Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 07:22
Static task
static1
Behavioral task
behavioral1
Sample
8adeeef2ad5c9d4bb6dd08b6bb71958d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8adeeef2ad5c9d4bb6dd08b6bb71958d.exe
Resource
win10v2004-20230915-en
General
-
Target
8adeeef2ad5c9d4bb6dd08b6bb71958d.exe
-
Size
1.0MB
-
MD5
8adeeef2ad5c9d4bb6dd08b6bb71958d
-
SHA1
e7c11fdad015c2e73fb7416f3ce8e70dd36a66c3
-
SHA256
09302d71c49df65ef6de4c17276033d0eeff8820b97eb7e7899f3873767f4c5e
-
SHA512
131833e1ff9612b59bfa1a836097b63c1f6d843f5577ce50ba68bfdab70c3e155be128ff562065672d91f810120e6c1aae94817fce20a9fec912b57232ab92d4
-
SSDEEP
12288:hMrky90+YkOX4zzmYhyrh6NwAnOZAgIzaUYWnyfZJOaP70zDfRd5BefkAlOjL17Q:ly8k36YIrh4wcOePmP7ErefkXLu8pC
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2068 nc3wj46.exe 2684 kB1va73.exe 2564 Vw3It13.exe 2700 1Mo29kD0.exe -
Loads dropped DLL 12 IoCs
pid Process 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 2068 nc3wj46.exe 2068 nc3wj46.exe 2684 kB1va73.exe 2684 kB1va73.exe 2564 Vw3It13.exe 2564 Vw3It13.exe 2700 1Mo29kD0.exe 1804 WerFault.exe 1804 WerFault.exe 1804 WerFault.exe 1804 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nc3wj46.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kB1va73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Vw3It13.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2700 set thread context of 1964 2700 1Mo29kD0.exe 35 -
Program crash 1 IoCs
pid pid_target Process procid_target 1804 2700 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1964 AppLaunch.exe 1964 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2348 wrote to memory of 2068 2348 8adeeef2ad5c9d4bb6dd08b6bb71958d.exe 27 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2068 wrote to memory of 2684 2068 nc3wj46.exe 29 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2684 wrote to memory of 2564 2684 kB1va73.exe 31 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2564 wrote to memory of 2700 2564 Vw3It13.exe 32 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 2604 2700 1Mo29kD0.exe 34 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1964 2700 1Mo29kD0.exe 35 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36 PID 2700 wrote to memory of 1804 2700 1Mo29kD0.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8adeeef2ad5c9d4bb6dd08b6bb71958d.exe"C:\Users\Admin\AppData\Local\Temp\8adeeef2ad5c9d4bb6dd08b6bb71958d.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nc3wj46.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nc3wj46.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kB1va73.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kB1va73.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw3It13.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vw3It13.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Mo29kD0.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Mo29kD0.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:1804
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD50433db2bb86bfbf3e696a4ec269ecd48
SHA162b97659c547f2e72470072a52e9ff7fa7851b5d
SHA256e45394f533451612c04351fdeaa0a3297ede34d5aa76c6f84eb9d3f468468a0c
SHA512e06b81c9ca21c56ee1b37eb82d232371c9640393abbe474de90456eae7817d6bfac558e8d33882e14f924751e9a12a56154979b9334a785ea9786ce62c855bad
-
Filesize
908KB
MD50433db2bb86bfbf3e696a4ec269ecd48
SHA162b97659c547f2e72470072a52e9ff7fa7851b5d
SHA256e45394f533451612c04351fdeaa0a3297ede34d5aa76c6f84eb9d3f468468a0c
SHA512e06b81c9ca21c56ee1b37eb82d232371c9640393abbe474de90456eae7817d6bfac558e8d33882e14f924751e9a12a56154979b9334a785ea9786ce62c855bad
-
Filesize
620KB
MD57ece1757121555a504ab91a35f0292f5
SHA160e8e4f6f4dcf4b66f15ac3969da3f2356f7d0b4
SHA256976fc3a76b1f9dece0631844477822e0b0e713106017bbfced0c9f4a4a8368cb
SHA5125d8abd2bc9d26a437d36155275d70da538542c15a0f16462cc07716c8811ca694c3ae26e1d4deff86b09d60db623b4d3b799ad7e8fdefcaf183e0940e445e568
-
Filesize
620KB
MD57ece1757121555a504ab91a35f0292f5
SHA160e8e4f6f4dcf4b66f15ac3969da3f2356f7d0b4
SHA256976fc3a76b1f9dece0631844477822e0b0e713106017bbfced0c9f4a4a8368cb
SHA5125d8abd2bc9d26a437d36155275d70da538542c15a0f16462cc07716c8811ca694c3ae26e1d4deff86b09d60db623b4d3b799ad7e8fdefcaf183e0940e445e568
-
Filesize
382KB
MD5d3b7e3ea6a963c75154ca6e8b67546e9
SHA177b6e99c916e44d826618b9d307656a6745cd8f4
SHA256d2c98dab4eb64ccea31de175e38982f0f4f3b6ec3d7b66d75ff403bbe07a8200
SHA5129926ee4d5606e8362b9a10e4f80f2159373ba0f2f0c36eb802a3ac9d3a2c184ec7e91c86475828c817f47606f4c9cb6fd3534f3fd709d5d7dd646af14eac6ff7
-
Filesize
382KB
MD5d3b7e3ea6a963c75154ca6e8b67546e9
SHA177b6e99c916e44d826618b9d307656a6745cd8f4
SHA256d2c98dab4eb64ccea31de175e38982f0f4f3b6ec3d7b66d75ff403bbe07a8200
SHA5129926ee4d5606e8362b9a10e4f80f2159373ba0f2f0c36eb802a3ac9d3a2c184ec7e91c86475828c817f47606f4c9cb6fd3534f3fd709d5d7dd646af14eac6ff7
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
908KB
MD50433db2bb86bfbf3e696a4ec269ecd48
SHA162b97659c547f2e72470072a52e9ff7fa7851b5d
SHA256e45394f533451612c04351fdeaa0a3297ede34d5aa76c6f84eb9d3f468468a0c
SHA512e06b81c9ca21c56ee1b37eb82d232371c9640393abbe474de90456eae7817d6bfac558e8d33882e14f924751e9a12a56154979b9334a785ea9786ce62c855bad
-
Filesize
908KB
MD50433db2bb86bfbf3e696a4ec269ecd48
SHA162b97659c547f2e72470072a52e9ff7fa7851b5d
SHA256e45394f533451612c04351fdeaa0a3297ede34d5aa76c6f84eb9d3f468468a0c
SHA512e06b81c9ca21c56ee1b37eb82d232371c9640393abbe474de90456eae7817d6bfac558e8d33882e14f924751e9a12a56154979b9334a785ea9786ce62c855bad
-
Filesize
620KB
MD57ece1757121555a504ab91a35f0292f5
SHA160e8e4f6f4dcf4b66f15ac3969da3f2356f7d0b4
SHA256976fc3a76b1f9dece0631844477822e0b0e713106017bbfced0c9f4a4a8368cb
SHA5125d8abd2bc9d26a437d36155275d70da538542c15a0f16462cc07716c8811ca694c3ae26e1d4deff86b09d60db623b4d3b799ad7e8fdefcaf183e0940e445e568
-
Filesize
620KB
MD57ece1757121555a504ab91a35f0292f5
SHA160e8e4f6f4dcf4b66f15ac3969da3f2356f7d0b4
SHA256976fc3a76b1f9dece0631844477822e0b0e713106017bbfced0c9f4a4a8368cb
SHA5125d8abd2bc9d26a437d36155275d70da538542c15a0f16462cc07716c8811ca694c3ae26e1d4deff86b09d60db623b4d3b799ad7e8fdefcaf183e0940e445e568
-
Filesize
382KB
MD5d3b7e3ea6a963c75154ca6e8b67546e9
SHA177b6e99c916e44d826618b9d307656a6745cd8f4
SHA256d2c98dab4eb64ccea31de175e38982f0f4f3b6ec3d7b66d75ff403bbe07a8200
SHA5129926ee4d5606e8362b9a10e4f80f2159373ba0f2f0c36eb802a3ac9d3a2c184ec7e91c86475828c817f47606f4c9cb6fd3534f3fd709d5d7dd646af14eac6ff7
-
Filesize
382KB
MD5d3b7e3ea6a963c75154ca6e8b67546e9
SHA177b6e99c916e44d826618b9d307656a6745cd8f4
SHA256d2c98dab4eb64ccea31de175e38982f0f4f3b6ec3d7b66d75ff403bbe07a8200
SHA5129926ee4d5606e8362b9a10e4f80f2159373ba0f2f0c36eb802a3ac9d3a2c184ec7e91c86475828c817f47606f4c9cb6fd3534f3fd709d5d7dd646af14eac6ff7
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4
-
Filesize
237KB
MD5c65bd02138c6d3d9acf037dfdc44262d
SHA1056d774fe8ccdbfb20768066eaf028b151429dca
SHA256882521e26c69f2c7a83eab27cab1fd65b9ce8f0296cf1023743e6ad628738017
SHA51245cb3d19cb37d5b7d6547f87407487247e376b79dfdce5c8bda08f70c267f3747cf0404b0f606f401306611f1cabde5ffe62fc243cb516d02cd06d1bb3e44bb4