Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 13:51
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
11038cc2513d7d4c924159ec25167083
-
SHA1
3fb85453b48509f4fee9cb09531226141c6d5986
-
SHA256
b91e194b54f8687fcff406fe9755ac5e4c9349f782c93221eae5f74ddb6d9ed7
-
SHA512
0bf62c47a7bbed0ad27855606c4347dec8542e84d6c7bc5c440d0754cb647c4d7a33a8bb8f4e796d134e85adb228faf52b93fad386a01dde6e0227ea6d83259d
-
SSDEEP
24576:8ywJT/qEaXG7kkdi0eY+JBGyOAgFGZUpO:r8TSDQkspZ+rGyOZ2
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2260 uN0Wi14.exe 2092 Vp1HQ87.exe 2112 Ew9Iv79.exe 2716 1ZM78zU6.exe -
Loads dropped DLL 12 IoCs
pid Process 1172 file.exe 2260 uN0Wi14.exe 2260 uN0Wi14.exe 2092 Vp1HQ87.exe 2092 Vp1HQ87.exe 2112 Ew9Iv79.exe 2112 Ew9Iv79.exe 2716 1ZM78zU6.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Vp1HQ87.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Ew9Iv79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" uN0Wi14.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 2568 2716 1ZM78zU6.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2296 2716 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2568 AppLaunch.exe 2568 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2568 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 1172 wrote to memory of 2260 1172 file.exe 28 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2260 wrote to memory of 2092 2260 uN0Wi14.exe 29 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2092 wrote to memory of 2112 2092 Vp1HQ87.exe 30 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2112 wrote to memory of 2716 2112 Ew9Iv79.exe 31 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2568 2716 1ZM78zU6.exe 32 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33 PID 2716 wrote to memory of 2296 2716 1ZM78zU6.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uN0Wi14.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uN0Wi14.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Vp1HQ87.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Vp1HQ87.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ew9Iv79.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ew9Iv79.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ZM78zU6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ZM78zU6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2296
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD58592fd15448f83fe1803770fda2c37fa
SHA162b4588cd00b6488f611f84d8568be6a12399c19
SHA2564418384fa738836f6e2f5db1af8fe90aa326d287b3a334afedfc829fffcaa1c1
SHA512b4d8593fac25e1e73f53d79cfc25b4ed3333dee92a8c128c6c0846c459a5f28a00774c72b7650820b4a9d3b825717093742acdfe11c5f6217102300d3d09e500
-
Filesize
917KB
MD58592fd15448f83fe1803770fda2c37fa
SHA162b4588cd00b6488f611f84d8568be6a12399c19
SHA2564418384fa738836f6e2f5db1af8fe90aa326d287b3a334afedfc829fffcaa1c1
SHA512b4d8593fac25e1e73f53d79cfc25b4ed3333dee92a8c128c6c0846c459a5f28a00774c72b7650820b4a9d3b825717093742acdfe11c5f6217102300d3d09e500
-
Filesize
627KB
MD55d840b919178cb5af9d4741f70f89174
SHA1456f6e0773007c308496b992758f732d1233740a
SHA2567f76e49133f3427f1f053ae936033adc9a5e1b372f49a3242eef3179a67e8611
SHA5126aa375f93782343cafd77b16e3f193e04cf1cbe330fd5b358b1f5c14c3d35fd49ec71f9a5d11ba26c08050b2991730bf97789b34a3c5a0bc097b578ee7e8ff4f
-
Filesize
627KB
MD55d840b919178cb5af9d4741f70f89174
SHA1456f6e0773007c308496b992758f732d1233740a
SHA2567f76e49133f3427f1f053ae936033adc9a5e1b372f49a3242eef3179a67e8611
SHA5126aa375f93782343cafd77b16e3f193e04cf1cbe330fd5b358b1f5c14c3d35fd49ec71f9a5d11ba26c08050b2991730bf97789b34a3c5a0bc097b578ee7e8ff4f
-
Filesize
388KB
MD579f840fd878420ccb1899bcc7a5f78b3
SHA17ba1f4a7128d26ededb2983602e444a506cda2c1
SHA256830f19680d6c0d74ae3e01c1c38c7a5b976ef6820e31eec7f7a56e4c14327f42
SHA51215dd3473e3192150d70364212c227b6790979b74ebda3d24afd7ced898ece9a422a97c86f81902d238c988a60df04cfb074511920bf4b13a1a0363d591033a39
-
Filesize
388KB
MD579f840fd878420ccb1899bcc7a5f78b3
SHA17ba1f4a7128d26ededb2983602e444a506cda2c1
SHA256830f19680d6c0d74ae3e01c1c38c7a5b976ef6820e31eec7f7a56e4c14327f42
SHA51215dd3473e3192150d70364212c227b6790979b74ebda3d24afd7ced898ece9a422a97c86f81902d238c988a60df04cfb074511920bf4b13a1a0363d591033a39
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
917KB
MD58592fd15448f83fe1803770fda2c37fa
SHA162b4588cd00b6488f611f84d8568be6a12399c19
SHA2564418384fa738836f6e2f5db1af8fe90aa326d287b3a334afedfc829fffcaa1c1
SHA512b4d8593fac25e1e73f53d79cfc25b4ed3333dee92a8c128c6c0846c459a5f28a00774c72b7650820b4a9d3b825717093742acdfe11c5f6217102300d3d09e500
-
Filesize
917KB
MD58592fd15448f83fe1803770fda2c37fa
SHA162b4588cd00b6488f611f84d8568be6a12399c19
SHA2564418384fa738836f6e2f5db1af8fe90aa326d287b3a334afedfc829fffcaa1c1
SHA512b4d8593fac25e1e73f53d79cfc25b4ed3333dee92a8c128c6c0846c459a5f28a00774c72b7650820b4a9d3b825717093742acdfe11c5f6217102300d3d09e500
-
Filesize
627KB
MD55d840b919178cb5af9d4741f70f89174
SHA1456f6e0773007c308496b992758f732d1233740a
SHA2567f76e49133f3427f1f053ae936033adc9a5e1b372f49a3242eef3179a67e8611
SHA5126aa375f93782343cafd77b16e3f193e04cf1cbe330fd5b358b1f5c14c3d35fd49ec71f9a5d11ba26c08050b2991730bf97789b34a3c5a0bc097b578ee7e8ff4f
-
Filesize
627KB
MD55d840b919178cb5af9d4741f70f89174
SHA1456f6e0773007c308496b992758f732d1233740a
SHA2567f76e49133f3427f1f053ae936033adc9a5e1b372f49a3242eef3179a67e8611
SHA5126aa375f93782343cafd77b16e3f193e04cf1cbe330fd5b358b1f5c14c3d35fd49ec71f9a5d11ba26c08050b2991730bf97789b34a3c5a0bc097b578ee7e8ff4f
-
Filesize
388KB
MD579f840fd878420ccb1899bcc7a5f78b3
SHA17ba1f4a7128d26ededb2983602e444a506cda2c1
SHA256830f19680d6c0d74ae3e01c1c38c7a5b976ef6820e31eec7f7a56e4c14327f42
SHA51215dd3473e3192150d70364212c227b6790979b74ebda3d24afd7ced898ece9a422a97c86f81902d238c988a60df04cfb074511920bf4b13a1a0363d591033a39
-
Filesize
388KB
MD579f840fd878420ccb1899bcc7a5f78b3
SHA17ba1f4a7128d26ededb2983602e444a506cda2c1
SHA256830f19680d6c0d74ae3e01c1c38c7a5b976ef6820e31eec7f7a56e4c14327f42
SHA51215dd3473e3192150d70364212c227b6790979b74ebda3d24afd7ced898ece9a422a97c86f81902d238c988a60df04cfb074511920bf4b13a1a0363d591033a39
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81