Analysis
-
max time kernel
117s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 13:29
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
e972b594fc94b20a826a601c6d318d6b
-
SHA1
0411476e6ff1d7fbd34039c1475d497823d8132c
-
SHA256
a9500655eb6b3bdd6869e452081d2ba9b9cbd3d5a3c59ccece8fbc9d4d4bb287
-
SHA512
dcb1603b4b6dfab886942d78b35eaa8b60146d57be491499304822e921dc5ab75cd2758b09aae990a2b4f58c236dd161c17609e3e6e9827317e84e10c11cde54
-
SSDEEP
24576:rySiIa65s0zOea7Y4Ei4nLUvnkkkXy/0MRkjHtF4F:e5KGYZ7Tw/0MRkjNF4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2584 Oe5mF36.exe 2552 OJ6zi77.exe 2560 mG8bw52.exe 2408 1Dj96gq6.exe -
Loads dropped DLL 12 IoCs
pid Process 2032 file.exe 2584 Oe5mF36.exe 2584 Oe5mF36.exe 2552 OJ6zi77.exe 2552 OJ6zi77.exe 2560 mG8bw52.exe 2560 mG8bw52.exe 2408 1Dj96gq6.exe 1532 WerFault.exe 1532 WerFault.exe 1532 WerFault.exe 1532 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Oe5mF36.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" OJ6zi77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" mG8bw52.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 2428 2408 1Dj96gq6.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 1532 2408 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2428 AppLaunch.exe 2428 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2428 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2032 wrote to memory of 2584 2032 file.exe 28 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2584 wrote to memory of 2552 2584 Oe5mF36.exe 29 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2552 wrote to memory of 2560 2552 OJ6zi77.exe 30 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2560 wrote to memory of 2408 2560 mG8bw52.exe 31 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2256 2408 1Dj96gq6.exe 32 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 2428 2408 1Dj96gq6.exe 33 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34 PID 2408 wrote to memory of 1532 2408 1Dj96gq6.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Oe5mF36.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Oe5mF36.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\OJ6zi77.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\OJ6zi77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mG8bw52.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mG8bw52.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Dj96gq6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Dj96gq6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:1532
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
918KB
MD5b8365d87b8119c3374d71028fbe72382
SHA1baa6b90ca7d0c8b3649819e5255c5523d7228740
SHA2564537f51b0d234db42162223f94f6617d6df0e7eb077362a4b5249ab8da1e684c
SHA5123d074a6e1fc5c1a37e75d656b21cb48fe384b287c007018f436e4e33d7f471703d884bb7f99931607a97885ecae0275b8e508e48bad56d26ef2cfff0480bc252
-
Filesize
918KB
MD5b8365d87b8119c3374d71028fbe72382
SHA1baa6b90ca7d0c8b3649819e5255c5523d7228740
SHA2564537f51b0d234db42162223f94f6617d6df0e7eb077362a4b5249ab8da1e684c
SHA5123d074a6e1fc5c1a37e75d656b21cb48fe384b287c007018f436e4e33d7f471703d884bb7f99931607a97885ecae0275b8e508e48bad56d26ef2cfff0480bc252
-
Filesize
628KB
MD520467f7f123bb694478cd1efa17e7f19
SHA17ad523c5a4256229adfdfc56880fe973d3a91453
SHA25669878d00b6962523943b43ae4a14b09b0b90ca5ed819cc43ecf792bf06fbbde1
SHA512c52dde78e7c876b8b829a69bbb341a2e9ca73959bc91886aa4094e8d346d98810bac94eee6a436beaf716496dc6947fc8aa56bf6ae800dd2b5ee720224fa6dad
-
Filesize
628KB
MD520467f7f123bb694478cd1efa17e7f19
SHA17ad523c5a4256229adfdfc56880fe973d3a91453
SHA25669878d00b6962523943b43ae4a14b09b0b90ca5ed819cc43ecf792bf06fbbde1
SHA512c52dde78e7c876b8b829a69bbb341a2e9ca73959bc91886aa4094e8d346d98810bac94eee6a436beaf716496dc6947fc8aa56bf6ae800dd2b5ee720224fa6dad
-
Filesize
388KB
MD558e995e36dc0136677189ddd667574a9
SHA187681dbf9b043617531f040fba0703df318d1acb
SHA2561cc98dab453853fb2a1ed08d8eec4029387526c8c4f42e50dbf45e75e3e042cd
SHA51230afb08376b80d6aa052b5d603be4c3b49cc2c30bf62bfe1056b799b894d25990035da201ba2ead8a375aff2d992fb4d3d2290d08bbe99c77d88e4179f00c9a0
-
Filesize
388KB
MD558e995e36dc0136677189ddd667574a9
SHA187681dbf9b043617531f040fba0703df318d1acb
SHA2561cc98dab453853fb2a1ed08d8eec4029387526c8c4f42e50dbf45e75e3e042cd
SHA51230afb08376b80d6aa052b5d603be4c3b49cc2c30bf62bfe1056b799b894d25990035da201ba2ead8a375aff2d992fb4d3d2290d08bbe99c77d88e4179f00c9a0
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
918KB
MD5b8365d87b8119c3374d71028fbe72382
SHA1baa6b90ca7d0c8b3649819e5255c5523d7228740
SHA2564537f51b0d234db42162223f94f6617d6df0e7eb077362a4b5249ab8da1e684c
SHA5123d074a6e1fc5c1a37e75d656b21cb48fe384b287c007018f436e4e33d7f471703d884bb7f99931607a97885ecae0275b8e508e48bad56d26ef2cfff0480bc252
-
Filesize
918KB
MD5b8365d87b8119c3374d71028fbe72382
SHA1baa6b90ca7d0c8b3649819e5255c5523d7228740
SHA2564537f51b0d234db42162223f94f6617d6df0e7eb077362a4b5249ab8da1e684c
SHA5123d074a6e1fc5c1a37e75d656b21cb48fe384b287c007018f436e4e33d7f471703d884bb7f99931607a97885ecae0275b8e508e48bad56d26ef2cfff0480bc252
-
Filesize
628KB
MD520467f7f123bb694478cd1efa17e7f19
SHA17ad523c5a4256229adfdfc56880fe973d3a91453
SHA25669878d00b6962523943b43ae4a14b09b0b90ca5ed819cc43ecf792bf06fbbde1
SHA512c52dde78e7c876b8b829a69bbb341a2e9ca73959bc91886aa4094e8d346d98810bac94eee6a436beaf716496dc6947fc8aa56bf6ae800dd2b5ee720224fa6dad
-
Filesize
628KB
MD520467f7f123bb694478cd1efa17e7f19
SHA17ad523c5a4256229adfdfc56880fe973d3a91453
SHA25669878d00b6962523943b43ae4a14b09b0b90ca5ed819cc43ecf792bf06fbbde1
SHA512c52dde78e7c876b8b829a69bbb341a2e9ca73959bc91886aa4094e8d346d98810bac94eee6a436beaf716496dc6947fc8aa56bf6ae800dd2b5ee720224fa6dad
-
Filesize
388KB
MD558e995e36dc0136677189ddd667574a9
SHA187681dbf9b043617531f040fba0703df318d1acb
SHA2561cc98dab453853fb2a1ed08d8eec4029387526c8c4f42e50dbf45e75e3e042cd
SHA51230afb08376b80d6aa052b5d603be4c3b49cc2c30bf62bfe1056b799b894d25990035da201ba2ead8a375aff2d992fb4d3d2290d08bbe99c77d88e4179f00c9a0
-
Filesize
388KB
MD558e995e36dc0136677189ddd667574a9
SHA187681dbf9b043617531f040fba0703df318d1acb
SHA2561cc98dab453853fb2a1ed08d8eec4029387526c8c4f42e50dbf45e75e3e042cd
SHA51230afb08376b80d6aa052b5d603be4c3b49cc2c30bf62bfe1056b799b894d25990035da201ba2ead8a375aff2d992fb4d3d2290d08bbe99c77d88e4179f00c9a0
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81