Analysis
-
max time kernel
192s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:51
Static task
static1
Behavioral task
behavioral1
Sample
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe
Resource
win10v2004-20221111-en
General
-
Target
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe
-
Size
60KB
-
MD5
13099983c2cf435a45134e8ac2eba65e
-
SHA1
185d5a1dc6c9da637154aed7271d08e2b03b4939
-
SHA256
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a
-
SHA512
a5efbb11f9bf6e3e4cd39b1ef311229747c91b746255ca0e64cdc26a20ef2d76862ffe126333928f7cac691c7cdbce3bc2d087a4f53a5a33a6bab8b4043123b4
-
SSDEEP
1536:ojvJX3kWaJ21LEgiTX9D1HqxLOFp2GpNGl2AP9I:ojx7a+LEgiTX5hUO/vElFPe
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exedescription ioc process File created C:\Windows\SysWOW64\Drivers\CelInDriver.sys 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\CelInDrv\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\CelInDriver.sys" 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Loads dropped DLL 1 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exepid process 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Drops file in System32 directory 2 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exedescription ioc process File opened for modification C:\Windows\SysWOW64\xpdhcp.dll 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe File created C:\Windows\SysWOW64\xpdhcp.dll 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exepid process 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exepid process 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exedescription pid process Token: SeDebugPrivilege 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe Token: SeDebugPrivilege 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe Token: SeDebugPrivilege 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe Token: SeLoadDriverPrivilege 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exedescription pid process target process PID 3860 wrote to memory of 388 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe Explorer.EXE PID 3860 wrote to memory of 1744 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe cmd.exe PID 3860 wrote to memory of 1744 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe cmd.exe PID 3860 wrote to memory of 1744 3860 7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:388
-
C:\Users\Admin\AppData\Local\Temp\7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe"C:\Users\Admin\AppData\Local\Temp\7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe"2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.exe3⤵PID:1744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7fb9ebb08c923d67c43f2eaec68b2b63a8af7010e84e8d4acd8704644a5eac2a.dat
Filesize45KB
MD5359bcf92e0341748bc9fd035be1e44ea
SHA1a48d0a543251fc9accf4c7645ad315f9cc739411
SHA256054472c173d6dcddd8c84c66b4bc8cd7af42b4860794f7004e37e4e78c871c6a
SHA5126c82b5b8ea2beb7fc64b79f9bbe0af050697ef58d17d8ac13da76c7077b9d65ed4e54571d41d8bc5da88f6b17b4f9e6978fe0f7000db0dd7559b0977e8a33a13