Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 04:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
c12d133679d23b8140a252b1e7a808d2
-
SHA1
5ea0e77daa476f58fc3a568112615fc6782758d3
-
SHA256
2f831cc2089b767cfca2c178440b3080412146a7509b45c937654105d0043056
-
SHA512
e25e92df78309fb1c348a9de5bbead54bf3828a9f5466d1e5751d4188c50624ece31b4c1e00c5df2a09a742466d5dd3ec8537c7c9674e20edb7952063c11cc25
-
SSDEEP
24576:tyNwo5Daz1zj7bxni+qI6eLPc9ADDe6e0lPHuCiVyvjf+VsWydYDN3cc/:INw11Dbh9qIXQ9AHTekOs4fydYh33
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2964 bu9nO17.exe 2796 EK2zl39.exe 2024 zc3MU55.exe 2764 1Mr90Yw9.exe -
Loads dropped DLL 12 IoCs
pid Process 2452 file.exe 2964 bu9nO17.exe 2964 bu9nO17.exe 2796 EK2zl39.exe 2796 EK2zl39.exe 2024 zc3MU55.exe 2024 zc3MU55.exe 2764 1Mr90Yw9.exe 2376 WerFault.exe 2376 WerFault.exe 2376 WerFault.exe 2376 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bu9nO17.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" EK2zl39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" zc3MU55.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2608 2764 1Mr90Yw9.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2376 2764 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2608 AppLaunch.exe 2608 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2608 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2452 wrote to memory of 2964 2452 file.exe 28 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2964 wrote to memory of 2796 2964 bu9nO17.exe 29 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2796 wrote to memory of 2024 2796 EK2zl39.exe 30 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2024 wrote to memory of 2764 2024 zc3MU55.exe 31 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2784 2764 1Mr90Yw9.exe 32 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2608 2764 1Mr90Yw9.exe 33 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34 PID 2764 wrote to memory of 2376 2764 1Mr90Yw9.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu9nO17.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu9nO17.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EK2zl39.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\EK2zl39.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zc3MU55.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zc3MU55.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Mr90Yw9.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Mr90Yw9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:2376
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57ded16b6fa27b2815525197856121fdf
SHA1b6f39dba79a685f2fc69c33b68ca9e5c751d1d3c
SHA256a9e17872c99092e4fa8e3005d5e386c319fc577186097a8e59ef231345fc6d63
SHA51287ed49d475d8e2fd1bdc1c895d0d3c2ec0443e939b1c6f775183563027a0446fc5074b0923579ecf88ee4340995df987363b1b8a42825b235ee1f4553b2ce9fb
-
Filesize
1.1MB
MD57ded16b6fa27b2815525197856121fdf
SHA1b6f39dba79a685f2fc69c33b68ca9e5c751d1d3c
SHA256a9e17872c99092e4fa8e3005d5e386c319fc577186097a8e59ef231345fc6d63
SHA51287ed49d475d8e2fd1bdc1c895d0d3c2ec0443e939b1c6f775183563027a0446fc5074b0923579ecf88ee4340995df987363b1b8a42825b235ee1f4553b2ce9fb
-
Filesize
691KB
MD5b05761f29f976010ad708f34926a0c6f
SHA126f8a773e26a9751c01f353c96221f885e363e3b
SHA2563f50bf8779f44f9741cced2f829b3f37d132390a2056cb65600561fde6823000
SHA512edb0320f381bbe4423c96ff84ba6cc9f226c8e21a0535daca76f635a4c6d2e3f2f66ddbe18af060d18d44e8b752acc630c0126d5d605a2f145882f2d68c4c0a1
-
Filesize
691KB
MD5b05761f29f976010ad708f34926a0c6f
SHA126f8a773e26a9751c01f353c96221f885e363e3b
SHA2563f50bf8779f44f9741cced2f829b3f37d132390a2056cb65600561fde6823000
SHA512edb0320f381bbe4423c96ff84ba6cc9f226c8e21a0535daca76f635a4c6d2e3f2f66ddbe18af060d18d44e8b752acc630c0126d5d605a2f145882f2d68c4c0a1
-
Filesize
330KB
MD50a42ce50a0b0b0b6c97a70d3afc16dc0
SHA1eacff33e87024c78634ebd18167baaf44a69bb6f
SHA256160d52072a8ddeb1ae25c7d82e2af8aeb6a16ed7e0289b0728bf95fc5a9ace57
SHA512798e97cc038533a6364c5b4cbda71f1498c88508648aab5a0321f9b12b2e989ecc4175b466ab330ab59048f757007b3ba75904845c75feec7cf96528260e866a
-
Filesize
330KB
MD50a42ce50a0b0b0b6c97a70d3afc16dc0
SHA1eacff33e87024c78634ebd18167baaf44a69bb6f
SHA256160d52072a8ddeb1ae25c7d82e2af8aeb6a16ed7e0289b0728bf95fc5a9ace57
SHA512798e97cc038533a6364c5b4cbda71f1498c88508648aab5a0321f9b12b2e989ecc4175b466ab330ab59048f757007b3ba75904845c75feec7cf96528260e866a
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.1MB
MD57ded16b6fa27b2815525197856121fdf
SHA1b6f39dba79a685f2fc69c33b68ca9e5c751d1d3c
SHA256a9e17872c99092e4fa8e3005d5e386c319fc577186097a8e59ef231345fc6d63
SHA51287ed49d475d8e2fd1bdc1c895d0d3c2ec0443e939b1c6f775183563027a0446fc5074b0923579ecf88ee4340995df987363b1b8a42825b235ee1f4553b2ce9fb
-
Filesize
1.1MB
MD57ded16b6fa27b2815525197856121fdf
SHA1b6f39dba79a685f2fc69c33b68ca9e5c751d1d3c
SHA256a9e17872c99092e4fa8e3005d5e386c319fc577186097a8e59ef231345fc6d63
SHA51287ed49d475d8e2fd1bdc1c895d0d3c2ec0443e939b1c6f775183563027a0446fc5074b0923579ecf88ee4340995df987363b1b8a42825b235ee1f4553b2ce9fb
-
Filesize
691KB
MD5b05761f29f976010ad708f34926a0c6f
SHA126f8a773e26a9751c01f353c96221f885e363e3b
SHA2563f50bf8779f44f9741cced2f829b3f37d132390a2056cb65600561fde6823000
SHA512edb0320f381bbe4423c96ff84ba6cc9f226c8e21a0535daca76f635a4c6d2e3f2f66ddbe18af060d18d44e8b752acc630c0126d5d605a2f145882f2d68c4c0a1
-
Filesize
691KB
MD5b05761f29f976010ad708f34926a0c6f
SHA126f8a773e26a9751c01f353c96221f885e363e3b
SHA2563f50bf8779f44f9741cced2f829b3f37d132390a2056cb65600561fde6823000
SHA512edb0320f381bbe4423c96ff84ba6cc9f226c8e21a0535daca76f635a4c6d2e3f2f66ddbe18af060d18d44e8b752acc630c0126d5d605a2f145882f2d68c4c0a1
-
Filesize
330KB
MD50a42ce50a0b0b0b6c97a70d3afc16dc0
SHA1eacff33e87024c78634ebd18167baaf44a69bb6f
SHA256160d52072a8ddeb1ae25c7d82e2af8aeb6a16ed7e0289b0728bf95fc5a9ace57
SHA512798e97cc038533a6364c5b4cbda71f1498c88508648aab5a0321f9b12b2e989ecc4175b466ab330ab59048f757007b3ba75904845c75feec7cf96528260e866a
-
Filesize
330KB
MD50a42ce50a0b0b0b6c97a70d3afc16dc0
SHA1eacff33e87024c78634ebd18167baaf44a69bb6f
SHA256160d52072a8ddeb1ae25c7d82e2af8aeb6a16ed7e0289b0728bf95fc5a9ace57
SHA512798e97cc038533a6364c5b4cbda71f1498c88508648aab5a0321f9b12b2e989ecc4175b466ab330ab59048f757007b3ba75904845c75feec7cf96528260e866a
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81