Analysis
-
max time kernel
118s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 14:47
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
9406ab734cb49dea289e039f912b47fb
-
SHA1
8948999b7ccfb5d5347afe56a9f9ccf257aa9e67
-
SHA256
b4992346572fbce523f10b2fed41c2b0ed360106acc70f437aea0e830fa2d716
-
SHA512
8fa1d093f035e39b08e20b7d2a78418ef5003cfa34b3cec32bee1a3cdc00f06f839daf0767182af2e2cc63705d65f718913abd7da7dc739fcacfab6f50f91d59
-
SSDEEP
24576:6yFOSX80ajc7Pr8i4frVrstqrzWEtyynf:BgSX/06PoXfrVotqvWm1
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3064 RS0xi34.exe 2652 xD4uB19.exe 2732 ZQ9Po19.exe 2904 1AN63ih8.exe -
Loads dropped DLL 12 IoCs
pid Process 2036 file.exe 3064 RS0xi34.exe 3064 RS0xi34.exe 2652 xD4uB19.exe 2652 xD4uB19.exe 2732 ZQ9Po19.exe 2732 ZQ9Po19.exe 2904 1AN63ih8.exe 2676 WerFault.exe 2676 WerFault.exe 2676 WerFault.exe 2676 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" RS0xi34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" xD4uB19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ZQ9Po19.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2904 set thread context of 2668 2904 1AN63ih8.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2676 2904 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2668 AppLaunch.exe 2668 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 2036 wrote to memory of 3064 2036 file.exe 28 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 3064 wrote to memory of 2652 3064 RS0xi34.exe 29 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2652 wrote to memory of 2732 2652 xD4uB19.exe 30 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2732 wrote to memory of 2904 2732 ZQ9Po19.exe 31 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2668 2904 1AN63ih8.exe 32 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33 PID 2904 wrote to memory of 2676 2904 1AN63ih8.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RS0xi34.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RS0xi34.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xD4uB19.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xD4uB19.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZQ9Po19.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZQ9Po19.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1AN63ih8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1AN63ih8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2676
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
918KB
MD5c204aad71a938f8850ba89cb3d05b6ba
SHA132c2c04da2dc216aaf1ce433aab28fc6d4ea97a7
SHA25689e8a41d49acbb11e3cf27d99dd5a398113e919c9b69966ad7361e53b88ff870
SHA5123a146c2250fcdec178a96686c8b453bc3cb9cadb6bbecbe022c6112efa7a9698fedaf5166f094edd83720742485f0f9e4389c5320ffcac953699098e11348ada
-
Filesize
918KB
MD5c204aad71a938f8850ba89cb3d05b6ba
SHA132c2c04da2dc216aaf1ce433aab28fc6d4ea97a7
SHA25689e8a41d49acbb11e3cf27d99dd5a398113e919c9b69966ad7361e53b88ff870
SHA5123a146c2250fcdec178a96686c8b453bc3cb9cadb6bbecbe022c6112efa7a9698fedaf5166f094edd83720742485f0f9e4389c5320ffcac953699098e11348ada
-
Filesize
627KB
MD5c3ff4e55450481b1014250972d8d0c29
SHA1742d0e4bba5e12aa04f56f18e1cec54d26ed4ada
SHA256dfd5578e0c9834035568c3e18635253d1a5f9909ba2f02666b297abb393e1017
SHA5124fed8135d99df4a78dfca6dbda4f4305e47c4ec9a75ec1edf313834dd0420c2d00b91f6101a31e5cbc9eca4be0e1728a2cc19f6243c1a7e9395cc0205139e162
-
Filesize
627KB
MD5c3ff4e55450481b1014250972d8d0c29
SHA1742d0e4bba5e12aa04f56f18e1cec54d26ed4ada
SHA256dfd5578e0c9834035568c3e18635253d1a5f9909ba2f02666b297abb393e1017
SHA5124fed8135d99df4a78dfca6dbda4f4305e47c4ec9a75ec1edf313834dd0420c2d00b91f6101a31e5cbc9eca4be0e1728a2cc19f6243c1a7e9395cc0205139e162
-
Filesize
388KB
MD5299c7ac130f2cd99e30a30c116d24a46
SHA1f9716e2976d9c1b7d6490b64677d413d87407c5e
SHA256e45526c29607360bbc27277d8a7d90dafacba9761148f9921832952156727d67
SHA51290a6026c0cf60b55961b55a8d9563998f77cdeee3c872511cc182fd3e9709d6fe0c6f0296bc63cfbb10284f532f1d61afd8296b6e4d11b3cfc08a2506d3f3157
-
Filesize
388KB
MD5299c7ac130f2cd99e30a30c116d24a46
SHA1f9716e2976d9c1b7d6490b64677d413d87407c5e
SHA256e45526c29607360bbc27277d8a7d90dafacba9761148f9921832952156727d67
SHA51290a6026c0cf60b55961b55a8d9563998f77cdeee3c872511cc182fd3e9709d6fe0c6f0296bc63cfbb10284f532f1d61afd8296b6e4d11b3cfc08a2506d3f3157
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
918KB
MD5c204aad71a938f8850ba89cb3d05b6ba
SHA132c2c04da2dc216aaf1ce433aab28fc6d4ea97a7
SHA25689e8a41d49acbb11e3cf27d99dd5a398113e919c9b69966ad7361e53b88ff870
SHA5123a146c2250fcdec178a96686c8b453bc3cb9cadb6bbecbe022c6112efa7a9698fedaf5166f094edd83720742485f0f9e4389c5320ffcac953699098e11348ada
-
Filesize
918KB
MD5c204aad71a938f8850ba89cb3d05b6ba
SHA132c2c04da2dc216aaf1ce433aab28fc6d4ea97a7
SHA25689e8a41d49acbb11e3cf27d99dd5a398113e919c9b69966ad7361e53b88ff870
SHA5123a146c2250fcdec178a96686c8b453bc3cb9cadb6bbecbe022c6112efa7a9698fedaf5166f094edd83720742485f0f9e4389c5320ffcac953699098e11348ada
-
Filesize
627KB
MD5c3ff4e55450481b1014250972d8d0c29
SHA1742d0e4bba5e12aa04f56f18e1cec54d26ed4ada
SHA256dfd5578e0c9834035568c3e18635253d1a5f9909ba2f02666b297abb393e1017
SHA5124fed8135d99df4a78dfca6dbda4f4305e47c4ec9a75ec1edf313834dd0420c2d00b91f6101a31e5cbc9eca4be0e1728a2cc19f6243c1a7e9395cc0205139e162
-
Filesize
627KB
MD5c3ff4e55450481b1014250972d8d0c29
SHA1742d0e4bba5e12aa04f56f18e1cec54d26ed4ada
SHA256dfd5578e0c9834035568c3e18635253d1a5f9909ba2f02666b297abb393e1017
SHA5124fed8135d99df4a78dfca6dbda4f4305e47c4ec9a75ec1edf313834dd0420c2d00b91f6101a31e5cbc9eca4be0e1728a2cc19f6243c1a7e9395cc0205139e162
-
Filesize
388KB
MD5299c7ac130f2cd99e30a30c116d24a46
SHA1f9716e2976d9c1b7d6490b64677d413d87407c5e
SHA256e45526c29607360bbc27277d8a7d90dafacba9761148f9921832952156727d67
SHA51290a6026c0cf60b55961b55a8d9563998f77cdeee3c872511cc182fd3e9709d6fe0c6f0296bc63cfbb10284f532f1d61afd8296b6e4d11b3cfc08a2506d3f3157
-
Filesize
388KB
MD5299c7ac130f2cd99e30a30c116d24a46
SHA1f9716e2976d9c1b7d6490b64677d413d87407c5e
SHA256e45526c29607360bbc27277d8a7d90dafacba9761148f9921832952156727d67
SHA51290a6026c0cf60b55961b55a8d9563998f77cdeee3c872511cc182fd3e9709d6fe0c6f0296bc63cfbb10284f532f1d61afd8296b6e4d11b3cfc08a2506d3f3157
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81