Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 14:21
Static task
static1
Behavioral task
behavioral1
Sample
a1a421723a1344677bbacf47a22a5571.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
a1a421723a1344677bbacf47a22a5571.exe
Resource
win10v2004-20230915-en
General
-
Target
a1a421723a1344677bbacf47a22a5571.exe
-
Size
1.0MB
-
MD5
a1a421723a1344677bbacf47a22a5571
-
SHA1
21ce20f38775c9c781619d266ce7e8eb3d3bc48e
-
SHA256
ba1f0cd9ae7a48c67c302e9e80873b3e98e064c6bd28dcea0411d8f9c48804f6
-
SHA512
17a765cd3695a8db97d85f7e4ba662fdead06d7ab3ec3a5479f507b6fd08e0a95fd6c867c2720ac9e836b3be14b0b00190f4093266acd5956b066bb97b4ccaec
-
SSDEEP
24576:Wyu0LsvNOtS7Ql1idGkU37yOulCiGwP6Sxv8/6fg:lu0LsFxQ/frziGcd0Y
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2340 bD3fg86.exe 2716 iA7JU05.exe 2676 BB6Lk25.exe 2636 1Ad61Of2.exe -
Loads dropped DLL 12 IoCs
pid Process 2232 a1a421723a1344677bbacf47a22a5571.exe 2340 bD3fg86.exe 2340 bD3fg86.exe 2716 iA7JU05.exe 2716 iA7JU05.exe 2676 BB6Lk25.exe 2676 BB6Lk25.exe 2636 1Ad61Of2.exe 3004 WerFault.exe 3004 WerFault.exe 3004 WerFault.exe 3004 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a1a421723a1344677bbacf47a22a5571.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bD3fg86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" iA7JU05.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" BB6Lk25.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2636 set thread context of 2764 2636 1Ad61Of2.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 3004 2636 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2764 AppLaunch.exe 2764 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2232 wrote to memory of 2340 2232 a1a421723a1344677bbacf47a22a5571.exe 28 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2340 wrote to memory of 2716 2340 bD3fg86.exe 29 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2716 wrote to memory of 2676 2716 iA7JU05.exe 30 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2676 wrote to memory of 2636 2676 BB6Lk25.exe 31 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 2764 2636 1Ad61Of2.exe 32 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33 PID 2636 wrote to memory of 3004 2636 1Ad61Of2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1a421723a1344677bbacf47a22a5571.exe"C:\Users\Admin\AppData\Local\Temp\a1a421723a1344677bbacf47a22a5571.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bD3fg86.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bD3fg86.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iA7JU05.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iA7JU05.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\BB6Lk25.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\BB6Lk25.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ad61Of2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ad61Of2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:3004
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
916KB
MD5e6e4a366236cc5cc36c918f93bd188ee
SHA1a246b468648afc81596fcbd56e9ce2cc4de45f47
SHA25620c5df9726066da843b12202e88db0656c3aee88a7d735c8076b97b3c0d425d9
SHA51228d16bcfd2b49ec52cc2971aad129428789c4859af45f68381ffe3a768c392e35a2e2fb21a42b690b220d310cbeb741703c13d3ec65a960ffa171a937d12160c
-
Filesize
916KB
MD5e6e4a366236cc5cc36c918f93bd188ee
SHA1a246b468648afc81596fcbd56e9ce2cc4de45f47
SHA25620c5df9726066da843b12202e88db0656c3aee88a7d735c8076b97b3c0d425d9
SHA51228d16bcfd2b49ec52cc2971aad129428789c4859af45f68381ffe3a768c392e35a2e2fb21a42b690b220d310cbeb741703c13d3ec65a960ffa171a937d12160c
-
Filesize
626KB
MD546e39c97d43ec058b0950ba800e7cdd2
SHA1b63d87ced7215ffbb5244f7964f25bf146a2eeff
SHA25601b577ec0c9f16ce9e65da738f6a4847ae16033a52f8a371f4a7801653d15225
SHA51234683413adcafa72e1943ea2000e55604998c4d9ac52a6ad2b7731241a6d1502b61714424200dba28c979e0f9b59ccb2aa55bc1377e7a5df51423fb4b61b0f5e
-
Filesize
626KB
MD546e39c97d43ec058b0950ba800e7cdd2
SHA1b63d87ced7215ffbb5244f7964f25bf146a2eeff
SHA25601b577ec0c9f16ce9e65da738f6a4847ae16033a52f8a371f4a7801653d15225
SHA51234683413adcafa72e1943ea2000e55604998c4d9ac52a6ad2b7731241a6d1502b61714424200dba28c979e0f9b59ccb2aa55bc1377e7a5df51423fb4b61b0f5e
-
Filesize
388KB
MD5614c5eeb51a0b58c747b08dcb7115e7b
SHA15c19b558557f480d2f60946a5221f8ead2f29bae
SHA256a0686601d364825ba9c805c868837137d0fc5c25af6019ed63907e6cd8cff65f
SHA5124f2d00dcad2955e19126ca231f819548b1a2726f5859ff1257406a29734d50c67a2c3bee16994fec2e0345969a6c6e92fa5f8fded30900da9a97f094f573b374
-
Filesize
388KB
MD5614c5eeb51a0b58c747b08dcb7115e7b
SHA15c19b558557f480d2f60946a5221f8ead2f29bae
SHA256a0686601d364825ba9c805c868837137d0fc5c25af6019ed63907e6cd8cff65f
SHA5124f2d00dcad2955e19126ca231f819548b1a2726f5859ff1257406a29734d50c67a2c3bee16994fec2e0345969a6c6e92fa5f8fded30900da9a97f094f573b374
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
916KB
MD5e6e4a366236cc5cc36c918f93bd188ee
SHA1a246b468648afc81596fcbd56e9ce2cc4de45f47
SHA25620c5df9726066da843b12202e88db0656c3aee88a7d735c8076b97b3c0d425d9
SHA51228d16bcfd2b49ec52cc2971aad129428789c4859af45f68381ffe3a768c392e35a2e2fb21a42b690b220d310cbeb741703c13d3ec65a960ffa171a937d12160c
-
Filesize
916KB
MD5e6e4a366236cc5cc36c918f93bd188ee
SHA1a246b468648afc81596fcbd56e9ce2cc4de45f47
SHA25620c5df9726066da843b12202e88db0656c3aee88a7d735c8076b97b3c0d425d9
SHA51228d16bcfd2b49ec52cc2971aad129428789c4859af45f68381ffe3a768c392e35a2e2fb21a42b690b220d310cbeb741703c13d3ec65a960ffa171a937d12160c
-
Filesize
626KB
MD546e39c97d43ec058b0950ba800e7cdd2
SHA1b63d87ced7215ffbb5244f7964f25bf146a2eeff
SHA25601b577ec0c9f16ce9e65da738f6a4847ae16033a52f8a371f4a7801653d15225
SHA51234683413adcafa72e1943ea2000e55604998c4d9ac52a6ad2b7731241a6d1502b61714424200dba28c979e0f9b59ccb2aa55bc1377e7a5df51423fb4b61b0f5e
-
Filesize
626KB
MD546e39c97d43ec058b0950ba800e7cdd2
SHA1b63d87ced7215ffbb5244f7964f25bf146a2eeff
SHA25601b577ec0c9f16ce9e65da738f6a4847ae16033a52f8a371f4a7801653d15225
SHA51234683413adcafa72e1943ea2000e55604998c4d9ac52a6ad2b7731241a6d1502b61714424200dba28c979e0f9b59ccb2aa55bc1377e7a5df51423fb4b61b0f5e
-
Filesize
388KB
MD5614c5eeb51a0b58c747b08dcb7115e7b
SHA15c19b558557f480d2f60946a5221f8ead2f29bae
SHA256a0686601d364825ba9c805c868837137d0fc5c25af6019ed63907e6cd8cff65f
SHA5124f2d00dcad2955e19126ca231f819548b1a2726f5859ff1257406a29734d50c67a2c3bee16994fec2e0345969a6c6e92fa5f8fded30900da9a97f094f573b374
-
Filesize
388KB
MD5614c5eeb51a0b58c747b08dcb7115e7b
SHA15c19b558557f480d2f60946a5221f8ead2f29bae
SHA256a0686601d364825ba9c805c868837137d0fc5c25af6019ed63907e6cd8cff65f
SHA5124f2d00dcad2955e19126ca231f819548b1a2726f5859ff1257406a29734d50c67a2c3bee16994fec2e0345969a6c6e92fa5f8fded30900da9a97f094f573b374
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81