Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 02:44
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
ad8dcee1184bd5e49a530e70be6133c5
-
SHA1
6267c62c9c5591f500feecdb601a0b6c2f748859
-
SHA256
874f3da10d8b32f5fd4523aa84c3bd2953a60cbebf7b0a912f92730214a6863f
-
SHA512
760abe9a9c1a979b1a0e17ee5e0278b88794e95e190b6429547ff20ee95c223fcfb66abcc48295119fabd663f3e7dc613aa5a77a0a1580ac6ec011d19928b811
-
SSDEEP
24576:9yTiU897kMY6YO737KGHi4U8a2BXEZKxUFJFPFAE9wlHvBb8XywAL/:YyiZ2KIeCfaFTNt9wlHl+ywA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 768 YP7UE34.exe 2848 EC3NE00.exe 2084 YF0OD92.exe 2764 1IS50Nf3.exe -
Loads dropped DLL 12 IoCs
pid Process 1984 file.exe 768 YP7UE34.exe 768 YP7UE34.exe 2848 EC3NE00.exe 2848 EC3NE00.exe 2084 YF0OD92.exe 2084 YF0OD92.exe 2764 1IS50Nf3.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" YP7UE34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" EC3NE00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" YF0OD92.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2832 2764 1IS50Nf3.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2744 2764 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2832 AppLaunch.exe 2832 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2832 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1984 wrote to memory of 768 1984 file.exe 28 PID 1984 wrote to memory of 768 1984 file.exe 28 PID 1984 wrote to memory of 768 1984 file.exe 28 PID 1984 wrote to memory of 768 1984 file.exe 28 PID 1984 wrote to memory of 768 1984 file.exe 28 PID 1984 wrote to memory of 768 1984 file.exe 28 PID 1984 wrote to memory of 768 1984 file.exe 28 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 768 wrote to memory of 2848 768 YP7UE34.exe 29 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2848 wrote to memory of 2084 2848 EC3NE00.exe 30 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2084 wrote to memory of 2764 2084 YF0OD92.exe 31 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2832 2764 1IS50Nf3.exe 32 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33 PID 2764 wrote to memory of 2744 2764 1IS50Nf3.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\YP7UE34.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\YP7UE34.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EC3NE00.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EC3NE00.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YF0OD92.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YF0OD92.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1IS50Nf3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1IS50Nf3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2744
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5b6dfde31b8b801a0ca228f51dc2d03c8
SHA13a8a5620b2df4daf5c4a58aa3afd54243efbbdac
SHA2561cd52e858e53b10fe619380a2d07f2ac0c7b39ad2e352ea210ab7121c6f7c195
SHA5125bbc53bdb299da42869f73e902af9ddc087b5fa2488369f9347df9c77cfb59065b4a95b8db22988531786eff44dbf7b0e2cd488703ff81eac035a308ebfefc55
-
Filesize
1.3MB
MD5b6dfde31b8b801a0ca228f51dc2d03c8
SHA13a8a5620b2df4daf5c4a58aa3afd54243efbbdac
SHA2561cd52e858e53b10fe619380a2d07f2ac0c7b39ad2e352ea210ab7121c6f7c195
SHA5125bbc53bdb299da42869f73e902af9ddc087b5fa2488369f9347df9c77cfb59065b4a95b8db22988531786eff44dbf7b0e2cd488703ff81eac035a308ebfefc55
-
Filesize
931KB
MD5acf85bb5e7aafb2f233021149ebf2f7c
SHA1d4b993e1fd8c6a2759a431ae1b919ca93945d198
SHA256d0cc833d2175494dafcc3556533a1060a2a46063a66477dc201c1bf1c062f807
SHA512709d7d33870222ac7dbb121fd13e420e7f80d4519a1457eeb3c2114270538f77c7755e9f3a6ab5a7ce6182f0d6f346b0d7881f1eec201fa1a493ca6340a27e88
-
Filesize
931KB
MD5acf85bb5e7aafb2f233021149ebf2f7c
SHA1d4b993e1fd8c6a2759a431ae1b919ca93945d198
SHA256d0cc833d2175494dafcc3556533a1060a2a46063a66477dc201c1bf1c062f807
SHA512709d7d33870222ac7dbb121fd13e420e7f80d4519a1457eeb3c2114270538f77c7755e9f3a6ab5a7ce6182f0d6f346b0d7881f1eec201fa1a493ca6340a27e88
-
Filesize
548KB
MD5cf953320abf139feb63978b8e0ea033b
SHA179e18b3a85c05bfc85f6c6b858faab70844a8fd8
SHA2569efe7e19e7ce4fe66b0ddc2d327aac0646f123c2d4cdb85a83bbae3559650157
SHA5124c72eb41840d6b97d6b993540b8ce2cf8c2faa02cb711292d947a06cf3f34d8e840998a8d7881baa55cb30fcfb2ad63b3eb2170f7e020b5180e6c60582a78899
-
Filesize
548KB
MD5cf953320abf139feb63978b8e0ea033b
SHA179e18b3a85c05bfc85f6c6b858faab70844a8fd8
SHA2569efe7e19e7ce4fe66b0ddc2d327aac0646f123c2d4cdb85a83bbae3559650157
SHA5124c72eb41840d6b97d6b993540b8ce2cf8c2faa02cb711292d947a06cf3f34d8e840998a8d7881baa55cb30fcfb2ad63b3eb2170f7e020b5180e6c60582a78899
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD5b6dfde31b8b801a0ca228f51dc2d03c8
SHA13a8a5620b2df4daf5c4a58aa3afd54243efbbdac
SHA2561cd52e858e53b10fe619380a2d07f2ac0c7b39ad2e352ea210ab7121c6f7c195
SHA5125bbc53bdb299da42869f73e902af9ddc087b5fa2488369f9347df9c77cfb59065b4a95b8db22988531786eff44dbf7b0e2cd488703ff81eac035a308ebfefc55
-
Filesize
1.3MB
MD5b6dfde31b8b801a0ca228f51dc2d03c8
SHA13a8a5620b2df4daf5c4a58aa3afd54243efbbdac
SHA2561cd52e858e53b10fe619380a2d07f2ac0c7b39ad2e352ea210ab7121c6f7c195
SHA5125bbc53bdb299da42869f73e902af9ddc087b5fa2488369f9347df9c77cfb59065b4a95b8db22988531786eff44dbf7b0e2cd488703ff81eac035a308ebfefc55
-
Filesize
931KB
MD5acf85bb5e7aafb2f233021149ebf2f7c
SHA1d4b993e1fd8c6a2759a431ae1b919ca93945d198
SHA256d0cc833d2175494dafcc3556533a1060a2a46063a66477dc201c1bf1c062f807
SHA512709d7d33870222ac7dbb121fd13e420e7f80d4519a1457eeb3c2114270538f77c7755e9f3a6ab5a7ce6182f0d6f346b0d7881f1eec201fa1a493ca6340a27e88
-
Filesize
931KB
MD5acf85bb5e7aafb2f233021149ebf2f7c
SHA1d4b993e1fd8c6a2759a431ae1b919ca93945d198
SHA256d0cc833d2175494dafcc3556533a1060a2a46063a66477dc201c1bf1c062f807
SHA512709d7d33870222ac7dbb121fd13e420e7f80d4519a1457eeb3c2114270538f77c7755e9f3a6ab5a7ce6182f0d6f346b0d7881f1eec201fa1a493ca6340a27e88
-
Filesize
548KB
MD5cf953320abf139feb63978b8e0ea033b
SHA179e18b3a85c05bfc85f6c6b858faab70844a8fd8
SHA2569efe7e19e7ce4fe66b0ddc2d327aac0646f123c2d4cdb85a83bbae3559650157
SHA5124c72eb41840d6b97d6b993540b8ce2cf8c2faa02cb711292d947a06cf3f34d8e840998a8d7881baa55cb30fcfb2ad63b3eb2170f7e020b5180e6c60582a78899
-
Filesize
548KB
MD5cf953320abf139feb63978b8e0ea033b
SHA179e18b3a85c05bfc85f6c6b858faab70844a8fd8
SHA2569efe7e19e7ce4fe66b0ddc2d327aac0646f123c2d4cdb85a83bbae3559650157
SHA5124c72eb41840d6b97d6b993540b8ce2cf8c2faa02cb711292d947a06cf3f34d8e840998a8d7881baa55cb30fcfb2ad63b3eb2170f7e020b5180e6c60582a78899
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81