Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 14:23
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.0MB
-
MD5
7132f43f7844ec2f54c03608349c207d
-
SHA1
b2bc99e09ec4f889963e0d8ad96c109918d59194
-
SHA256
ac8a0b26c1e12ab28e77751cadbfd1ce920733f9f2e73b2cc071273b7695affd
-
SHA512
b1e15aed10023ab94f49202d571ba452d187beb25d5b516efa09a5083cef542df921c893db6fa62e995ae0e820d78d15156b15e201ef1b64a8ad8bfb6f8013e9
-
SSDEEP
24576:wybvcZl/rSRvX7j+5igwxG42aAMBtkIdxfoj6r:3OrSRvLji/mRAMnkQRou
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1884 cN9US67.exe 2640 PV1Yg98.exe 2560 ZJ2vC95.exe 2364 1Eh19Rq8.exe -
Loads dropped DLL 12 IoCs
pid Process 2832 file.exe 1884 cN9US67.exe 1884 cN9US67.exe 2640 PV1Yg98.exe 2640 PV1Yg98.exe 2560 ZJ2vC95.exe 2560 ZJ2vC95.exe 2364 1Eh19Rq8.exe 2144 WerFault.exe 2144 WerFault.exe 2144 WerFault.exe 2144 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ZJ2vC95.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cN9US67.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" PV1Yg98.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 2460 2364 1Eh19Rq8.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2144 2364 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2460 AppLaunch.exe 2460 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2460 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 2832 wrote to memory of 1884 2832 file.exe 28 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 1884 wrote to memory of 2640 1884 cN9US67.exe 29 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2640 wrote to memory of 2560 2640 PV1Yg98.exe 30 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2560 wrote to memory of 2364 2560 ZJ2vC95.exe 31 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2460 2364 1Eh19Rq8.exe 32 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33 PID 2364 wrote to memory of 2144 2364 1Eh19Rq8.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cN9US67.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cN9US67.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PV1Yg98.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PV1Yg98.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZJ2vC95.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ZJ2vC95.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Eh19Rq8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Eh19Rq8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2144
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD526f3aa56beead8aadbfea67879ba2cbd
SHA161bc2a6d8cba583f5c42abd303c44a2936e8eff1
SHA2568e472e657713223ce256ada7d26048d2085e60163e5054daf178d8293e25a9f0
SHA512f3b1ab50ed69b2a97d82838ef038289a8dc6a9f5cb9c6b3525ac35a4d78148a72046aa4c18f32a9898657cdb1ad28d15b898b5952b451405a76fa434229767bc
-
Filesize
917KB
MD526f3aa56beead8aadbfea67879ba2cbd
SHA161bc2a6d8cba583f5c42abd303c44a2936e8eff1
SHA2568e472e657713223ce256ada7d26048d2085e60163e5054daf178d8293e25a9f0
SHA512f3b1ab50ed69b2a97d82838ef038289a8dc6a9f5cb9c6b3525ac35a4d78148a72046aa4c18f32a9898657cdb1ad28d15b898b5952b451405a76fa434229767bc
-
Filesize
627KB
MD5307aa7f300730505900dddc6c26c7c66
SHA191bf1e050eb835bff10cfd8df9c79b971af4a24b
SHA2568e6cfcb8fffeac3ba646458d035c402d8888b58fc386a2d9d461bd01ac2706f9
SHA51261d56517f4400380dc2841b1e59b7ff52ba9c8e9f3ae3d8447ad8997ae237e5740855f32bb698b4b931a5681449464b02c178bb6435eb72e17337ed11340cb12
-
Filesize
627KB
MD5307aa7f300730505900dddc6c26c7c66
SHA191bf1e050eb835bff10cfd8df9c79b971af4a24b
SHA2568e6cfcb8fffeac3ba646458d035c402d8888b58fc386a2d9d461bd01ac2706f9
SHA51261d56517f4400380dc2841b1e59b7ff52ba9c8e9f3ae3d8447ad8997ae237e5740855f32bb698b4b931a5681449464b02c178bb6435eb72e17337ed11340cb12
-
Filesize
388KB
MD5703763909a007f6cc40a856d0955f95c
SHA1c9aaa8e223c03f1633996d2c36b439a159b06938
SHA256ea25805be84082be82ea26a42e8f51a5518c125449bf00458c3a64c1dcdab032
SHA512b8ee1f408ec0785c09bfd0002b98545eee1b263c12167ac01b4f3606da4b18bedc694d2369faf80dc08a7192618966ab6c10ca791640d545469bf34aa9114631
-
Filesize
388KB
MD5703763909a007f6cc40a856d0955f95c
SHA1c9aaa8e223c03f1633996d2c36b439a159b06938
SHA256ea25805be84082be82ea26a42e8f51a5518c125449bf00458c3a64c1dcdab032
SHA512b8ee1f408ec0785c09bfd0002b98545eee1b263c12167ac01b4f3606da4b18bedc694d2369faf80dc08a7192618966ab6c10ca791640d545469bf34aa9114631
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
917KB
MD526f3aa56beead8aadbfea67879ba2cbd
SHA161bc2a6d8cba583f5c42abd303c44a2936e8eff1
SHA2568e472e657713223ce256ada7d26048d2085e60163e5054daf178d8293e25a9f0
SHA512f3b1ab50ed69b2a97d82838ef038289a8dc6a9f5cb9c6b3525ac35a4d78148a72046aa4c18f32a9898657cdb1ad28d15b898b5952b451405a76fa434229767bc
-
Filesize
917KB
MD526f3aa56beead8aadbfea67879ba2cbd
SHA161bc2a6d8cba583f5c42abd303c44a2936e8eff1
SHA2568e472e657713223ce256ada7d26048d2085e60163e5054daf178d8293e25a9f0
SHA512f3b1ab50ed69b2a97d82838ef038289a8dc6a9f5cb9c6b3525ac35a4d78148a72046aa4c18f32a9898657cdb1ad28d15b898b5952b451405a76fa434229767bc
-
Filesize
627KB
MD5307aa7f300730505900dddc6c26c7c66
SHA191bf1e050eb835bff10cfd8df9c79b971af4a24b
SHA2568e6cfcb8fffeac3ba646458d035c402d8888b58fc386a2d9d461bd01ac2706f9
SHA51261d56517f4400380dc2841b1e59b7ff52ba9c8e9f3ae3d8447ad8997ae237e5740855f32bb698b4b931a5681449464b02c178bb6435eb72e17337ed11340cb12
-
Filesize
627KB
MD5307aa7f300730505900dddc6c26c7c66
SHA191bf1e050eb835bff10cfd8df9c79b971af4a24b
SHA2568e6cfcb8fffeac3ba646458d035c402d8888b58fc386a2d9d461bd01ac2706f9
SHA51261d56517f4400380dc2841b1e59b7ff52ba9c8e9f3ae3d8447ad8997ae237e5740855f32bb698b4b931a5681449464b02c178bb6435eb72e17337ed11340cb12
-
Filesize
388KB
MD5703763909a007f6cc40a856d0955f95c
SHA1c9aaa8e223c03f1633996d2c36b439a159b06938
SHA256ea25805be84082be82ea26a42e8f51a5518c125449bf00458c3a64c1dcdab032
SHA512b8ee1f408ec0785c09bfd0002b98545eee1b263c12167ac01b4f3606da4b18bedc694d2369faf80dc08a7192618966ab6c10ca791640d545469bf34aa9114631
-
Filesize
388KB
MD5703763909a007f6cc40a856d0955f95c
SHA1c9aaa8e223c03f1633996d2c36b439a159b06938
SHA256ea25805be84082be82ea26a42e8f51a5518c125449bf00458c3a64c1dcdab032
SHA512b8ee1f408ec0785c09bfd0002b98545eee1b263c12167ac01b4f3606da4b18bedc694d2369faf80dc08a7192618966ab6c10ca791640d545469bf34aa9114631
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81