Analysis
-
max time kernel
149s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:55
Static task
static1
Behavioral task
behavioral1
Sample
7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe
Resource
win10v2004-20221111-en
General
-
Target
7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe
-
Size
1.1MB
-
MD5
4fe8dcd05222282de480bdafea6aba1f
-
SHA1
759daa63a30ed49ffbf9a0193d84a1cdbe1222fd
-
SHA256
7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5
-
SHA512
33cb600e6011bd0c1b4839943dc04e0811206f217a80f80368e00003ba67207bf9d1988502c84ec0b32291e4b8ab105be2c850899608fe23a18fea0664558ee2
-
SSDEEP
24576:8dxuLNNc/bZzuFVwtnXNff8VXhcjwJScM7N:ExuZNcFzuMtdkRcj+F6
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3496 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.execmd.execmd.exedescription pid process target process PID 3300 wrote to memory of 4220 3300 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe dllhost.exe PID 3300 wrote to memory of 4220 3300 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe dllhost.exe PID 3300 wrote to memory of 4220 3300 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe dllhost.exe PID 3300 wrote to memory of 4484 3300 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe cmd.exe PID 3300 wrote to memory of 4484 3300 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe cmd.exe PID 3300 wrote to memory of 4484 3300 7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe cmd.exe PID 4484 wrote to memory of 32 4484 cmd.exe cmd.exe PID 4484 wrote to memory of 32 4484 cmd.exe cmd.exe PID 4484 wrote to memory of 32 4484 cmd.exe cmd.exe PID 32 wrote to memory of 3496 32 cmd.exe powershell.exe PID 32 wrote to memory of 3496 32 cmd.exe powershell.exe PID 32 wrote to memory of 3496 32 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe"C:\Users\Admin\AppData\Local\Temp\7d6cfc8c6d71c9ae06ec9774d5ccc0fc9243dc326e02fc4e383cfe2805bb51a5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\dllhost.exedllhost kajdkfjiwueriuiwjedkfmsnfvkajksdjfvopqeirjgfiowe2⤵PID:4220
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Chaos.sldm & ping -n 5 localhost2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5766cd31bc50af9191db198b9d9cbce21
SHA117e68a47d9b3047f45ee131939a26e61d40be489
SHA25611d2e04123587d79920d251e77d93ec63c31dbdd851fb83338ccae702abf4b9e
SHA512bc192b93130d20b3e977afefd396440d8d5b9f0810072ec7b49345d7fc37aef96e765637cbca1bd634b001dbc5ec962164032d6ebeb1635066e925c7f310294d