Analysis
-
max time kernel
187s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2023 00:12
Static task
static1
Behavioral task
behavioral1
Sample
2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe
Resource
win10v2004-20221111-en
General
-
Target
2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe
-
Size
838KB
-
MD5
c82b84a491907fb27d40d03f188db034
-
SHA1
4aa9022dc53648134b425f26f7136947aad29901
-
SHA256
2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91
-
SHA512
4d8474f303804f2d7be131102ae8966252c361dd260bd18c80eff812f8bee524e41e566bec6c49649911a315cbaebb0a210095a5486ee66c4cfa1b3cd1251656
-
SSDEEP
24576:vyrvHBF75mxS0XUKCgIG7wd7mYgb4pX4LJoNz:6LBtoVlIG7wd7mz4Sdg
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 5040 vPM32.exe 1944 vqN82.exe 4308 dDy09.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" vqN82.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vPM32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vPM32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vqN82.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4308 dDy09.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 448 wrote to memory of 5040 448 2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe 80 PID 448 wrote to memory of 5040 448 2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe 80 PID 448 wrote to memory of 5040 448 2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe 80 PID 5040 wrote to memory of 1944 5040 vPM32.exe 82 PID 5040 wrote to memory of 1944 5040 vPM32.exe 82 PID 5040 wrote to memory of 1944 5040 vPM32.exe 82 PID 1944 wrote to memory of 4308 1944 vqN82.exe 84 PID 1944 wrote to memory of 4308 1944 vqN82.exe 84 PID 1944 wrote to memory of 4308 1944 vqN82.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe"C:\Users\Admin\AppData\Local\Temp\2bfb0086fa161f5ee447cd96ffe25a1cee254683a927f887a2651a4a7847ef91.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vPM32.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vPM32.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vqN82.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vqN82.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDy09.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\dDy09.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
734KB
MD5acd08cde46e2ebf8bde6902b1db797fb
SHA1c29285c77c4a6df9a814e39e10c8a3b5cf63ebcc
SHA25620f4c06d18aff84ff5ead9bde7069ded1d79f3d07727ff6c9c678c7a3ec89d17
SHA5129b8d4a8ed6286016bdde74e427cc8b2becda420b589efe21eab5b9e39254a0def897de4247bab21349a22be582ace89c8c578731f73289efb84ff9002026086e
-
Filesize
734KB
MD5acd08cde46e2ebf8bde6902b1db797fb
SHA1c29285c77c4a6df9a814e39e10c8a3b5cf63ebcc
SHA25620f4c06d18aff84ff5ead9bde7069ded1d79f3d07727ff6c9c678c7a3ec89d17
SHA5129b8d4a8ed6286016bdde74e427cc8b2becda420b589efe21eab5b9e39254a0def897de4247bab21349a22be582ace89c8c578731f73289efb84ff9002026086e
-
Filesize
589KB
MD500ff8b735fd97722eb6b36093a5a858a
SHA12fc53acbeadaea354fa4ef40cfc25e22bc1583f1
SHA2561a0f19ad94c56dd3620a9122eb74614df451224964db9ba1e7f76d417ddcd5ab
SHA512e90893a7cf6cf23d2b6918a32cbb8a2cec72fa25f8276c91f367b5d3dcb081214239dc17bc228ce0bbda2aaba278baef6c504a9f8e86b7098e8f36e1770dbff3
-
Filesize
589KB
MD500ff8b735fd97722eb6b36093a5a858a
SHA12fc53acbeadaea354fa4ef40cfc25e22bc1583f1
SHA2561a0f19ad94c56dd3620a9122eb74614df451224964db9ba1e7f76d417ddcd5ab
SHA512e90893a7cf6cf23d2b6918a32cbb8a2cec72fa25f8276c91f367b5d3dcb081214239dc17bc228ce0bbda2aaba278baef6c504a9f8e86b7098e8f36e1770dbff3
-
Filesize
485KB
MD5b6bb42f4aa9721285b43a6adc19072b5
SHA1dedc3f102b1fe01f7dbf458b93d0515e8ea23031
SHA25675ca46cc315ec8fa53a488a1508573649f03ee7668568b6dcac411811addac59
SHA512effa55712327b441c34025ecd2ea095aef7d6dbcb09de5891b2a4a1ee29af89a5827ba02ffb57bd77c6c680e8eca906ea68ecdd7f94fa6752dddadbcc20d8e64
-
Filesize
485KB
MD5b6bb42f4aa9721285b43a6adc19072b5
SHA1dedc3f102b1fe01f7dbf458b93d0515e8ea23031
SHA25675ca46cc315ec8fa53a488a1508573649f03ee7668568b6dcac411811addac59
SHA512effa55712327b441c34025ecd2ea095aef7d6dbcb09de5891b2a4a1ee29af89a5827ba02ffb57bd77c6c680e8eca906ea68ecdd7f94fa6752dddadbcc20d8e64