Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-04-2023 15:41
Static task
static1
Behavioral task
behavioral1
Sample
9a75a6d3afd26306f563d96dc2517225.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9a75a6d3afd26306f563d96dc2517225.exe
Resource
win10v2004-20230220-en
General
-
Target
9a75a6d3afd26306f563d96dc2517225.exe
-
Size
585KB
-
MD5
9a75a6d3afd26306f563d96dc2517225
-
SHA1
fadb011bcecdd3919242b4019d0746772ac48ce6
-
SHA256
574afcec719331221014fefc45e623e57ff81468b21fcbc186fa7f448be48a40
-
SHA512
3ee3787329425f3e71b507d58b84797df54f82e535e23b146a3185e892c93628daec0e9fe6fd3d64bef50ec4e1f378e93c45fd38ae3e11aafd6c4f8bfff56782
-
SSDEEP
1536:6aRU9m4HYvSIX0u+7+j71iMs5gU5OuTcjCNON9PApdpihLNafpo:kOhX0N7+f1iV5bcj0wWduLIho
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1356 putdemovl.exe -
Loads dropped DLL 1 IoCs
pid Process 1416 9a75a6d3afd26306f563d96dc2517225.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9a75a6d3afd26306f563d96dc2517225.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9a75a6d3afd26306f563d96dc2517225.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1356 putdemovl.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1356 1416 9a75a6d3afd26306f563d96dc2517225.exe 28 PID 1416 wrote to memory of 1356 1416 9a75a6d3afd26306f563d96dc2517225.exe 28 PID 1416 wrote to memory of 1356 1416 9a75a6d3afd26306f563d96dc2517225.exe 28 PID 1416 wrote to memory of 1356 1416 9a75a6d3afd26306f563d96dc2517225.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a75a6d3afd26306f563d96dc2517225.exe"C:\Users\Admin\AppData\Local\Temp\9a75a6d3afd26306f563d96dc2517225.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351.0MB
MD5a0255d2458d8a8089b444120e94c0057
SHA178a82cb307b5b9e82e26a36f6bba3d79464746fc
SHA256234c8b8c391d17d2bb64f12db5ac50b2bfaf81e57f1b233daeb3f0e4429ababa
SHA51240ae6484c161535c21a87e05d94e04ead1fc4054256051f092654bdfaddc25c58a612da8c23ecc959ecbc31d450cad4500da12d23be2c203de6e28ad157051f7
-
Filesize
351.0MB
MD5a0255d2458d8a8089b444120e94c0057
SHA178a82cb307b5b9e82e26a36f6bba3d79464746fc
SHA256234c8b8c391d17d2bb64f12db5ac50b2bfaf81e57f1b233daeb3f0e4429ababa
SHA51240ae6484c161535c21a87e05d94e04ead1fc4054256051f092654bdfaddc25c58a612da8c23ecc959ecbc31d450cad4500da12d23be2c203de6e28ad157051f7
-
Filesize
351.0MB
MD5a0255d2458d8a8089b444120e94c0057
SHA178a82cb307b5b9e82e26a36f6bba3d79464746fc
SHA256234c8b8c391d17d2bb64f12db5ac50b2bfaf81e57f1b233daeb3f0e4429ababa
SHA51240ae6484c161535c21a87e05d94e04ead1fc4054256051f092654bdfaddc25c58a612da8c23ecc959ecbc31d450cad4500da12d23be2c203de6e28ad157051f7