Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
15-10-2023 00:21
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
878KB
-
MD5
613b3e208492b886e136cb19740049e1
-
SHA1
f5538f97aafe5e0dc2aec97fe26040798833e800
-
SHA256
77cef45652b1249c215fb5a58e1a250147cf1c5c313706c8b84aa48e48527c13
-
SHA512
ffdd31fe70d85ac0eeba8aa32c6be74d0440861b83c177890f8b1e396add151b5ef86aa37663bb99e6e04995cc4d996d7eaccbab087f575c1c0db97da04a9791
-
SSDEEP
24576:bwytfjeutIYP0lwT2Z0gLodrNV/BFirZ:bd9FP02TAfKDZIr
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2692 ws5aM20.exe 2532 AT5dp19.exe 2676 cy3pq37.exe 2620 1pL05yA7.exe -
Loads dropped DLL 13 IoCs
pid Process 2080 file.exe 2692 ws5aM20.exe 2692 ws5aM20.exe 2532 AT5dp19.exe 2532 AT5dp19.exe 2676 cy3pq37.exe 2676 cy3pq37.exe 2676 cy3pq37.exe 2620 1pL05yA7.exe 2528 WerFault.exe 2528 WerFault.exe 2528 WerFault.exe 2528 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ws5aM20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" AT5dp19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" cy3pq37.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2620 set thread context of 2616 2620 1pL05yA7.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2528 2620 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2616 AppLaunch.exe 2616 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2080 wrote to memory of 2692 2080 file.exe 28 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2692 wrote to memory of 2532 2692 ws5aM20.exe 29 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2532 wrote to memory of 2676 2532 AT5dp19.exe 30 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2676 wrote to memory of 2620 2676 cy3pq37.exe 31 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2616 2620 1pL05yA7.exe 32 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33 PID 2620 wrote to memory of 2528 2620 1pL05yA7.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ws5aM20.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ws5aM20.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AT5dp19.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\AT5dp19.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cy3pq37.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\cy3pq37.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pL05yA7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pL05yA7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2528
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
739KB
MD5e62aa80162796b8987ade0c475b11572
SHA187ea78b5cc1cd5cb24131d89a7416ed7c6e4414b
SHA256ed1aea8ca195d6b8ebcbf9d054b4fa52d7cd7977a7f4446a2568a1bdbea1be55
SHA51279235bee3e3829dcfdb9889652f9801b9b1eea9309d7e797e43161302892cf3d36ca1aea5375226f131f20f8303675e6e0d6aded797adb61cba6b6b1f276468c
-
Filesize
739KB
MD5e62aa80162796b8987ade0c475b11572
SHA187ea78b5cc1cd5cb24131d89a7416ed7c6e4414b
SHA256ed1aea8ca195d6b8ebcbf9d054b4fa52d7cd7977a7f4446a2568a1bdbea1be55
SHA51279235bee3e3829dcfdb9889652f9801b9b1eea9309d7e797e43161302892cf3d36ca1aea5375226f131f20f8303675e6e0d6aded797adb61cba6b6b1f276468c
-
Filesize
503KB
MD5ac005d171fb4db0b8522cf9b526ec501
SHA1c8d0ebd00d489c446418c62b4902e7f85d8a17ee
SHA2561c34f8c6c92f89b6c26e4feec8e8fce881bd4f6b3106df7c8cc49ad262d794be
SHA5120b2f54de2ed484c4bed60f8405fa2117d12dface601053724b289511cbbb4bb03834abe0fb7fba4db547a7e9a0ef3fec448413a7d8e3f1c1f7ab14d22da0c952
-
Filesize
503KB
MD5ac005d171fb4db0b8522cf9b526ec501
SHA1c8d0ebd00d489c446418c62b4902e7f85d8a17ee
SHA2561c34f8c6c92f89b6c26e4feec8e8fce881bd4f6b3106df7c8cc49ad262d794be
SHA5120b2f54de2ed484c4bed60f8405fa2117d12dface601053724b289511cbbb4bb03834abe0fb7fba4db547a7e9a0ef3fec448413a7d8e3f1c1f7ab14d22da0c952
-
Filesize
317KB
MD50c0359f40cdb9bfac8a65c8b2780fb3e
SHA169904258d14809c7882b26aa3ed12c57ee9c397a
SHA256562822d62857efce8cb4380c856683dbd0cab54296961cc9bcf9d1f2d8a1af7d
SHA512510d24f4a1e6ba424f991f50feceffb42fb9201d2d057982a510c0605288690e4bb9c746ad6f98a40c3c6672fa240d6a9080854cd8564e71bca0c21423528bad
-
Filesize
317KB
MD50c0359f40cdb9bfac8a65c8b2780fb3e
SHA169904258d14809c7882b26aa3ed12c57ee9c397a
SHA256562822d62857efce8cb4380c856683dbd0cab54296961cc9bcf9d1f2d8a1af7d
SHA512510d24f4a1e6ba424f991f50feceffb42fb9201d2d057982a510c0605288690e4bb9c746ad6f98a40c3c6672fa240d6a9080854cd8564e71bca0c21423528bad
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
739KB
MD5e62aa80162796b8987ade0c475b11572
SHA187ea78b5cc1cd5cb24131d89a7416ed7c6e4414b
SHA256ed1aea8ca195d6b8ebcbf9d054b4fa52d7cd7977a7f4446a2568a1bdbea1be55
SHA51279235bee3e3829dcfdb9889652f9801b9b1eea9309d7e797e43161302892cf3d36ca1aea5375226f131f20f8303675e6e0d6aded797adb61cba6b6b1f276468c
-
Filesize
739KB
MD5e62aa80162796b8987ade0c475b11572
SHA187ea78b5cc1cd5cb24131d89a7416ed7c6e4414b
SHA256ed1aea8ca195d6b8ebcbf9d054b4fa52d7cd7977a7f4446a2568a1bdbea1be55
SHA51279235bee3e3829dcfdb9889652f9801b9b1eea9309d7e797e43161302892cf3d36ca1aea5375226f131f20f8303675e6e0d6aded797adb61cba6b6b1f276468c
-
Filesize
503KB
MD5ac005d171fb4db0b8522cf9b526ec501
SHA1c8d0ebd00d489c446418c62b4902e7f85d8a17ee
SHA2561c34f8c6c92f89b6c26e4feec8e8fce881bd4f6b3106df7c8cc49ad262d794be
SHA5120b2f54de2ed484c4bed60f8405fa2117d12dface601053724b289511cbbb4bb03834abe0fb7fba4db547a7e9a0ef3fec448413a7d8e3f1c1f7ab14d22da0c952
-
Filesize
503KB
MD5ac005d171fb4db0b8522cf9b526ec501
SHA1c8d0ebd00d489c446418c62b4902e7f85d8a17ee
SHA2561c34f8c6c92f89b6c26e4feec8e8fce881bd4f6b3106df7c8cc49ad262d794be
SHA5120b2f54de2ed484c4bed60f8405fa2117d12dface601053724b289511cbbb4bb03834abe0fb7fba4db547a7e9a0ef3fec448413a7d8e3f1c1f7ab14d22da0c952
-
Filesize
317KB
MD50c0359f40cdb9bfac8a65c8b2780fb3e
SHA169904258d14809c7882b26aa3ed12c57ee9c397a
SHA256562822d62857efce8cb4380c856683dbd0cab54296961cc9bcf9d1f2d8a1af7d
SHA512510d24f4a1e6ba424f991f50feceffb42fb9201d2d057982a510c0605288690e4bb9c746ad6f98a40c3c6672fa240d6a9080854cd8564e71bca0c21423528bad
-
Filesize
317KB
MD50c0359f40cdb9bfac8a65c8b2780fb3e
SHA169904258d14809c7882b26aa3ed12c57ee9c397a
SHA256562822d62857efce8cb4380c856683dbd0cab54296961cc9bcf9d1f2d8a1af7d
SHA512510d24f4a1e6ba424f991f50feceffb42fb9201d2d057982a510c0605288690e4bb9c746ad6f98a40c3c6672fa240d6a9080854cd8564e71bca0c21423528bad
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c