Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 13:18
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
f07f0f65d2afc32fc800812339010fbf
-
SHA1
6ff6cf010526d9ee4fad55f423f96a7ebe4bbfa9
-
SHA256
d3d304030d05e6faf4d08ff7cdfd7d9dac9db7c62f269e5f7732b37a7aa5c883
-
SHA512
a20b3759689b492fd9e357ac1b6c99835fad3752b3072da563cc8671fd0359b7298381299a73f8ebadcf007ec4cfd233edec0caeb09c66808367e6f8a39351b3
-
SSDEEP
24576:MyoQI8Nt2MEiOfa7zSCisWnY9rbScJsreP6nRclc0:7o7M5HzFAnWrb9WDqlc
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2836 gg6Rf78.exe 2648 LY0lv91.exe 2708 Et0Fn00.exe 2732 1np89Bg9.exe -
Loads dropped DLL 12 IoCs
pid Process 1604 file.exe 2836 gg6Rf78.exe 2836 gg6Rf78.exe 2648 LY0lv91.exe 2648 LY0lv91.exe 2708 Et0Fn00.exe 2708 Et0Fn00.exe 2732 1np89Bg9.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gg6Rf78.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" LY0lv91.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Et0Fn00.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2732 set thread context of 2664 2732 1np89Bg9.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2940 2732 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2664 AppLaunch.exe 2664 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 1604 wrote to memory of 2836 1604 file.exe 28 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2836 wrote to memory of 2648 2836 gg6Rf78.exe 29 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2648 wrote to memory of 2708 2648 LY0lv91.exe 30 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2708 wrote to memory of 2732 2708 Et0Fn00.exe 31 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2664 2732 1np89Bg9.exe 32 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33 PID 2732 wrote to memory of 2940 2732 1np89Bg9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gg6Rf78.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gg6Rf78.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\LY0lv91.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\LY0lv91.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Et0Fn00.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Et0Fn00.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1np89Bg9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1np89Bg9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2940
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914KB
MD55494a6de617323a8cd7f7fe2ff5eb6c7
SHA14136c8399a8a1ca3d0ad82620e581d742c994827
SHA256db67728959aa82d3a38fc3a966bfb43b0a4b4a11dfb64dd8de3829dd40fcaff8
SHA512775ba405c94dc9a9a0d083bea11740808277983e36a6600f4129c0be6cf10bcccb244e87fc052b287ad0295d1226b83d2805969460d23eccf563ae462fbbfc60
-
Filesize
914KB
MD55494a6de617323a8cd7f7fe2ff5eb6c7
SHA14136c8399a8a1ca3d0ad82620e581d742c994827
SHA256db67728959aa82d3a38fc3a966bfb43b0a4b4a11dfb64dd8de3829dd40fcaff8
SHA512775ba405c94dc9a9a0d083bea11740808277983e36a6600f4129c0be6cf10bcccb244e87fc052b287ad0295d1226b83d2805969460d23eccf563ae462fbbfc60
-
Filesize
626KB
MD57a82d0cbff5623490f3f4952922befb8
SHA11cde639bb7a085951bdc1eb29bfd1c4ff5c87a13
SHA2563e7b26bd76430586dc2f26c5bf177aed2ccfb303c7bea0d376607f7bf08371a1
SHA5121e90d2bc0dfecedde0dcbd93f7d3e14ee24d4bbfbfe2cc7df1e0ad76e929956efa11caad9fab0b343f878f9edaf47e33c57171eb2079e8c1f6d4577de39a64ee
-
Filesize
626KB
MD57a82d0cbff5623490f3f4952922befb8
SHA11cde639bb7a085951bdc1eb29bfd1c4ff5c87a13
SHA2563e7b26bd76430586dc2f26c5bf177aed2ccfb303c7bea0d376607f7bf08371a1
SHA5121e90d2bc0dfecedde0dcbd93f7d3e14ee24d4bbfbfe2cc7df1e0ad76e929956efa11caad9fab0b343f878f9edaf47e33c57171eb2079e8c1f6d4577de39a64ee
-
Filesize
388KB
MD52495bd1f8f41d0d79143e8b59c3c1725
SHA197849b7cfca955083f9d6a37d7588f7092fce193
SHA2560b3c7d159c9e3a84285741a955c4aeab04a960bfea95c26fe3ded464eee0bf15
SHA512d8cdfdd7116b856742a6e6dd33eef12a4f6ac16f38cffcbd93bf258157d257975deaf0323ecfb4250afa287c3777cdd37530eac6b67a2308d975cfd00458688e
-
Filesize
388KB
MD52495bd1f8f41d0d79143e8b59c3c1725
SHA197849b7cfca955083f9d6a37d7588f7092fce193
SHA2560b3c7d159c9e3a84285741a955c4aeab04a960bfea95c26fe3ded464eee0bf15
SHA512d8cdfdd7116b856742a6e6dd33eef12a4f6ac16f38cffcbd93bf258157d257975deaf0323ecfb4250afa287c3777cdd37530eac6b67a2308d975cfd00458688e
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
914KB
MD55494a6de617323a8cd7f7fe2ff5eb6c7
SHA14136c8399a8a1ca3d0ad82620e581d742c994827
SHA256db67728959aa82d3a38fc3a966bfb43b0a4b4a11dfb64dd8de3829dd40fcaff8
SHA512775ba405c94dc9a9a0d083bea11740808277983e36a6600f4129c0be6cf10bcccb244e87fc052b287ad0295d1226b83d2805969460d23eccf563ae462fbbfc60
-
Filesize
914KB
MD55494a6de617323a8cd7f7fe2ff5eb6c7
SHA14136c8399a8a1ca3d0ad82620e581d742c994827
SHA256db67728959aa82d3a38fc3a966bfb43b0a4b4a11dfb64dd8de3829dd40fcaff8
SHA512775ba405c94dc9a9a0d083bea11740808277983e36a6600f4129c0be6cf10bcccb244e87fc052b287ad0295d1226b83d2805969460d23eccf563ae462fbbfc60
-
Filesize
626KB
MD57a82d0cbff5623490f3f4952922befb8
SHA11cde639bb7a085951bdc1eb29bfd1c4ff5c87a13
SHA2563e7b26bd76430586dc2f26c5bf177aed2ccfb303c7bea0d376607f7bf08371a1
SHA5121e90d2bc0dfecedde0dcbd93f7d3e14ee24d4bbfbfe2cc7df1e0ad76e929956efa11caad9fab0b343f878f9edaf47e33c57171eb2079e8c1f6d4577de39a64ee
-
Filesize
626KB
MD57a82d0cbff5623490f3f4952922befb8
SHA11cde639bb7a085951bdc1eb29bfd1c4ff5c87a13
SHA2563e7b26bd76430586dc2f26c5bf177aed2ccfb303c7bea0d376607f7bf08371a1
SHA5121e90d2bc0dfecedde0dcbd93f7d3e14ee24d4bbfbfe2cc7df1e0ad76e929956efa11caad9fab0b343f878f9edaf47e33c57171eb2079e8c1f6d4577de39a64ee
-
Filesize
388KB
MD52495bd1f8f41d0d79143e8b59c3c1725
SHA197849b7cfca955083f9d6a37d7588f7092fce193
SHA2560b3c7d159c9e3a84285741a955c4aeab04a960bfea95c26fe3ded464eee0bf15
SHA512d8cdfdd7116b856742a6e6dd33eef12a4f6ac16f38cffcbd93bf258157d257975deaf0323ecfb4250afa287c3777cdd37530eac6b67a2308d975cfd00458688e
-
Filesize
388KB
MD52495bd1f8f41d0d79143e8b59c3c1725
SHA197849b7cfca955083f9d6a37d7588f7092fce193
SHA2560b3c7d159c9e3a84285741a955c4aeab04a960bfea95c26fe3ded464eee0bf15
SHA512d8cdfdd7116b856742a6e6dd33eef12a4f6ac16f38cffcbd93bf258157d257975deaf0323ecfb4250afa287c3777cdd37530eac6b67a2308d975cfd00458688e
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81