Analysis
-
max time kernel
120s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 04:39
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
5f8ff5ce1d6495bf99e5d6ac05daabe9
-
SHA1
2c452251494275c85a64d4842fd8df69cfaeda53
-
SHA256
e7f14c5c758aaebeb80a07faf035aa1061bb14bb2b0503843244b39d36aee351
-
SHA512
03f9f9ae27070b39aaf522a5f6f3bdaa5f9470bbc593d6dae8138265e74809cc32292d9295c0eaa9da412114b33b1f73cdc23f5602d35a7017686bfb08ca05c4
-
SSDEEP
24576:5y6DD3UdnuxYHUNNyKsm7oaki+JCODcf9+OPsuF3JLwkC9MKgnpsYoC:s6DQn4Axpwov9JC+O9+OPHNJcZAs
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1860 jX3vg31.exe 2164 hq0yN30.exe 3028 mC4ps81.exe 2760 1ON82ew1.exe -
Loads dropped DLL 12 IoCs
pid Process 2320 file.exe 1860 jX3vg31.exe 1860 jX3vg31.exe 2164 hq0yN30.exe 2164 hq0yN30.exe 3028 mC4ps81.exe 3028 mC4ps81.exe 2760 1ON82ew1.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" jX3vg31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" hq0yN30.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" mC4ps81.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2760 set thread context of 2652 2760 1ON82ew1.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2732 2760 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2652 AppLaunch.exe 2652 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2652 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 2320 wrote to memory of 1860 2320 file.exe 28 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 1860 wrote to memory of 2164 1860 jX3vg31.exe 29 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 2164 wrote to memory of 3028 2164 hq0yN30.exe 30 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 3028 wrote to memory of 2760 3028 mC4ps81.exe 31 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2652 2760 1ON82ew1.exe 32 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33 PID 2760 wrote to memory of 2732 2760 1ON82ew1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jX3vg31.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jX3vg31.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hq0yN30.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hq0yN30.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mC4ps81.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mC4ps81.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ON82ew1.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ON82ew1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2732
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56493661c0fd3c2b626f451362b7e0330
SHA19ee6024d49cbca16ba86bf9d3ddef4f69c7ef9cd
SHA25621a9da36b3a6a0315b9385b4b010f3f24e6c8ef50fb5f0429c5060ecc8f56f3f
SHA51253d304f69f58439dd52eaed3fea4159203e5282796efd4cc05a6466896f17b4064071e91b5b6c7f4c09601ffeea6684f9bc69f8d7f356a7f92712d114f88fd08
-
Filesize
1.1MB
MD56493661c0fd3c2b626f451362b7e0330
SHA19ee6024d49cbca16ba86bf9d3ddef4f69c7ef9cd
SHA25621a9da36b3a6a0315b9385b4b010f3f24e6c8ef50fb5f0429c5060ecc8f56f3f
SHA51253d304f69f58439dd52eaed3fea4159203e5282796efd4cc05a6466896f17b4064071e91b5b6c7f4c09601ffeea6684f9bc69f8d7f356a7f92712d114f88fd08
-
Filesize
691KB
MD5e963769922d497696f5fae5626a8c6cd
SHA1b586c70656975e9c20fb68b21cf1093c20fad3ce
SHA256ebab86056a834450577e9108751880cd4eb2d42106b0ac7fa1ce89ee4c86dc25
SHA51276693f5738fb76efcece14a531caf8dc53f41442faa1abbc5ee8711a9fbc6eff841c717d64adc2df69febc0b98befc3dcfe3841c4a9e82823c88b2a91f287949
-
Filesize
691KB
MD5e963769922d497696f5fae5626a8c6cd
SHA1b586c70656975e9c20fb68b21cf1093c20fad3ce
SHA256ebab86056a834450577e9108751880cd4eb2d42106b0ac7fa1ce89ee4c86dc25
SHA51276693f5738fb76efcece14a531caf8dc53f41442faa1abbc5ee8711a9fbc6eff841c717d64adc2df69febc0b98befc3dcfe3841c4a9e82823c88b2a91f287949
-
Filesize
330KB
MD54ecc2e6dc3db2153b19f88045132c8fc
SHA111f203feeaf7815186f06494b0b2b342ae86782f
SHA256a4fc4d34b18ef6369816eb65e1da37d6ca60a8877ae023cb18f19f4e8f84fc72
SHA5124e19c6badd193c11891eafde6157b84da397d9c323ef955c12a048e0ac1369123efd90ae1c61fe3215d0ea9bec737a07f39376700c062affa88b6d45e74b9a43
-
Filesize
330KB
MD54ecc2e6dc3db2153b19f88045132c8fc
SHA111f203feeaf7815186f06494b0b2b342ae86782f
SHA256a4fc4d34b18ef6369816eb65e1da37d6ca60a8877ae023cb18f19f4e8f84fc72
SHA5124e19c6badd193c11891eafde6157b84da397d9c323ef955c12a048e0ac1369123efd90ae1c61fe3215d0ea9bec737a07f39376700c062affa88b6d45e74b9a43
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.1MB
MD56493661c0fd3c2b626f451362b7e0330
SHA19ee6024d49cbca16ba86bf9d3ddef4f69c7ef9cd
SHA25621a9da36b3a6a0315b9385b4b010f3f24e6c8ef50fb5f0429c5060ecc8f56f3f
SHA51253d304f69f58439dd52eaed3fea4159203e5282796efd4cc05a6466896f17b4064071e91b5b6c7f4c09601ffeea6684f9bc69f8d7f356a7f92712d114f88fd08
-
Filesize
1.1MB
MD56493661c0fd3c2b626f451362b7e0330
SHA19ee6024d49cbca16ba86bf9d3ddef4f69c7ef9cd
SHA25621a9da36b3a6a0315b9385b4b010f3f24e6c8ef50fb5f0429c5060ecc8f56f3f
SHA51253d304f69f58439dd52eaed3fea4159203e5282796efd4cc05a6466896f17b4064071e91b5b6c7f4c09601ffeea6684f9bc69f8d7f356a7f92712d114f88fd08
-
Filesize
691KB
MD5e963769922d497696f5fae5626a8c6cd
SHA1b586c70656975e9c20fb68b21cf1093c20fad3ce
SHA256ebab86056a834450577e9108751880cd4eb2d42106b0ac7fa1ce89ee4c86dc25
SHA51276693f5738fb76efcece14a531caf8dc53f41442faa1abbc5ee8711a9fbc6eff841c717d64adc2df69febc0b98befc3dcfe3841c4a9e82823c88b2a91f287949
-
Filesize
691KB
MD5e963769922d497696f5fae5626a8c6cd
SHA1b586c70656975e9c20fb68b21cf1093c20fad3ce
SHA256ebab86056a834450577e9108751880cd4eb2d42106b0ac7fa1ce89ee4c86dc25
SHA51276693f5738fb76efcece14a531caf8dc53f41442faa1abbc5ee8711a9fbc6eff841c717d64adc2df69febc0b98befc3dcfe3841c4a9e82823c88b2a91f287949
-
Filesize
330KB
MD54ecc2e6dc3db2153b19f88045132c8fc
SHA111f203feeaf7815186f06494b0b2b342ae86782f
SHA256a4fc4d34b18ef6369816eb65e1da37d6ca60a8877ae023cb18f19f4e8f84fc72
SHA5124e19c6badd193c11891eafde6157b84da397d9c323ef955c12a048e0ac1369123efd90ae1c61fe3215d0ea9bec737a07f39376700c062affa88b6d45e74b9a43
-
Filesize
330KB
MD54ecc2e6dc3db2153b19f88045132c8fc
SHA111f203feeaf7815186f06494b0b2b342ae86782f
SHA256a4fc4d34b18ef6369816eb65e1da37d6ca60a8877ae023cb18f19f4e8f84fc72
SHA5124e19c6badd193c11891eafde6157b84da397d9c323ef955c12a048e0ac1369123efd90ae1c61fe3215d0ea9bec737a07f39376700c062affa88b6d45e74b9a43
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81