Analysis
-
max time kernel
138s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
14/02/2023, 04:08
Static task
static1
Behavioral task
behavioral1
Sample
7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe
Resource
win10v2004-20221111-en
General
-
Target
7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe
-
Size
539KB
-
MD5
4bd3ccabef29446a85682e84ffa71457
-
SHA1
9065cb4e5977129230f3fcf234068613b13b667d
-
SHA256
7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71
-
SHA512
6d58e015a17f51aa4c2714abcf6823fd70c8b678afd36584f94e03aa320db16e85c6aef85885e07f8469e1e7fec8a6d2363eb3bb2bc4fe91724bdc807cf944d9
-
SSDEEP
12288:+MrZy90sSM0yH5O4latVz0ztFuZ6gI0G3g9AMLRGK+P:3yDF06YxDghG6gTpR0
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5004 vMA11.exe 4900 ddD51.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vMA11.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vMA11.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4900 ddD51.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3416 wrote to memory of 5004 3416 7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe 81 PID 3416 wrote to memory of 5004 3416 7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe 81 PID 3416 wrote to memory of 5004 3416 7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe 81 PID 5004 wrote to memory of 4900 5004 vMA11.exe 82 PID 5004 wrote to memory of 4900 5004 vMA11.exe 82 PID 5004 wrote to memory of 4900 5004 vMA11.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe"C:\Users\Admin\AppData\Local\Temp\7f8188e5aabf2d4d5821972dcd1891f70abf71d9375c32667bf53a6816a0ce71.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vMA11.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vMA11.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ddD51.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ddD51.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
435KB
MD5fb1860cb7ef45b0ec28518dc85fcfaff
SHA1a199319c9739f8a8081ccbf6716093737f126135
SHA256264ceb63de6d2e767537a6f86c215644a8bb0f958ed577af6d18d42900316067
SHA512c658a4e9fccb9b474bb7c67cdda0238f0c37c327a605b648b20c668c396a6eff10e376dab15924e9a71f140fe0137f8054440bb9eeb94806c8e5c968e6cf84fc
-
Filesize
435KB
MD5fb1860cb7ef45b0ec28518dc85fcfaff
SHA1a199319c9739f8a8081ccbf6716093737f126135
SHA256264ceb63de6d2e767537a6f86c215644a8bb0f958ed577af6d18d42900316067
SHA512c658a4e9fccb9b474bb7c67cdda0238f0c37c327a605b648b20c668c396a6eff10e376dab15924e9a71f140fe0137f8054440bb9eeb94806c8e5c968e6cf84fc
-
Filesize
305KB
MD50c9076ec4095c5084780c931b13e72e7
SHA155b6e8bdc66a2eea0a733e94d6f30de4f46f8e42
SHA25659d5940bf01d2f15faae8ff641d5fced786e74ef03cb453d74a4d062e764db63
SHA5128cc2a68768ee3928c8fbec137a157f5cd48bc3ed0a07cebc6d425491ae7db62af20dac5d249e6a4754d09860c3aacf05f4d0067efdcf492fde0add557b32d99f
-
Filesize
305KB
MD50c9076ec4095c5084780c931b13e72e7
SHA155b6e8bdc66a2eea0a733e94d6f30de4f46f8e42
SHA25659d5940bf01d2f15faae8ff641d5fced786e74ef03cb453d74a4d062e764db63
SHA5128cc2a68768ee3928c8fbec137a157f5cd48bc3ed0a07cebc6d425491ae7db62af20dac5d249e6a4754d09860c3aacf05f4d0067efdcf492fde0add557b32d99f