Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 22:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
877KB
-
MD5
f19b25a510f738c87d225ec095f62267
-
SHA1
7c88a8cfc3a21a191f30a0a25a7beade95aacdbf
-
SHA256
c3451f17e68d7115f4d2304d7102363fd86a8fe137f2557445f9020dd081584e
-
SHA512
35a18109ada15f0425bccedf610d6a46f3d6e1490a63caa3ccdf3d0d6db0020a3f98f39747a762aaf310e4db3b3f2300649fb06281b5478ef4288f8c78a31548
-
SSDEEP
12288:xMrNy90/jzTZ7vwCgfMHrwSTw/xQdvTccDJbrLK+8+4hIE6afosGF8fU7pTMRJv:4yEj+C3jw/xQpcQfLP8M5gQsuq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2104 Th6gh38.exe 1964 Oz3YC15.exe 2700 vo3qF46.exe 2640 1rW97bb7.exe -
Loads dropped DLL 13 IoCs
pid Process 3064 file.exe 2104 Th6gh38.exe 2104 Th6gh38.exe 1964 Oz3YC15.exe 1964 Oz3YC15.exe 2700 vo3qF46.exe 2700 vo3qF46.exe 2700 vo3qF46.exe 2640 1rW97bb7.exe 1792 WerFault.exe 1792 WerFault.exe 1792 WerFault.exe 1792 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Oz3YC15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" vo3qF46.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Th6gh38.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2640 set thread context of 2616 2640 1rW97bb7.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 1792 2640 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2616 AppLaunch.exe 2616 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 3064 wrote to memory of 2104 3064 file.exe 28 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 2104 wrote to memory of 1964 2104 Th6gh38.exe 29 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 1964 wrote to memory of 2700 1964 Oz3YC15.exe 30 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2700 wrote to memory of 2640 2700 vo3qF46.exe 31 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2968 2640 1rW97bb7.exe 32 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 2616 2640 1rW97bb7.exe 33 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34 PID 2640 wrote to memory of 1792 2640 1rW97bb7.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Th6gh38.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Th6gh38.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Oz3YC15.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Oz3YC15.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vo3qF46.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vo3qF46.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1rW97bb7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1rW97bb7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:1792
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
738KB
MD5eb4d87e410a1fb72ad2b92d33c9cf014
SHA1210da3028f81eda237e02655c0be7b63a6626ca6
SHA256ad1a7716e684adbc8aab2b1d000b7ac4683ad0fd933eb958aed195fd080eff51
SHA5126f4db4bb4800aa24a3cf926dd7ed47b3ca4ab053eee2d0e7dcb6235961f31690c28fbfaa8899d76a6f6f7ac6b12ec05535add4243511d7f291e9888cd8c62fab
-
Filesize
738KB
MD5eb4d87e410a1fb72ad2b92d33c9cf014
SHA1210da3028f81eda237e02655c0be7b63a6626ca6
SHA256ad1a7716e684adbc8aab2b1d000b7ac4683ad0fd933eb958aed195fd080eff51
SHA5126f4db4bb4800aa24a3cf926dd7ed47b3ca4ab053eee2d0e7dcb6235961f31690c28fbfaa8899d76a6f6f7ac6b12ec05535add4243511d7f291e9888cd8c62fab
-
Filesize
502KB
MD5399574d2ced80025a44d285c686b62b5
SHA1dddf44b15109dd0e139c3abdb2c40197a5e2d4d8
SHA2562c9dba10975988724882dd7f4ba67d23ff5a9d008f5d16a48b093ca57a99f24e
SHA512afc38dc250e3c8d3dfcd84931325f347236c3f2bf8f5ec10ef5b4b459236516dd26d9474ca8edbc2f6881ea5c51a3b4b1c92136d33835556cd6f45e207c3de1a
-
Filesize
502KB
MD5399574d2ced80025a44d285c686b62b5
SHA1dddf44b15109dd0e139c3abdb2c40197a5e2d4d8
SHA2562c9dba10975988724882dd7f4ba67d23ff5a9d008f5d16a48b093ca57a99f24e
SHA512afc38dc250e3c8d3dfcd84931325f347236c3f2bf8f5ec10ef5b4b459236516dd26d9474ca8edbc2f6881ea5c51a3b4b1c92136d33835556cd6f45e207c3de1a
-
Filesize
317KB
MD52e9294e4f8750ebd247203d4e1d1c707
SHA107f90f42d0dd91ac4a117b274d559d146748f8bd
SHA25608b4f38ec48fb6c55fa73fb9b440fae90f559dd500eb98025af380da886f85f1
SHA512d92d0a3a73a9b46334a413b0de399a73f71ef60670d49192e11b3cefc64d67dd7705d99229b5867b2c9c333865e71552c1975d5e65865fb32a79ab288f233a71
-
Filesize
317KB
MD52e9294e4f8750ebd247203d4e1d1c707
SHA107f90f42d0dd91ac4a117b274d559d146748f8bd
SHA25608b4f38ec48fb6c55fa73fb9b440fae90f559dd500eb98025af380da886f85f1
SHA512d92d0a3a73a9b46334a413b0de399a73f71ef60670d49192e11b3cefc64d67dd7705d99229b5867b2c9c333865e71552c1975d5e65865fb32a79ab288f233a71
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
738KB
MD5eb4d87e410a1fb72ad2b92d33c9cf014
SHA1210da3028f81eda237e02655c0be7b63a6626ca6
SHA256ad1a7716e684adbc8aab2b1d000b7ac4683ad0fd933eb958aed195fd080eff51
SHA5126f4db4bb4800aa24a3cf926dd7ed47b3ca4ab053eee2d0e7dcb6235961f31690c28fbfaa8899d76a6f6f7ac6b12ec05535add4243511d7f291e9888cd8c62fab
-
Filesize
738KB
MD5eb4d87e410a1fb72ad2b92d33c9cf014
SHA1210da3028f81eda237e02655c0be7b63a6626ca6
SHA256ad1a7716e684adbc8aab2b1d000b7ac4683ad0fd933eb958aed195fd080eff51
SHA5126f4db4bb4800aa24a3cf926dd7ed47b3ca4ab053eee2d0e7dcb6235961f31690c28fbfaa8899d76a6f6f7ac6b12ec05535add4243511d7f291e9888cd8c62fab
-
Filesize
502KB
MD5399574d2ced80025a44d285c686b62b5
SHA1dddf44b15109dd0e139c3abdb2c40197a5e2d4d8
SHA2562c9dba10975988724882dd7f4ba67d23ff5a9d008f5d16a48b093ca57a99f24e
SHA512afc38dc250e3c8d3dfcd84931325f347236c3f2bf8f5ec10ef5b4b459236516dd26d9474ca8edbc2f6881ea5c51a3b4b1c92136d33835556cd6f45e207c3de1a
-
Filesize
502KB
MD5399574d2ced80025a44d285c686b62b5
SHA1dddf44b15109dd0e139c3abdb2c40197a5e2d4d8
SHA2562c9dba10975988724882dd7f4ba67d23ff5a9d008f5d16a48b093ca57a99f24e
SHA512afc38dc250e3c8d3dfcd84931325f347236c3f2bf8f5ec10ef5b4b459236516dd26d9474ca8edbc2f6881ea5c51a3b4b1c92136d33835556cd6f45e207c3de1a
-
Filesize
317KB
MD52e9294e4f8750ebd247203d4e1d1c707
SHA107f90f42d0dd91ac4a117b274d559d146748f8bd
SHA25608b4f38ec48fb6c55fa73fb9b440fae90f559dd500eb98025af380da886f85f1
SHA512d92d0a3a73a9b46334a413b0de399a73f71ef60670d49192e11b3cefc64d67dd7705d99229b5867b2c9c333865e71552c1975d5e65865fb32a79ab288f233a71
-
Filesize
317KB
MD52e9294e4f8750ebd247203d4e1d1c707
SHA107f90f42d0dd91ac4a117b274d559d146748f8bd
SHA25608b4f38ec48fb6c55fa73fb9b440fae90f559dd500eb98025af380da886f85f1
SHA512d92d0a3a73a9b46334a413b0de399a73f71ef60670d49192e11b3cefc64d67dd7705d99229b5867b2c9c333865e71552c1975d5e65865fb32a79ab288f233a71
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c