0d22b4bc262be73481d57f7c18ca103758a5dd79717ecb90fd2902af4af2
-
Filesize
376KB
MD5868d5d2de9fac98d7ee15b6ba3efc336
SHA112668b6b058d98af3cce87a0d1bb234934771bf4
SHA25615068146267966aabb60dad648b5d6676caf0b22d8627e15831ebe36988581f5
SHA512b40a8fa2ab1c5a1b9c8d0994acd2bb4c45dedab59689194218caf16d98dfdb1cc6fe0d22b4bc262be73481d57f7c18ca103758a5dd79717ecb90fd2902af4af2
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9
-
Filesize
237KB
MD51e6f0927f3ba32bd91c6139d668c720f
SHA14f11f4e3309810ec000a6f5d69c08c30d9c34162
SHA2566e6184ba76a86999b0139fce4d3653b9fcda603fcf908d2f7288300c7a220d0f
SHA51268f75fe274ee273d3818dff3bb8fe479a2cace964f43eb5ba8f9c4c4912398de3e16c95e87546ccb3004ed43b61464ec911efd4fedf810d237d889e54683c8d9