Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 03:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
b5c6b486b25cfe4d46cc789b0edcf24e
-
SHA1
9baa9cd3046231db332f897bb04ec5ff8cc968a2
-
SHA256
569c2bbada5aad1bce5876e70e96b772abbc06a3f408dc5447343c07631b9fac
-
SHA512
b1df717f9fda75f465fb8835013219cde55581fd70d34064e6536609968811af6e4e79d6411bc77111cbff922360f5bca7d428ff8dce67cc34b20600a1247fce
-
SSDEEP
24576:iy1xiwkA5R0x+KPinpnEc7UsdiLunf9hNxHZGhVl9uZkW5twFZlnO/4UmknQn7F:J6A5R07I3UiFfPb2lYJ5eZ2muQn7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2944 RR8NS51.exe 2884 kp4Sd09.exe 2596 CE9gf75.exe 2788 1gH73jC7.exe -
Loads dropped DLL 12 IoCs
pid Process 2280 file.exe 2944 RR8NS51.exe 2944 RR8NS51.exe 2884 kp4Sd09.exe 2884 kp4Sd09.exe 2596 CE9gf75.exe 2596 CE9gf75.exe 2788 1gH73jC7.exe 2624 WerFault.exe 2624 WerFault.exe 2624 WerFault.exe 2624 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kp4Sd09.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" CE9gf75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" RR8NS51.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2788 set thread context of 2616 2788 1gH73jC7.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2624 2788 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2616 AppLaunch.exe 2616 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2280 wrote to memory of 2944 2280 file.exe 28 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2944 wrote to memory of 2884 2944 RR8NS51.exe 29 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2884 wrote to memory of 2596 2884 kp4Sd09.exe 30 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2596 wrote to memory of 2788 2596 CE9gf75.exe 31 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2616 2788 1gH73jC7.exe 32 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33 PID 2788 wrote to memory of 2624 2788 1gH73jC7.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RR8NS51.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RR8NS51.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp4Sd09.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp4Sd09.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\CE9gf75.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\CE9gf75.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1gH73jC7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1gH73jC7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2624
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD502c32a824e6750b5abe366e0ed7ca48f
SHA14938bfbd5d8fc899838b444b76d546a834a30e55
SHA2561e25bf8b4452cac618772b5463442228b3a97d948b479e92f4275e9bf95e4d60
SHA512edc760ec7e8d364e6631152329ee0ceb36deeccb7f4ff39067760c98e6003b7832badf3318f9f71f9d2b70f4b6d036f5c097f7d58243f27653ee9ea0973169dc
-
Filesize
1.3MB
MD502c32a824e6750b5abe366e0ed7ca48f
SHA14938bfbd5d8fc899838b444b76d546a834a30e55
SHA2561e25bf8b4452cac618772b5463442228b3a97d948b479e92f4275e9bf95e4d60
SHA512edc760ec7e8d364e6631152329ee0ceb36deeccb7f4ff39067760c98e6003b7832badf3318f9f71f9d2b70f4b6d036f5c097f7d58243f27653ee9ea0973169dc
-
Filesize
932KB
MD53b7423406bb3b7389fb520f134cfa5e7
SHA11701c54feb4fe8b16fd1347d8e0814c72c81b625
SHA2568dd2f85466c2492c5dc1cb7b1100b3a65485cbafe9f5b431cd416572261b96e9
SHA5124427be4771655008429b6723fca84f249e2747165dca5bb5f416ffc89a83b6772e83ee0db15f21744db2adeef493e3bca735af8d31a50d043d92d3604d8ae358
-
Filesize
932KB
MD53b7423406bb3b7389fb520f134cfa5e7
SHA11701c54feb4fe8b16fd1347d8e0814c72c81b625
SHA2568dd2f85466c2492c5dc1cb7b1100b3a65485cbafe9f5b431cd416572261b96e9
SHA5124427be4771655008429b6723fca84f249e2747165dca5bb5f416ffc89a83b6772e83ee0db15f21744db2adeef493e3bca735af8d31a50d043d92d3604d8ae358
-
Filesize
549KB
MD534c94fc13614e601b7ad54224af5bdb1
SHA17d0105f27b4b8fd66fe2ee765d9f153af77e7a8f
SHA2560fc3d9551eff2192a7d04ad559b35560351fef0cbf7933a32eae6f904b5d8f11
SHA5121444dc457994c2d098e6fb9deddf3b5b7e301111a94f192fd6b14706827528118d754f138dab8782fa7320a96e13d1b2502950f1dd5a80a208e5e8914fa80ac6
-
Filesize
549KB
MD534c94fc13614e601b7ad54224af5bdb1
SHA17d0105f27b4b8fd66fe2ee765d9f153af77e7a8f
SHA2560fc3d9551eff2192a7d04ad559b35560351fef0cbf7933a32eae6f904b5d8f11
SHA5121444dc457994c2d098e6fb9deddf3b5b7e301111a94f192fd6b14706827528118d754f138dab8782fa7320a96e13d1b2502950f1dd5a80a208e5e8914fa80ac6
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD502c32a824e6750b5abe366e0ed7ca48f
SHA14938bfbd5d8fc899838b444b76d546a834a30e55
SHA2561e25bf8b4452cac618772b5463442228b3a97d948b479e92f4275e9bf95e4d60
SHA512edc760ec7e8d364e6631152329ee0ceb36deeccb7f4ff39067760c98e6003b7832badf3318f9f71f9d2b70f4b6d036f5c097f7d58243f27653ee9ea0973169dc
-
Filesize
1.3MB
MD502c32a824e6750b5abe366e0ed7ca48f
SHA14938bfbd5d8fc899838b444b76d546a834a30e55
SHA2561e25bf8b4452cac618772b5463442228b3a97d948b479e92f4275e9bf95e4d60
SHA512edc760ec7e8d364e6631152329ee0ceb36deeccb7f4ff39067760c98e6003b7832badf3318f9f71f9d2b70f4b6d036f5c097f7d58243f27653ee9ea0973169dc
-
Filesize
932KB
MD53b7423406bb3b7389fb520f134cfa5e7
SHA11701c54feb4fe8b16fd1347d8e0814c72c81b625
SHA2568dd2f85466c2492c5dc1cb7b1100b3a65485cbafe9f5b431cd416572261b96e9
SHA5124427be4771655008429b6723fca84f249e2747165dca5bb5f416ffc89a83b6772e83ee0db15f21744db2adeef493e3bca735af8d31a50d043d92d3604d8ae358
-
Filesize
932KB
MD53b7423406bb3b7389fb520f134cfa5e7
SHA11701c54feb4fe8b16fd1347d8e0814c72c81b625
SHA2568dd2f85466c2492c5dc1cb7b1100b3a65485cbafe9f5b431cd416572261b96e9
SHA5124427be4771655008429b6723fca84f249e2747165dca5bb5f416ffc89a83b6772e83ee0db15f21744db2adeef493e3bca735af8d31a50d043d92d3604d8ae358
-
Filesize
549KB
MD534c94fc13614e601b7ad54224af5bdb1
SHA17d0105f27b4b8fd66fe2ee765d9f153af77e7a8f
SHA2560fc3d9551eff2192a7d04ad559b35560351fef0cbf7933a32eae6f904b5d8f11
SHA5121444dc457994c2d098e6fb9deddf3b5b7e301111a94f192fd6b14706827528118d754f138dab8782fa7320a96e13d1b2502950f1dd5a80a208e5e8914fa80ac6
-
Filesize
549KB
MD534c94fc13614e601b7ad54224af5bdb1
SHA17d0105f27b4b8fd66fe2ee765d9f153af77e7a8f
SHA2560fc3d9551eff2192a7d04ad559b35560351fef0cbf7933a32eae6f904b5d8f11
SHA5121444dc457994c2d098e6fb9deddf3b5b7e301111a94f192fd6b14706827528118d754f138dab8782fa7320a96e13d1b2502950f1dd5a80a208e5e8914fa80ac6
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81