Analysis
-
max time kernel
264s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 18:34
Static task
static1
Behavioral task
behavioral1
Sample
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe
Resource
win10v2004-20230221-en
General
-
Target
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe
-
Size
793KB
-
MD5
89502c6c153edde186731b3374d803dd
-
SHA1
50535f39cee7d9d53333bef4bf702af8a9283743
-
SHA256
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1
-
SHA512
aacb5b9092adda55ff623abdc754d1479074795d88deaaaff0ea42ca8342d8c510384654a3cbf0efa6ac15a7ea4519421e18a4cf3467128074059a8ed8cff905
-
SSDEEP
24576:Byecjv2SbngMnoRGOj8bD9q5LlhSOjLwe:0eXMohp5Ljfvw
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2408 x32743742.exe 4396 m19019724.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x32743742.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x32743742.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4396 m19019724.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 236 wrote to memory of 2408 236 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 79 PID 236 wrote to memory of 2408 236 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 79 PID 236 wrote to memory of 2408 236 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 79 PID 2408 wrote to memory of 4396 2408 x32743742.exe 80 PID 2408 wrote to memory of 4396 2408 x32743742.exe 80 PID 2408 wrote to memory of 4396 2408 x32743742.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe"C:\Users\Admin\AppData\Local\Temp\7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x32743742.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x32743742.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m19019724.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m19019724.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
589KB
MD5d62fd82e0c62983938e48272f67e5c5d
SHA18004e1a3ed6b548352724848b2542ada5141d0c5
SHA256be85682eb060feeaccd3bb1b8388f36453fd694434d94a78d00bb5089a83b7ed
SHA5124536f2431e24138057add5590b2209f3cd4c8d98c0a6b08fe2080c140f9b5a7dfe1a701226653d83202cf7f4c69ea4f01599c65114969d47808663ba13e003e6
-
Filesize
589KB
MD5d62fd82e0c62983938e48272f67e5c5d
SHA18004e1a3ed6b548352724848b2542ada5141d0c5
SHA256be85682eb060feeaccd3bb1b8388f36453fd694434d94a78d00bb5089a83b7ed
SHA5124536f2431e24138057add5590b2209f3cd4c8d98c0a6b08fe2080c140f9b5a7dfe1a701226653d83202cf7f4c69ea4f01599c65114969d47808663ba13e003e6
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce