Analysis
-
max time kernel
260s -
max time network
320s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 00:56
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
314c37dd2d7c230a0d59831afde9b49c
-
SHA1
8f4d529b5288a92e3dac2ac35b015e9b0e0bee85
-
SHA256
731de4f85777043dc2887548c741a02d6198aff81bcb8931aeef19897453d7c7
-
SHA512
4852981d6b2740e51f2752e5a6be135c8b897a77db2dac67645049f93280ec8f397900614251e011a40c4dcc705a284a243ca9b57bb732586b6228091bf89e1a
-
SSDEEP
24576:jyC0Le2GiaPLMvA1kOzA7ioyiwaEsMeaU10lZMTUKWkhncarzZSp/1pUboLC07AF:2LqFLMoKjiT4EsVavCbnHretpUboG0
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2540 JO1Jo10.exe 3004 Za9It99.exe 2504 xS1DX35.exe 2828 1HO73Fj5.exe -
Loads dropped DLL 12 IoCs
pid Process 2776 file.exe 2540 JO1Jo10.exe 2540 JO1Jo10.exe 3004 Za9It99.exe 3004 Za9It99.exe 2504 xS1DX35.exe 2504 xS1DX35.exe 2828 1HO73Fj5.exe 1588 WerFault.exe 1588 WerFault.exe 1588 WerFault.exe 1588 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Za9It99.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" xS1DX35.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" JO1Jo10.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2828 set thread context of 2864 2828 1HO73Fj5.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 1588 2828 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2864 AppLaunch.exe 2864 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2864 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2776 wrote to memory of 2540 2776 file.exe 27 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 2540 wrote to memory of 3004 2540 JO1Jo10.exe 28 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 3004 wrote to memory of 2504 3004 Za9It99.exe 29 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2504 wrote to memory of 2828 2504 xS1DX35.exe 30 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2856 2828 1HO73Fj5.exe 31 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 2864 2828 1HO73Fj5.exe 32 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33 PID 2828 wrote to memory of 1588 2828 1HO73Fj5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JO1Jo10.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JO1Jo10.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Za9It99.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Za9It99.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\xS1DX35.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\xS1DX35.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1HO73Fj5.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1HO73Fj5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2828 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:1588
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD552c68432656e163a1a122606afbfb70b
SHA1d517ca1f955829053b67d595973f6d95ef62e07e
SHA256b479be72befc2d25117f9a5ab4890f517ff9d86400480798438e6dd90a82aaf8
SHA512b2ab7afc9588414ec4061becd9f8868686adcda7b4f407ef3963e44afe22a7914570d6bc2d30de427ab17bbd30e945c48c429c5601b99dc38767ab4bb78ba72b
-
Filesize
1.3MB
MD552c68432656e163a1a122606afbfb70b
SHA1d517ca1f955829053b67d595973f6d95ef62e07e
SHA256b479be72befc2d25117f9a5ab4890f517ff9d86400480798438e6dd90a82aaf8
SHA512b2ab7afc9588414ec4061becd9f8868686adcda7b4f407ef3963e44afe22a7914570d6bc2d30de427ab17bbd30e945c48c429c5601b99dc38767ab4bb78ba72b
-
Filesize
931KB
MD58ab4cd3afd7ae22d788a4833edaaaf2c
SHA1c360c0a207472235bcdb7e899cfe5abcc1415ccc
SHA25617a31d78759990a96017c208b3cb9a3a2a86df444e06ccec1d20591da987766b
SHA512b772d4110381412b03c873791aa35cdb019b3c6cebadbc2c3726ca300f95e326c7506a5bb3b4cea9ec03089a387fcc89caf025bd9a3d4655fe987aa5d832600a
-
Filesize
931KB
MD58ab4cd3afd7ae22d788a4833edaaaf2c
SHA1c360c0a207472235bcdb7e899cfe5abcc1415ccc
SHA25617a31d78759990a96017c208b3cb9a3a2a86df444e06ccec1d20591da987766b
SHA512b772d4110381412b03c873791aa35cdb019b3c6cebadbc2c3726ca300f95e326c7506a5bb3b4cea9ec03089a387fcc89caf025bd9a3d4655fe987aa5d832600a
-
Filesize
548KB
MD553e04935fcbb7d3674a6a5e7c69ace8e
SHA190b6a00e0e384c220ad07eb57fc1ab66b7c6ce00
SHA25629830e8ac1e4c603068c414b294ac79c5d55294e43f4970d1e4df2b48204a211
SHA51267074c19bc6899bcdd0593cb2adbd76c8b1eb03b3777e250f614795a69b6013688126de8894df662f841d0d2d2f9dc52d3f1c6fe1922cdf24c8d67f0bb9e1638
-
Filesize
548KB
MD553e04935fcbb7d3674a6a5e7c69ace8e
SHA190b6a00e0e384c220ad07eb57fc1ab66b7c6ce00
SHA25629830e8ac1e4c603068c414b294ac79c5d55294e43f4970d1e4df2b48204a211
SHA51267074c19bc6899bcdd0593cb2adbd76c8b1eb03b3777e250f614795a69b6013688126de8894df662f841d0d2d2f9dc52d3f1c6fe1922cdf24c8d67f0bb9e1638
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD552c68432656e163a1a122606afbfb70b
SHA1d517ca1f955829053b67d595973f6d95ef62e07e
SHA256b479be72befc2d25117f9a5ab4890f517ff9d86400480798438e6dd90a82aaf8
SHA512b2ab7afc9588414ec4061becd9f8868686adcda7b4f407ef3963e44afe22a7914570d6bc2d30de427ab17bbd30e945c48c429c5601b99dc38767ab4bb78ba72b
-
Filesize
1.3MB
MD552c68432656e163a1a122606afbfb70b
SHA1d517ca1f955829053b67d595973f6d95ef62e07e
SHA256b479be72befc2d25117f9a5ab4890f517ff9d86400480798438e6dd90a82aaf8
SHA512b2ab7afc9588414ec4061becd9f8868686adcda7b4f407ef3963e44afe22a7914570d6bc2d30de427ab17bbd30e945c48c429c5601b99dc38767ab4bb78ba72b
-
Filesize
931KB
MD58ab4cd3afd7ae22d788a4833edaaaf2c
SHA1c360c0a207472235bcdb7e899cfe5abcc1415ccc
SHA25617a31d78759990a96017c208b3cb9a3a2a86df444e06ccec1d20591da987766b
SHA512b772d4110381412b03c873791aa35cdb019b3c6cebadbc2c3726ca300f95e326c7506a5bb3b4cea9ec03089a387fcc89caf025bd9a3d4655fe987aa5d832600a
-
Filesize
931KB
MD58ab4cd3afd7ae22d788a4833edaaaf2c
SHA1c360c0a207472235bcdb7e899cfe5abcc1415ccc
SHA25617a31d78759990a96017c208b3cb9a3a2a86df444e06ccec1d20591da987766b
SHA512b772d4110381412b03c873791aa35cdb019b3c6cebadbc2c3726ca300f95e326c7506a5bb3b4cea9ec03089a387fcc89caf025bd9a3d4655fe987aa5d832600a
-
Filesize
548KB
MD553e04935fcbb7d3674a6a5e7c69ace8e
SHA190b6a00e0e384c220ad07eb57fc1ab66b7c6ce00
SHA25629830e8ac1e4c603068c414b294ac79c5d55294e43f4970d1e4df2b48204a211
SHA51267074c19bc6899bcdd0593cb2adbd76c8b1eb03b3777e250f614795a69b6013688126de8894df662f841d0d2d2f9dc52d3f1c6fe1922cdf24c8d67f0bb9e1638
-
Filesize
548KB
MD553e04935fcbb7d3674a6a5e7c69ace8e
SHA190b6a00e0e384c220ad07eb57fc1ab66b7c6ce00
SHA25629830e8ac1e4c603068c414b294ac79c5d55294e43f4970d1e4df2b48204a211
SHA51267074c19bc6899bcdd0593cb2adbd76c8b1eb03b3777e250f614795a69b6013688126de8894df662f841d0d2d2f9dc52d3f1c6fe1922cdf24c8d67f0bb9e1638
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81