Analysis
-
max time kernel
121s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 02:08
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
851bf268a05e3255907e0116b7650e33
-
SHA1
4b6d6979de1e230fc285b27038f1724773f451f1
-
SHA256
ff4f9910b90be29cefcab846119e16085ef48f192d1647310f6b06384635aa30
-
SHA512
f9259b2e5e043c4b2f0d13743072159f586cedcba3ce5ee21fa44d4600834f0ceebe74b249b87f525b202591cc935bfd159c6cd2cbc63ae4dab1c95a3982d1e9
-
SSDEEP
24576:iyPeDVCNFKO7n7qq5isP6wn/3yq++SIX0JDLOPnh8nE2i91ofl5dSFS9sH5YJjCr:JP+YI6qmgwn/iSX0luyasfl5mS90YJCj
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3044 uG7Yy10.exe 2064 JB3uX24.exe 2792 Ig6xn19.exe 2612 1bb84pc3.exe -
Loads dropped DLL 12 IoCs
pid Process 1300 file.exe 3044 uG7Yy10.exe 3044 uG7Yy10.exe 2064 JB3uX24.exe 2064 JB3uX24.exe 2792 Ig6xn19.exe 2792 Ig6xn19.exe 2612 1bb84pc3.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" uG7Yy10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" JB3uX24.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Ig6xn19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2612 set thread context of 2640 2612 1bb84pc3.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2800 2612 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2640 AppLaunch.exe 2640 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2640 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 1300 wrote to memory of 3044 1300 file.exe 28 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 3044 wrote to memory of 2064 3044 uG7Yy10.exe 29 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2064 wrote to memory of 2792 2064 JB3uX24.exe 30 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2792 wrote to memory of 2612 2792 Ig6xn19.exe 31 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2640 2612 1bb84pc3.exe 32 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33 PID 2612 wrote to memory of 2800 2612 1bb84pc3.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uG7Yy10.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uG7Yy10.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\JB3uX24.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\JB3uX24.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ig6xn19.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ig6xn19.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1bb84pc3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1bb84pc3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2800
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD559fccc5ae0de0b7defd686550a54a506
SHA1475e7a19845101e80e162f8be76c13b868e03baa
SHA256f6569f40dff34a9a10147a2f3342564407582fdeb86e49866fea277e6d2e3443
SHA5125bb9fcc50d7579f2ffae9b2bce44784ff96164536718b291e195964a4cc106cdef30039d022f64927c7a1627497a5dbcf5a00e26b94a3a113d9e9b9144486297
-
Filesize
1.3MB
MD559fccc5ae0de0b7defd686550a54a506
SHA1475e7a19845101e80e162f8be76c13b868e03baa
SHA256f6569f40dff34a9a10147a2f3342564407582fdeb86e49866fea277e6d2e3443
SHA5125bb9fcc50d7579f2ffae9b2bce44784ff96164536718b291e195964a4cc106cdef30039d022f64927c7a1627497a5dbcf5a00e26b94a3a113d9e9b9144486297
-
Filesize
931KB
MD54012d1e568e76df0cc18c5afd89a4ccf
SHA1e6920cfd85f46ae7deba6040f0c020d2d37052c8
SHA256f9b8aeb9bb6174d32066b4a40bb78e787a1edf0444ee19a1dec6ce7e22319eab
SHA5129140a8f39531fa7fde3258c41f1ac8877a1fe714257dae871401bf5bab2fc6597a59b7a63f3d186a55b9fd8ffacfdc55628b5ccd46f3a5ce360298ec39243618
-
Filesize
931KB
MD54012d1e568e76df0cc18c5afd89a4ccf
SHA1e6920cfd85f46ae7deba6040f0c020d2d37052c8
SHA256f9b8aeb9bb6174d32066b4a40bb78e787a1edf0444ee19a1dec6ce7e22319eab
SHA5129140a8f39531fa7fde3258c41f1ac8877a1fe714257dae871401bf5bab2fc6597a59b7a63f3d186a55b9fd8ffacfdc55628b5ccd46f3a5ce360298ec39243618
-
Filesize
548KB
MD501ab61ba59c7cf2f2b8f038595542dd4
SHA1cda68193e2f1c1c42683426847b6be557e5d7869
SHA256785ae511115729c4ed6d5bf547694d300c2f29292d177ed91efee0937411689e
SHA512285f779545340149737d384690c25a544b826a9b6c6ad79d62a9357f13b4779ee155b37412dfb99c0ee1318292c3863873735e730e044d84b4b0d948e9b4445b
-
Filesize
548KB
MD501ab61ba59c7cf2f2b8f038595542dd4
SHA1cda68193e2f1c1c42683426847b6be557e5d7869
SHA256785ae511115729c4ed6d5bf547694d300c2f29292d177ed91efee0937411689e
SHA512285f779545340149737d384690c25a544b826a9b6c6ad79d62a9357f13b4779ee155b37412dfb99c0ee1318292c3863873735e730e044d84b4b0d948e9b4445b
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD559fccc5ae0de0b7defd686550a54a506
SHA1475e7a19845101e80e162f8be76c13b868e03baa
SHA256f6569f40dff34a9a10147a2f3342564407582fdeb86e49866fea277e6d2e3443
SHA5125bb9fcc50d7579f2ffae9b2bce44784ff96164536718b291e195964a4cc106cdef30039d022f64927c7a1627497a5dbcf5a00e26b94a3a113d9e9b9144486297
-
Filesize
1.3MB
MD559fccc5ae0de0b7defd686550a54a506
SHA1475e7a19845101e80e162f8be76c13b868e03baa
SHA256f6569f40dff34a9a10147a2f3342564407582fdeb86e49866fea277e6d2e3443
SHA5125bb9fcc50d7579f2ffae9b2bce44784ff96164536718b291e195964a4cc106cdef30039d022f64927c7a1627497a5dbcf5a00e26b94a3a113d9e9b9144486297
-
Filesize
931KB
MD54012d1e568e76df0cc18c5afd89a4ccf
SHA1e6920cfd85f46ae7deba6040f0c020d2d37052c8
SHA256f9b8aeb9bb6174d32066b4a40bb78e787a1edf0444ee19a1dec6ce7e22319eab
SHA5129140a8f39531fa7fde3258c41f1ac8877a1fe714257dae871401bf5bab2fc6597a59b7a63f3d186a55b9fd8ffacfdc55628b5ccd46f3a5ce360298ec39243618
-
Filesize
931KB
MD54012d1e568e76df0cc18c5afd89a4ccf
SHA1e6920cfd85f46ae7deba6040f0c020d2d37052c8
SHA256f9b8aeb9bb6174d32066b4a40bb78e787a1edf0444ee19a1dec6ce7e22319eab
SHA5129140a8f39531fa7fde3258c41f1ac8877a1fe714257dae871401bf5bab2fc6597a59b7a63f3d186a55b9fd8ffacfdc55628b5ccd46f3a5ce360298ec39243618
-
Filesize
548KB
MD501ab61ba59c7cf2f2b8f038595542dd4
SHA1cda68193e2f1c1c42683426847b6be557e5d7869
SHA256785ae511115729c4ed6d5bf547694d300c2f29292d177ed91efee0937411689e
SHA512285f779545340149737d384690c25a544b826a9b6c6ad79d62a9357f13b4779ee155b37412dfb99c0ee1318292c3863873735e730e044d84b4b0d948e9b4445b
-
Filesize
548KB
MD501ab61ba59c7cf2f2b8f038595542dd4
SHA1cda68193e2f1c1c42683426847b6be557e5d7869
SHA256785ae511115729c4ed6d5bf547694d300c2f29292d177ed91efee0937411689e
SHA512285f779545340149737d384690c25a544b826a9b6c6ad79d62a9357f13b4779ee155b37412dfb99c0ee1318292c3863873735e730e044d84b4b0d948e9b4445b
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81