Analysis
-
max time kernel
121s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 08:02
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
179abf66d3061592a32cd8ee6cbd2020
-
SHA1
9ec4036c608787f3a559efa744d4e33c92e6753b
-
SHA256
4593a33df0f188c697451fbae11171e5c70e20dc76b49180da848fcd3fd8198b
-
SHA512
192e30a3b9b429b8a448bb59c790c8200c068bbaa833761816dd3a5c3e9f58eb5d7e93daf6e2c151dc93adc9affc63b76fd1b256556801a254a4db591d09e805
-
SSDEEP
24576:iy4kKzQCF8H9OApLq8SqASdS0GfDgK/Hq1Q:J4kKF+H9nLRY1gue
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2780 Gu7lY27.exe 2652 fQ7xd11.exe 1200 gZ2er48.exe 2108 1Wd66TY3.exe -
Loads dropped DLL 12 IoCs
pid Process 836 file.exe 2780 Gu7lY27.exe 2780 Gu7lY27.exe 2652 fQ7xd11.exe 2652 fQ7xd11.exe 1200 gZ2er48.exe 1200 gZ2er48.exe 2108 1Wd66TY3.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Gu7lY27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" fQ7xd11.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" gZ2er48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2108 set thread context of 2500 2108 1Wd66TY3.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2340 2108 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2500 AppLaunch.exe 2500 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2500 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 836 wrote to memory of 2780 836 file.exe 29 PID 836 wrote to memory of 2780 836 file.exe 29 PID 836 wrote to memory of 2780 836 file.exe 29 PID 836 wrote to memory of 2780 836 file.exe 29 PID 836 wrote to memory of 2780 836 file.exe 29 PID 836 wrote to memory of 2780 836 file.exe 29 PID 836 wrote to memory of 2780 836 file.exe 29 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2780 wrote to memory of 2652 2780 Gu7lY27.exe 30 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 2652 wrote to memory of 1200 2652 fQ7xd11.exe 31 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 1200 wrote to memory of 2108 1200 gZ2er48.exe 32 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2500 2108 1Wd66TY3.exe 34 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35 PID 2108 wrote to memory of 2340 2108 1Wd66TY3.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu7lY27.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Gu7lY27.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fQ7xd11.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fQ7xd11.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\gZ2er48.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\gZ2er48.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Wd66TY3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Wd66TY3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 2686⤵
- Loads dropped DLL
- Program crash
PID:2340
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
903KB
MD512b9fb32a3ddc97ef552d062b47bef9d
SHA155a8f074d5fa04e526bd30f044103015107ed497
SHA256780fef57b772dae2fdfe4cbef84c584877a82558d5b303d4ecffa8c5b3bbbfee
SHA5128900db932b466cfd5044d830d96c5d18afa9f86e64d24acb0aeebae2b088fce8bc4db2b1c736653ab4e1a12f5107f6ecd31cb87b5b0e6c8d1fb76aec0d18a082
-
Filesize
903KB
MD512b9fb32a3ddc97ef552d062b47bef9d
SHA155a8f074d5fa04e526bd30f044103015107ed497
SHA256780fef57b772dae2fdfe4cbef84c584877a82558d5b303d4ecffa8c5b3bbbfee
SHA5128900db932b466cfd5044d830d96c5d18afa9f86e64d24acb0aeebae2b088fce8bc4db2b1c736653ab4e1a12f5107f6ecd31cb87b5b0e6c8d1fb76aec0d18a082
-
Filesize
615KB
MD5072aff50d6f9283d5798b65c7ddd96d5
SHA106b2c54cb701cd2caa6cf0629c01cf9ace462347
SHA256c8cbc4d499df412e219637808ff0db4f4220bc49fd32da157c350cc6fdd05db4
SHA512b0f82859a54b640e73f2d7d31665c096ab422f176deae741ee56949cd2d2e19220250e6f2a97495744b5b2d29ae6370d8a569c8c9294c5b43ea94dba2fe4ada8
-
Filesize
615KB
MD5072aff50d6f9283d5798b65c7ddd96d5
SHA106b2c54cb701cd2caa6cf0629c01cf9ace462347
SHA256c8cbc4d499df412e219637808ff0db4f4220bc49fd32da157c350cc6fdd05db4
SHA512b0f82859a54b640e73f2d7d31665c096ab422f176deae741ee56949cd2d2e19220250e6f2a97495744b5b2d29ae6370d8a569c8c9294c5b43ea94dba2fe4ada8
-
Filesize
376KB
MD53d8ec7e1f9da25e7e4e5cbfaa47d8976
SHA1b3918bb8a4637a8564bcc50f02ff3fe04a0eb624
SHA2562b72a3b8df3594d402680c4e0f864617454b48a5bedc83c60167e1e97d508fd8
SHA51298db65097d88c025c62997930de04e621225d614f028e2b8838e5ee572b8c1e9173d54d36c66940ddec0e2a9c9e33046c9a205aa31ca25d9810bf121e932262b
-
Filesize
376KB
MD53d8ec7e1f9da25e7e4e5cbfaa47d8976
SHA1b3918bb8a4637a8564bcc50f02ff3fe04a0eb624
SHA2562b72a3b8df3594d402680c4e0f864617454b48a5bedc83c60167e1e97d508fd8
SHA51298db65097d88c025c62997930de04e621225d614f028e2b8838e5ee572b8c1e9173d54d36c66940ddec0e2a9c9e33046c9a205aa31ca25d9810bf121e932262b
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
903KB
MD512b9fb32a3ddc97ef552d062b47bef9d
SHA155a8f074d5fa04e526bd30f044103015107ed497
SHA256780fef57b772dae2fdfe4cbef84c584877a82558d5b303d4ecffa8c5b3bbbfee
SHA5128900db932b466cfd5044d830d96c5d18afa9f86e64d24acb0aeebae2b088fce8bc4db2b1c736653ab4e1a12f5107f6ecd31cb87b5b0e6c8d1fb76aec0d18a082
-
Filesize
903KB
MD512b9fb32a3ddc97ef552d062b47bef9d
SHA155a8f074d5fa04e526bd30f044103015107ed497
SHA256780fef57b772dae2fdfe4cbef84c584877a82558d5b303d4ecffa8c5b3bbbfee
SHA5128900db932b466cfd5044d830d96c5d18afa9f86e64d24acb0aeebae2b088fce8bc4db2b1c736653ab4e1a12f5107f6ecd31cb87b5b0e6c8d1fb76aec0d18a082
-
Filesize
615KB
MD5072aff50d6f9283d5798b65c7ddd96d5
SHA106b2c54cb701cd2caa6cf0629c01cf9ace462347
SHA256c8cbc4d499df412e219637808ff0db4f4220bc49fd32da157c350cc6fdd05db4
SHA512b0f82859a54b640e73f2d7d31665c096ab422f176deae741ee56949cd2d2e19220250e6f2a97495744b5b2d29ae6370d8a569c8c9294c5b43ea94dba2fe4ada8
-
Filesize
615KB
MD5072aff50d6f9283d5798b65c7ddd96d5
SHA106b2c54cb701cd2caa6cf0629c01cf9ace462347
SHA256c8cbc4d499df412e219637808ff0db4f4220bc49fd32da157c350cc6fdd05db4
SHA512b0f82859a54b640e73f2d7d31665c096ab422f176deae741ee56949cd2d2e19220250e6f2a97495744b5b2d29ae6370d8a569c8c9294c5b43ea94dba2fe4ada8
-
Filesize
376KB
MD53d8ec7e1f9da25e7e4e5cbfaa47d8976
SHA1b3918bb8a4637a8564bcc50f02ff3fe04a0eb624
SHA2562b72a3b8df3594d402680c4e0f864617454b48a5bedc83c60167e1e97d508fd8
SHA51298db65097d88c025c62997930de04e621225d614f028e2b8838e5ee572b8c1e9173d54d36c66940ddec0e2a9c9e33046c9a205aa31ca25d9810bf121e932262b
-
Filesize
376KB
MD53d8ec7e1f9da25e7e4e5cbfaa47d8976
SHA1b3918bb8a4637a8564bcc50f02ff3fe04a0eb624
SHA2562b72a3b8df3594d402680c4e0f864617454b48a5bedc83c60167e1e97d508fd8
SHA51298db65097d88c025c62997930de04e621225d614f028e2b8838e5ee572b8c1e9173d54d36c66940ddec0e2a9c9e33046c9a205aa31ca25d9810bf121e932262b
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839
-
Filesize
237KB
MD57ee6224b2dcf0173ce5e00ce48a0f5f3
SHA19b9810009b94529ae25618800cb05395e55d62b8
SHA25679eb2b47cb58522fa4a0931f7b803a29f8c74157d258296d4d524d08d2fb80d3
SHA512ec384f3e8ca358e3fc3b08b26838036164421385fa3a3de7df4c6b3e41f537fa1beda7d4af59204ec6ea08192731f67bab9437fd15280c7dfa5dc575a4fed839