Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 09:21
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
e0ca5f835881f008e90f09dc0e245dc7
-
SHA1
1732bf0a6e51b7f6f7a83ca4ad39be2687ca1205
-
SHA256
beecfa67960928cbd5b0b6520982d13289f4ea2d703773d21aba01fe015703f6
-
SHA512
cfc1d3b566aaeb3597c9a920b6f17242a52d3218c492375a7507b992cc2d6d0f0eb82b89823337455e80dc2b06fa3692af5d1b24f601b2e3c7eec1f9d5c9ec28
-
SSDEEP
24576:uy853MLMctcNo3I3zagupSmGRGjAVBd40Aa6hUnA:985QMcKVDbUSm9eBdvAm
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2004 FY9lG76.exe 2592 nu3AW97.exe 2648 xg7Xw74.exe 2652 1MO50GX2.exe -
Loads dropped DLL 12 IoCs
pid Process 2296 file.exe 2004 FY9lG76.exe 2004 FY9lG76.exe 2592 nu3AW97.exe 2592 nu3AW97.exe 2648 xg7Xw74.exe 2648 xg7Xw74.exe 2652 1MO50GX2.exe 2672 WerFault.exe 2672 WerFault.exe 2672 WerFault.exe 2672 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" FY9lG76.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" nu3AW97.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" xg7Xw74.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2652 set thread context of 2780 2652 1MO50GX2.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2672 2652 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 AppLaunch.exe 2780 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2780 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2296 wrote to memory of 2004 2296 file.exe 28 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2004 wrote to memory of 2592 2004 FY9lG76.exe 29 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2592 wrote to memory of 2648 2592 nu3AW97.exe 30 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2648 wrote to memory of 2652 2648 xg7Xw74.exe 31 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2632 2652 1MO50GX2.exe 33 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2780 2652 1MO50GX2.exe 34 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35 PID 2652 wrote to memory of 2672 2652 1MO50GX2.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FY9lG76.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FY9lG76.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nu3AW97.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nu3AW97.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\xg7Xw74.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\xg7Xw74.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1MO50GX2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1MO50GX2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:2672
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
903KB
MD5ad5c319ffdd9d188ab7227b0f1b9b100
SHA1e9185e508f30f1f1b4c64b942fceaee19decf59a
SHA256652ad3cfeab4b76f701a5ecc6810f5f04bda381c27afa38267828c30c9344368
SHA512661b5a0649f374c791f9bd7f34c5e84ff4944b0f341adcca837a8e6682d6ac7fc2f9f8201de1c4da44af7c8f2cff5f8635fd4fefb416e3162d2137499b3fb24a
-
Filesize
903KB
MD5ad5c319ffdd9d188ab7227b0f1b9b100
SHA1e9185e508f30f1f1b4c64b942fceaee19decf59a
SHA256652ad3cfeab4b76f701a5ecc6810f5f04bda381c27afa38267828c30c9344368
SHA512661b5a0649f374c791f9bd7f34c5e84ff4944b0f341adcca837a8e6682d6ac7fc2f9f8201de1c4da44af7c8f2cff5f8635fd4fefb416e3162d2137499b3fb24a
-
Filesize
614KB
MD59bc3cd22e0a2ec9ba43356966b1f1d48
SHA1aecacefe0d2ae040aa2773fc4e18cd83c5be1694
SHA2563f5c820a7ec002bb44359c8edacc1f27471bc96c085282bfa751cefe31703dc7
SHA512fa8f408ffefe26e60b4336fd00d9ceeff02a7d1237fd95bf6d02f0d21c1050789b5af840f7bf5a5eea5d99dd994bc31e164acc66112b48632256338fe14e535f
-
Filesize
614KB
MD59bc3cd22e0a2ec9ba43356966b1f1d48
SHA1aecacefe0d2ae040aa2773fc4e18cd83c5be1694
SHA2563f5c820a7ec002bb44359c8edacc1f27471bc96c085282bfa751cefe31703dc7
SHA512fa8f408ffefe26e60b4336fd00d9ceeff02a7d1237fd95bf6d02f0d21c1050789b5af840f7bf5a5eea5d99dd994bc31e164acc66112b48632256338fe14e535f
-
Filesize
376KB
MD5a47aba8f24ee1bd39de9b09b7cb1c9ff
SHA106caf1c80cee29fc6f67360ae2685d777f05b511
SHA25690de38a56d3b3d17a1461e1d2b2ec633ad6534f2583e11532a494dc75e835e07
SHA512aa088de6e30ef434fc7580c18d177a45af262ad23a31ef70371679ce186a476ceb07c72dfc4ad2d011b401426bbc2bef7301c72807c55a29aaf4af9d9db5c0f0
-
Filesize
376KB
MD5a47aba8f24ee1bd39de9b09b7cb1c9ff
SHA106caf1c80cee29fc6f67360ae2685d777f05b511
SHA25690de38a56d3b3d17a1461e1d2b2ec633ad6534f2583e11532a494dc75e835e07
SHA512aa088de6e30ef434fc7580c18d177a45af262ad23a31ef70371679ce186a476ceb07c72dfc4ad2d011b401426bbc2bef7301c72807c55a29aaf4af9d9db5c0f0
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
903KB
MD5ad5c319ffdd9d188ab7227b0f1b9b100
SHA1e9185e508f30f1f1b4c64b942fceaee19decf59a
SHA256652ad3cfeab4b76f701a5ecc6810f5f04bda381c27afa38267828c30c9344368
SHA512661b5a0649f374c791f9bd7f34c5e84ff4944b0f341adcca837a8e6682d6ac7fc2f9f8201de1c4da44af7c8f2cff5f8635fd4fefb416e3162d2137499b3fb24a
-
Filesize
903KB
MD5ad5c319ffdd9d188ab7227b0f1b9b100
SHA1e9185e508f30f1f1b4c64b942fceaee19decf59a
SHA256652ad3cfeab4b76f701a5ecc6810f5f04bda381c27afa38267828c30c9344368
SHA512661b5a0649f374c791f9bd7f34c5e84ff4944b0f341adcca837a8e6682d6ac7fc2f9f8201de1c4da44af7c8f2cff5f8635fd4fefb416e3162d2137499b3fb24a
-
Filesize
614KB
MD59bc3cd22e0a2ec9ba43356966b1f1d48
SHA1aecacefe0d2ae040aa2773fc4e18cd83c5be1694
SHA2563f5c820a7ec002bb44359c8edacc1f27471bc96c085282bfa751cefe31703dc7
SHA512fa8f408ffefe26e60b4336fd00d9ceeff02a7d1237fd95bf6d02f0d21c1050789b5af840f7bf5a5eea5d99dd994bc31e164acc66112b48632256338fe14e535f
-
Filesize
614KB
MD59bc3cd22e0a2ec9ba43356966b1f1d48
SHA1aecacefe0d2ae040aa2773fc4e18cd83c5be1694
SHA2563f5c820a7ec002bb44359c8edacc1f27471bc96c085282bfa751cefe31703dc7
SHA512fa8f408ffefe26e60b4336fd00d9ceeff02a7d1237fd95bf6d02f0d21c1050789b5af840f7bf5a5eea5d99dd994bc31e164acc66112b48632256338fe14e535f
-
Filesize
376KB
MD5a47aba8f24ee1bd39de9b09b7cb1c9ff
SHA106caf1c80cee29fc6f67360ae2685d777f05b511
SHA25690de38a56d3b3d17a1461e1d2b2ec633ad6534f2583e11532a494dc75e835e07
SHA512aa088de6e30ef434fc7580c18d177a45af262ad23a31ef70371679ce186a476ceb07c72dfc4ad2d011b401426bbc2bef7301c72807c55a29aaf4af9d9db5c0f0
-
Filesize
376KB
MD5a47aba8f24ee1bd39de9b09b7cb1c9ff
SHA106caf1c80cee29fc6f67360ae2685d777f05b511
SHA25690de38a56d3b3d17a1461e1d2b2ec633ad6534f2583e11532a494dc75e835e07
SHA512aa088de6e30ef434fc7580c18d177a45af262ad23a31ef70371679ce186a476ceb07c72dfc4ad2d011b401426bbc2bef7301c72807c55a29aaf4af9d9db5c0f0
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35
-
Filesize
237KB
MD521cb2f972f83ba75486f124b747e1d2c
SHA13542f18dbb3fbe609f94dd78592ecb5848cde62f
SHA2565fc59d12d3bfbd43167783e1636ad32db82c4764f50e47466edcc648a721ae2e
SHA5121037c2508d92f0aa0192b7d79b53b22b167616d86e8480a5f09b544285fa911515d8dc88246f0aef4f0975cc8577ccbde08a1ae90dfc4db39a78f1d1759ffc35