Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13/10/2023, 07:59
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
6fc66786b9a4b68a310b099216333010
-
SHA1
72b07f704b70fab7e9e16c61a20c9e0e187bf815
-
SHA256
828b92cdb09bff4e2a90610d93c658f99f1b28c5bc3df52a5ab36693ce8fe868
-
SHA512
42b72c2e61039740b48150ce18e2d47901f6e88c54115814e7a65a528f4fbcf1f5e5119f82f32a668ad1e3659dbebe3895f7eecb4cb13c55f4201ab579dec6dc
-
SSDEEP
24576:2y+6ohCGx3sJhOFHGXo7c4ji+Vy6OFRcfPLRkRojX+r4RzaDxSyeZoL:F+yPcFHGXmc89Vy6OFRc3aRyX2yYxSyc
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3044 ty3ys31.exe 2744 Ss8pN92.exe 2660 bv3IP76.exe 2824 1CJ32qO2.exe -
Loads dropped DLL 12 IoCs
pid Process 2708 file.exe 3044 ty3ys31.exe 3044 ty3ys31.exe 2744 Ss8pN92.exe 2744 Ss8pN92.exe 2660 bv3IP76.exe 2660 bv3IP76.exe 2824 1CJ32qO2.exe 2692 WerFault.exe 2692 WerFault.exe 2692 WerFault.exe 2692 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ty3ys31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Ss8pN92.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" bv3IP76.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2824 set thread context of 2552 2824 1CJ32qO2.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2692 2824 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2552 AppLaunch.exe 2552 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2552 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 2708 wrote to memory of 3044 2708 file.exe 28 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 3044 wrote to memory of 2744 3044 ty3ys31.exe 29 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2744 wrote to memory of 2660 2744 Ss8pN92.exe 30 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2660 wrote to memory of 2824 2660 bv3IP76.exe 31 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2552 2824 1CJ32qO2.exe 32 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33 PID 2824 wrote to memory of 2692 2824 1CJ32qO2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ty3ys31.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ty3ys31.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ss8pN92.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ss8pN92.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bv3IP76.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bv3IP76.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1CJ32qO2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1CJ32qO2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2692
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD516ed55379b93d651b0a3289b3d6c50cd
SHA12cc120e9a7caf68580339f041d990a03c9d7334d
SHA2560d523b2ada40554e61f4be0f4acd147dd4184ece87e6ee6eb43b58f27bc5c091
SHA512fe8c207cca85535b7c427993ef862e3cc07bf46683dc3087844260793ade8642dbc8cf6b255010a75ed1a6a1a2368a96c2e94215038793988235d1ea050425ff
-
Filesize
1.1MB
MD516ed55379b93d651b0a3289b3d6c50cd
SHA12cc120e9a7caf68580339f041d990a03c9d7334d
SHA2560d523b2ada40554e61f4be0f4acd147dd4184ece87e6ee6eb43b58f27bc5c091
SHA512fe8c207cca85535b7c427993ef862e3cc07bf46683dc3087844260793ade8642dbc8cf6b255010a75ed1a6a1a2368a96c2e94215038793988235d1ea050425ff
-
Filesize
708KB
MD59f65f3c08fda2b0fdbf6543c2717f6e4
SHA1376a4325dc0857b8ad7c6b2f5f5e2e09582ee86a
SHA256af72b7fe71154970b9f5d891ad604e8a456922bbd36b8240ac95ff6127ca0d86
SHA5122122680aa240514e496509898d4fda6bc82f2db4ca140ee960526d7b8e73f113caf8b800da99a1a9cf21cda24f055a3d429ba18af43ade7e42262f8643df96eb
-
Filesize
708KB
MD59f65f3c08fda2b0fdbf6543c2717f6e4
SHA1376a4325dc0857b8ad7c6b2f5f5e2e09582ee86a
SHA256af72b7fe71154970b9f5d891ad604e8a456922bbd36b8240ac95ff6127ca0d86
SHA5122122680aa240514e496509898d4fda6bc82f2db4ca140ee960526d7b8e73f113caf8b800da99a1a9cf21cda24f055a3d429ba18af43ade7e42262f8643df96eb
-
Filesize
330KB
MD5c4b8190245885022043dcbaa8395e6e4
SHA172ad70a41088b745725641427ca6459ddea6d398
SHA256f4a5d9e372d75f1e24a33134429eb9c9b4e5edc010cb1908b7a30f4f388c9765
SHA512e6ba1431d3fb367bf0c530d4409ce5a96c468578119e9a06f4db7864f3500810d090f170d2566085b6e7ebc07499c4b291ecc924888696a861aeebd2b7922c0e
-
Filesize
330KB
MD5c4b8190245885022043dcbaa8395e6e4
SHA172ad70a41088b745725641427ca6459ddea6d398
SHA256f4a5d9e372d75f1e24a33134429eb9c9b4e5edc010cb1908b7a30f4f388c9765
SHA512e6ba1431d3fb367bf0c530d4409ce5a96c468578119e9a06f4db7864f3500810d090f170d2566085b6e7ebc07499c4b291ecc924888696a861aeebd2b7922c0e
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.1MB
MD516ed55379b93d651b0a3289b3d6c50cd
SHA12cc120e9a7caf68580339f041d990a03c9d7334d
SHA2560d523b2ada40554e61f4be0f4acd147dd4184ece87e6ee6eb43b58f27bc5c091
SHA512fe8c207cca85535b7c427993ef862e3cc07bf46683dc3087844260793ade8642dbc8cf6b255010a75ed1a6a1a2368a96c2e94215038793988235d1ea050425ff
-
Filesize
1.1MB
MD516ed55379b93d651b0a3289b3d6c50cd
SHA12cc120e9a7caf68580339f041d990a03c9d7334d
SHA2560d523b2ada40554e61f4be0f4acd147dd4184ece87e6ee6eb43b58f27bc5c091
SHA512fe8c207cca85535b7c427993ef862e3cc07bf46683dc3087844260793ade8642dbc8cf6b255010a75ed1a6a1a2368a96c2e94215038793988235d1ea050425ff
-
Filesize
708KB
MD59f65f3c08fda2b0fdbf6543c2717f6e4
SHA1376a4325dc0857b8ad7c6b2f5f5e2e09582ee86a
SHA256af72b7fe71154970b9f5d891ad604e8a456922bbd36b8240ac95ff6127ca0d86
SHA5122122680aa240514e496509898d4fda6bc82f2db4ca140ee960526d7b8e73f113caf8b800da99a1a9cf21cda24f055a3d429ba18af43ade7e42262f8643df96eb
-
Filesize
708KB
MD59f65f3c08fda2b0fdbf6543c2717f6e4
SHA1376a4325dc0857b8ad7c6b2f5f5e2e09582ee86a
SHA256af72b7fe71154970b9f5d891ad604e8a456922bbd36b8240ac95ff6127ca0d86
SHA5122122680aa240514e496509898d4fda6bc82f2db4ca140ee960526d7b8e73f113caf8b800da99a1a9cf21cda24f055a3d429ba18af43ade7e42262f8643df96eb
-
Filesize
330KB
MD5c4b8190245885022043dcbaa8395e6e4
SHA172ad70a41088b745725641427ca6459ddea6d398
SHA256f4a5d9e372d75f1e24a33134429eb9c9b4e5edc010cb1908b7a30f4f388c9765
SHA512e6ba1431d3fb367bf0c530d4409ce5a96c468578119e9a06f4db7864f3500810d090f170d2566085b6e7ebc07499c4b291ecc924888696a861aeebd2b7922c0e
-
Filesize
330KB
MD5c4b8190245885022043dcbaa8395e6e4
SHA172ad70a41088b745725641427ca6459ddea6d398
SHA256f4a5d9e372d75f1e24a33134429eb9c9b4e5edc010cb1908b7a30f4f388c9765
SHA512e6ba1431d3fb367bf0c530d4409ce5a96c468578119e9a06f4db7864f3500810d090f170d2566085b6e7ebc07499c4b291ecc924888696a861aeebd2b7922c0e
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81