Analysis
-
max time kernel
34s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/11/2022, 19:51
Static task
static1
Behavioral task
behavioral1
Sample
4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe
Resource
win10v2004-20220812-en
General
-
Target
4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe
-
Size
871KB
-
MD5
0d3d0221962eeef1a78d5725d8080ac1
-
SHA1
53cedd489316c4fabfafc349196bc1ad73f19c8e
-
SHA256
4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027
-
SHA512
c583d8976c2766bc9817e1ad14ad11e540a7f50d54d58b045edaba9f241f4eccce0a5ce840d849a3344a1ee58158d2a31a8a0dd4236c132c71cc2173a7e57b4a
-
SSDEEP
24576:UmQFjpDSA6D4QgdfVOFJX+Dh9WcAmdJnOJsfyh:KpGAxVOFJKe8JOJoy
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1644 AZOOZ.exe 964 AZOOZ.exe -
Loads dropped DLL 5 IoCs
pid Process 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 1644 AZOOZ.exe 1644 AZOOZ.exe 1644 AZOOZ.exe 964 AZOOZ.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\C:\Windows\temp\taskhost.exe = "C:\\Windows\\temp\\taskhost.exe" AZOOZ.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ADVAPI32.dll 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe File opened for modification C:\Windows\SysWOW64\COMCTL32.dll 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe File opened for modification C:\Windows\SysWOW64\VERSION.dll 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1644 set thread context of 964 1644 AZOOZ.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 964 AZOOZ.exe 964 AZOOZ.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1644 AZOOZ.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 804 wrote to memory of 1644 804 4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe 28 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1172 1644 AZOOZ.exe 29 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 1376 1644 AZOOZ.exe 31 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 1644 wrote to memory of 964 1644 AZOOZ.exe 32 PID 964 wrote to memory of 1216 964 AZOOZ.exe 2 PID 964 wrote to memory of 1216 964 AZOOZ.exe 2 PID 964 wrote to memory of 1216 964 AZOOZ.exe 2 PID 964 wrote to memory of 1216 964 AZOOZ.exe 2
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe"C:\Users\Admin\AppData\Local\Temp\4104c5bd001d9deb4f8ce36e5f6b573ae4bd6a3b5f3d96717f1f7c9731b51027.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AZOOZ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AZOOZ.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AZOOZ.exeAZOOZ.exe4⤵PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AZOOZ.exeAZOOZ.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:964
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038
-
Filesize
60KB
MD557c7e1d64c3638276b0cd9bafd8e220e
SHA14f47b4fb920390a56ba7bbb13c49dad2f690fdfd
SHA25696c628bcc2cdab2c9ebfc0c3f979f892329e29b77bd7334103fb617216704cca
SHA512d890f5712e02bbcdf0ac151f38a76ebc69e00e1b7e6a435f3322b6a4f27572a1d2a397e6f41860df39dff0fae1c24e159562895b790d60b297065f2438cf2038