Analysis
-
max time kernel
11s -
max time network
13s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-12-2020 03:53
Static task
static1
Behavioral task
behavioral1
Sample
cela.exe
Resource
win7v20201028
General
-
Target
cela.exe
-
Size
930KB
-
MD5
507c92e12c99eb53544aba006004b843
-
SHA1
11205b1e7e9317192994f5a9037d0f9924f29469
-
SHA256
3f50cb0f25bc9fdaa5c75865eaca04ed12f45d5419b6624f1cf0f507be3cdafe
-
SHA512
21b13fa6b070f3fecab15fe8c4124c4ec592b2886eff6a9b39efef84097aa33defc0815a1696617674072343144c83f6756f349e2b71afef11e69f46f614bc16
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
update.exepid Process 1156 update.exe -
Loads dropped DLL 1 IoCs
Processes:
cela.exepid Process 1980 cela.exe -
Processes:
cela.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features cela.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" cela.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 744 schtasks.exe 560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
cela.exepowershell.exeupdate.exedescription pid Process Token: SeDebugPrivilege 1980 cela.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 1156 update.exe Token: SeDebugPrivilege 1156 update.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cela.exeupdate.exedescription pid Process procid_target PID 1980 wrote to memory of 744 1980 cela.exe 30 PID 1980 wrote to memory of 744 1980 cela.exe 30 PID 1980 wrote to memory of 744 1980 cela.exe 30 PID 1980 wrote to memory of 744 1980 cela.exe 30 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1156 1980 cela.exe 32 PID 1980 wrote to memory of 1660 1980 cela.exe 33 PID 1980 wrote to memory of 1660 1980 cela.exe 33 PID 1980 wrote to memory of 1660 1980 cela.exe 33 PID 1980 wrote to memory of 1660 1980 cela.exe 33 PID 1156 wrote to memory of 560 1156 update.exe 35 PID 1156 wrote to memory of 560 1156 update.exe 35 PID 1156 wrote to memory of 560 1156 update.exe 35 PID 1156 wrote to memory of 560 1156 update.exe 35 PID 1156 wrote to memory of 316 1156 update.exe 37 PID 1156 wrote to memory of 316 1156 update.exe 37 PID 1156 wrote to memory of 316 1156 update.exe 37 PID 1156 wrote to memory of 316 1156 update.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\cela.exe"C:\Users\Admin\AppData\Local\Temp\cela.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\cela.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:744
-
-
C:\Users\Admin\AppData\Roaming\SubDir\update.exe"C:\Users\Admin\AppData\Roaming\SubDir\update.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:560
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\iKW2UZvqnijH.bat" "3⤵PID:316
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
507c92e12c99eb53544aba006004b843
SHA111205b1e7e9317192994f5a9037d0f9924f29469
SHA2563f50cb0f25bc9fdaa5c75865eaca04ed12f45d5419b6624f1cf0f507be3cdafe
SHA51221b13fa6b070f3fecab15fe8c4124c4ec592b2886eff6a9b39efef84097aa33defc0815a1696617674072343144c83f6756f349e2b71afef11e69f46f614bc16
-
MD5
507c92e12c99eb53544aba006004b843
SHA111205b1e7e9317192994f5a9037d0f9924f29469
SHA2563f50cb0f25bc9fdaa5c75865eaca04ed12f45d5419b6624f1cf0f507be3cdafe
SHA51221b13fa6b070f3fecab15fe8c4124c4ec592b2886eff6a9b39efef84097aa33defc0815a1696617674072343144c83f6756f349e2b71afef11e69f46f614bc16
-
MD5
507c92e12c99eb53544aba006004b843
SHA111205b1e7e9317192994f5a9037d0f9924f29469
SHA2563f50cb0f25bc9fdaa5c75865eaca04ed12f45d5419b6624f1cf0f507be3cdafe
SHA51221b13fa6b070f3fecab15fe8c4124c4ec592b2886eff6a9b39efef84097aa33defc0815a1696617674072343144c83f6756f349e2b71afef11e69f46f614bc16