Analysis
-
max time kernel
118s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 08:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
81b3f1622bd17dd42a0dab4ccac7e28c
-
SHA1
29664760094d3b211d1ea7e7c2083c54462c4561
-
SHA256
38ca03f3e5bf9c4b45789d786b4ace3bb805df322b821f66bea8132c92fc1eea
-
SHA512
e820d9dce79ab2c783904b8ea796a86eb92dcb02829daf0e3cf85dd8db1a7a86ece9e7e58324436819f7e858742328c693227a829f2b5186bd051df7a38fac5c
-
SSDEEP
24576:GyYxOIGbdsYZ5c8y2dUwKLog+qU7e3HTpi1R8OgH:VAOxSWRy6UwK0g+zejpCSO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2340 bH1gI10.exe 2684 AT1uN32.exe 2624 Fu7AL29.exe 2600 1Ts56eD6.exe -
Loads dropped DLL 12 IoCs
pid Process 1128 file.exe 2340 bH1gI10.exe 2340 bH1gI10.exe 2684 AT1uN32.exe 2684 AT1uN32.exe 2624 Fu7AL29.exe 2624 Fu7AL29.exe 2600 1Ts56eD6.exe 2632 WerFault.exe 2632 WerFault.exe 2632 WerFault.exe 2632 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bH1gI10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" AT1uN32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Fu7AL29.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2600 set thread context of 2496 2600 1Ts56eD6.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2632 2600 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2496 AppLaunch.exe 2496 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2496 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 1128 wrote to memory of 2340 1128 file.exe 28 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2340 wrote to memory of 2684 2340 bH1gI10.exe 29 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2684 wrote to memory of 2624 2684 AT1uN32.exe 30 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2624 wrote to memory of 2600 2624 Fu7AL29.exe 31 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2496 2600 1Ts56eD6.exe 33 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34 PID 2600 wrote to memory of 2632 2600 1Ts56eD6.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bH1gI10.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bH1gI10.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AT1uN32.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AT1uN32.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Fu7AL29.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Fu7AL29.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ts56eD6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ts56eD6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 2686⤵
- Loads dropped DLL
- Program crash
PID:2632
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
902KB
MD5ef1e85e66e0bcb3cee397d1962e24662
SHA1009926cdfc70d512d42590b96cfab9e18ebe097b
SHA2567d542976f0aaaefde2aca1cc595d167fe81a04dafe6b9a6cd9040242f981e297
SHA5122e88c96ec251e57c99608b271c2b35adc47b3a19489076e698f5d5966520ea13eb0ad29442e5fbd3bd69ffdf5a952efd0eba0784ee5df99fdca992788103d0c3
-
Filesize
902KB
MD5ef1e85e66e0bcb3cee397d1962e24662
SHA1009926cdfc70d512d42590b96cfab9e18ebe097b
SHA2567d542976f0aaaefde2aca1cc595d167fe81a04dafe6b9a6cd9040242f981e297
SHA5122e88c96ec251e57c99608b271c2b35adc47b3a19489076e698f5d5966520ea13eb0ad29442e5fbd3bd69ffdf5a952efd0eba0784ee5df99fdca992788103d0c3
-
Filesize
614KB
MD5d1bf1ca3aeb8fe41b839d68abe421ce0
SHA17f740d6eaf1be39c7c874406db57ff1a2d4bd52e
SHA256788998f232e188b1aa725f584872e4be6a283e433773c336794a0e6fcd9427fe
SHA5120eb31d773ff5d79844bc26d19c48f8ce65cc9311582efe3eb8eb9123a6507ba9f3c89556a61402dfad4cbeb5809f0d8cdafecd0da590b4e306f5923193fb2dc1
-
Filesize
614KB
MD5d1bf1ca3aeb8fe41b839d68abe421ce0
SHA17f740d6eaf1be39c7c874406db57ff1a2d4bd52e
SHA256788998f232e188b1aa725f584872e4be6a283e433773c336794a0e6fcd9427fe
SHA5120eb31d773ff5d79844bc26d19c48f8ce65cc9311582efe3eb8eb9123a6507ba9f3c89556a61402dfad4cbeb5809f0d8cdafecd0da590b4e306f5923193fb2dc1
-
Filesize
376KB
MD52e95de41ae07e9f26af909e7481216ce
SHA1d80e91debc161de9d2a496f24cdc9acd6622f030
SHA256eb7585dbf5b0fea521400e655a5de328fad75799ca94c248dd806b5e5762d55d
SHA5127202a2a9c534b876af7c745469e5288674fa914b12439148b4a8302c7b2c03d163fb59782971e0f5140de85f8f7bf4575fe6fcbddcb0070d87626f0112237cd9
-
Filesize
376KB
MD52e95de41ae07e9f26af909e7481216ce
SHA1d80e91debc161de9d2a496f24cdc9acd6622f030
SHA256eb7585dbf5b0fea521400e655a5de328fad75799ca94c248dd806b5e5762d55d
SHA5127202a2a9c534b876af7c745469e5288674fa914b12439148b4a8302c7b2c03d163fb59782971e0f5140de85f8f7bf4575fe6fcbddcb0070d87626f0112237cd9
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
902KB
MD5ef1e85e66e0bcb3cee397d1962e24662
SHA1009926cdfc70d512d42590b96cfab9e18ebe097b
SHA2567d542976f0aaaefde2aca1cc595d167fe81a04dafe6b9a6cd9040242f981e297
SHA5122e88c96ec251e57c99608b271c2b35adc47b3a19489076e698f5d5966520ea13eb0ad29442e5fbd3bd69ffdf5a952efd0eba0784ee5df99fdca992788103d0c3
-
Filesize
902KB
MD5ef1e85e66e0bcb3cee397d1962e24662
SHA1009926cdfc70d512d42590b96cfab9e18ebe097b
SHA2567d542976f0aaaefde2aca1cc595d167fe81a04dafe6b9a6cd9040242f981e297
SHA5122e88c96ec251e57c99608b271c2b35adc47b3a19489076e698f5d5966520ea13eb0ad29442e5fbd3bd69ffdf5a952efd0eba0784ee5df99fdca992788103d0c3
-
Filesize
614KB
MD5d1bf1ca3aeb8fe41b839d68abe421ce0
SHA17f740d6eaf1be39c7c874406db57ff1a2d4bd52e
SHA256788998f232e188b1aa725f584872e4be6a283e433773c336794a0e6fcd9427fe
SHA5120eb31d773ff5d79844bc26d19c48f8ce65cc9311582efe3eb8eb9123a6507ba9f3c89556a61402dfad4cbeb5809f0d8cdafecd0da590b4e306f5923193fb2dc1
-
Filesize
614KB
MD5d1bf1ca3aeb8fe41b839d68abe421ce0
SHA17f740d6eaf1be39c7c874406db57ff1a2d4bd52e
SHA256788998f232e188b1aa725f584872e4be6a283e433773c336794a0e6fcd9427fe
SHA5120eb31d773ff5d79844bc26d19c48f8ce65cc9311582efe3eb8eb9123a6507ba9f3c89556a61402dfad4cbeb5809f0d8cdafecd0da590b4e306f5923193fb2dc1
-
Filesize
376KB
MD52e95de41ae07e9f26af909e7481216ce
SHA1d80e91debc161de9d2a496f24cdc9acd6622f030
SHA256eb7585dbf5b0fea521400e655a5de328fad75799ca94c248dd806b5e5762d55d
SHA5127202a2a9c534b876af7c745469e5288674fa914b12439148b4a8302c7b2c03d163fb59782971e0f5140de85f8f7bf4575fe6fcbddcb0070d87626f0112237cd9
-
Filesize
376KB
MD52e95de41ae07e9f26af909e7481216ce
SHA1d80e91debc161de9d2a496f24cdc9acd6622f030
SHA256eb7585dbf5b0fea521400e655a5de328fad75799ca94c248dd806b5e5762d55d
SHA5127202a2a9c534b876af7c745469e5288674fa914b12439148b4a8302c7b2c03d163fb59782971e0f5140de85f8f7bf4575fe6fcbddcb0070d87626f0112237cd9
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c
-
Filesize
237KB
MD53692c7fcc6838d7b3e87fcb90149c196
SHA1ba2c3349fe67d3ae74cdce265ad61378068a30fa
SHA2566d54a6ef505936ddf4b5b9a37ad9fe38c114a218ab9f8e5d05eced6a67be5eab
SHA512827342f7b907f651b7bda8dac08662a0d819406521e867e70d5be1585b66c0de58fab9155a6c07f98e1f9105a7c528e6439298990ec59e432f2cc6f9ea22032c