Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 03:20
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
6458bfb362196d127fe406fdabcf0453
-
SHA1
0ba57d995f05fa059df4bd6544bb43df7d35e112
-
SHA256
0a8bf1277dfc77533900b197c68e663bd7ea462fdd37ca91ac0bb63bc0fc76fe
-
SHA512
89c1d14f5d3fda6aa214ac516115597ae313ad28e8324e2ebe3dfb0f7968035498c1ae605055424b8224bd4a652fa07875f79b741e4aa791ac8009e95fc0f857
-
SSDEEP
24576:Dy++l+1AO4mVnq69jV7z77iNFLunTQfv2zqJH6yZgWzQjA2V245jJqEiMU+Q:WZl+G+VnqW9z/EuaOzyZgW8EJ45jJuM/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1964 Wt9ju70.exe 2836 lG9zA28.exe 2676 IM8vZ26.exe 2680 1fL22Nk2.exe -
Loads dropped DLL 12 IoCs
pid Process 2196 file.exe 1964 Wt9ju70.exe 1964 Wt9ju70.exe 2836 lG9zA28.exe 2836 lG9zA28.exe 2676 IM8vZ26.exe 2676 IM8vZ26.exe 2680 1fL22Nk2.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" lG9zA28.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" IM8vZ26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Wt9ju70.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2680 set thread context of 2772 2680 1fL22Nk2.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2712 2680 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2772 AppLaunch.exe 2772 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2772 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 2196 wrote to memory of 1964 2196 file.exe 28 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 1964 wrote to memory of 2836 1964 Wt9ju70.exe 29 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2836 wrote to memory of 2676 2836 lG9zA28.exe 30 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2676 wrote to memory of 2680 2676 IM8vZ26.exe 31 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2772 2680 1fL22Nk2.exe 32 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33 PID 2680 wrote to memory of 2712 2680 1fL22Nk2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wt9ju70.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wt9ju70.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lG9zA28.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lG9zA28.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\IM8vZ26.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\IM8vZ26.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1fL22Nk2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1fL22Nk2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2712
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5fa3e057e2b74f57cf71e53c057d63f10
SHA18ce85700a8ed63a8907bc00644cab23a15c1e5ad
SHA256e74817923596dc007e4d623622ce1020bc65bc6a56d63eb0ec2fb4a0a4caa96d
SHA5122d5216d4811b6d25519c0d97f74eea7b85c286ca1216a4687f158606dbb5ab41d045de7655912d571efdb4ac305d867f486c119de901551eb32df845e5bc3957
-
Filesize
1.3MB
MD5fa3e057e2b74f57cf71e53c057d63f10
SHA18ce85700a8ed63a8907bc00644cab23a15c1e5ad
SHA256e74817923596dc007e4d623622ce1020bc65bc6a56d63eb0ec2fb4a0a4caa96d
SHA5122d5216d4811b6d25519c0d97f74eea7b85c286ca1216a4687f158606dbb5ab41d045de7655912d571efdb4ac305d867f486c119de901551eb32df845e5bc3957
-
Filesize
932KB
MD5c23e23c5126449fea75ba9362f68da38
SHA184cc478f254a85e089c1b51d73642f7c976cb431
SHA256f6d5aa287a8571b4b91ec48a8e7c82c3b3455bb7a51aacb7f925b8cda47c570b
SHA51246b046845bb185eec2b45e4d0c156392ded1b47e14323de0e441b3a04b7ed96c1ce43c2a862a045f7dd16345cd9bfe0c67fdd7ac1da90c27105d9e7b41ac8f7e
-
Filesize
932KB
MD5c23e23c5126449fea75ba9362f68da38
SHA184cc478f254a85e089c1b51d73642f7c976cb431
SHA256f6d5aa287a8571b4b91ec48a8e7c82c3b3455bb7a51aacb7f925b8cda47c570b
SHA51246b046845bb185eec2b45e4d0c156392ded1b47e14323de0e441b3a04b7ed96c1ce43c2a862a045f7dd16345cd9bfe0c67fdd7ac1da90c27105d9e7b41ac8f7e
-
Filesize
549KB
MD5dce4eb9284ac26a4a28fe13dc1894903
SHA1fd7e0afc22efdf12c7d30bf8a6fda9d2d1790d6f
SHA2564a0ff21d1b167a0ee649274354dd5b8da8fd0ddd6d079bb74176f48cd767878e
SHA51251e274d1a94e75018c5f41e73890d5eaa60223f379d9c98df9bee899587b0f3c196415b2617bef2c20b2e8ce19adba20c2aafd99dd2b745d44dfad90227c1932
-
Filesize
549KB
MD5dce4eb9284ac26a4a28fe13dc1894903
SHA1fd7e0afc22efdf12c7d30bf8a6fda9d2d1790d6f
SHA2564a0ff21d1b167a0ee649274354dd5b8da8fd0ddd6d079bb74176f48cd767878e
SHA51251e274d1a94e75018c5f41e73890d5eaa60223f379d9c98df9bee899587b0f3c196415b2617bef2c20b2e8ce19adba20c2aafd99dd2b745d44dfad90227c1932
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD5fa3e057e2b74f57cf71e53c057d63f10
SHA18ce85700a8ed63a8907bc00644cab23a15c1e5ad
SHA256e74817923596dc007e4d623622ce1020bc65bc6a56d63eb0ec2fb4a0a4caa96d
SHA5122d5216d4811b6d25519c0d97f74eea7b85c286ca1216a4687f158606dbb5ab41d045de7655912d571efdb4ac305d867f486c119de901551eb32df845e5bc3957
-
Filesize
1.3MB
MD5fa3e057e2b74f57cf71e53c057d63f10
SHA18ce85700a8ed63a8907bc00644cab23a15c1e5ad
SHA256e74817923596dc007e4d623622ce1020bc65bc6a56d63eb0ec2fb4a0a4caa96d
SHA5122d5216d4811b6d25519c0d97f74eea7b85c286ca1216a4687f158606dbb5ab41d045de7655912d571efdb4ac305d867f486c119de901551eb32df845e5bc3957
-
Filesize
932KB
MD5c23e23c5126449fea75ba9362f68da38
SHA184cc478f254a85e089c1b51d73642f7c976cb431
SHA256f6d5aa287a8571b4b91ec48a8e7c82c3b3455bb7a51aacb7f925b8cda47c570b
SHA51246b046845bb185eec2b45e4d0c156392ded1b47e14323de0e441b3a04b7ed96c1ce43c2a862a045f7dd16345cd9bfe0c67fdd7ac1da90c27105d9e7b41ac8f7e
-
Filesize
932KB
MD5c23e23c5126449fea75ba9362f68da38
SHA184cc478f254a85e089c1b51d73642f7c976cb431
SHA256f6d5aa287a8571b4b91ec48a8e7c82c3b3455bb7a51aacb7f925b8cda47c570b
SHA51246b046845bb185eec2b45e4d0c156392ded1b47e14323de0e441b3a04b7ed96c1ce43c2a862a045f7dd16345cd9bfe0c67fdd7ac1da90c27105d9e7b41ac8f7e
-
Filesize
549KB
MD5dce4eb9284ac26a4a28fe13dc1894903
SHA1fd7e0afc22efdf12c7d30bf8a6fda9d2d1790d6f
SHA2564a0ff21d1b167a0ee649274354dd5b8da8fd0ddd6d079bb74176f48cd767878e
SHA51251e274d1a94e75018c5f41e73890d5eaa60223f379d9c98df9bee899587b0f3c196415b2617bef2c20b2e8ce19adba20c2aafd99dd2b745d44dfad90227c1932
-
Filesize
549KB
MD5dce4eb9284ac26a4a28fe13dc1894903
SHA1fd7e0afc22efdf12c7d30bf8a6fda9d2d1790d6f
SHA2564a0ff21d1b167a0ee649274354dd5b8da8fd0ddd6d079bb74176f48cd767878e
SHA51251e274d1a94e75018c5f41e73890d5eaa60223f379d9c98df9bee899587b0f3c196415b2617bef2c20b2e8ce19adba20c2aafd99dd2b745d44dfad90227c1932
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81