Analysis
-
max time kernel
19s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:11
Static task
static1
Behavioral task
behavioral1
Sample
b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe
Resource
win10v2004-20230221-en
General
-
Target
b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe
-
Size
913KB
-
MD5
86e0fb117a961899da25cc5cbc88cdc2
-
SHA1
05f5b3cd44a736bc3e4942567d7bb890a8290261
-
SHA256
b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074
-
SHA512
5e5bc9e9e73cdb3062a39ea5396e9674ed2aa516143eddb7a872e9e3a33899fa9a33d6c8f50a6871da924ac87ffad5a480a42fef2c1abfaa5704b3b115d17e4e
-
SSDEEP
24576:Cy0qjc7UAZ0ZWetCnlTOQ2dJ1OGpQMpebNskg:p05UU0Zbt4laQ+J1Tte
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 848 st457823.exe 1196 63758606.exe -
Loads dropped DLL 4 IoCs
pid Process 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 848 st457823.exe 848 st457823.exe 1196 63758606.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st457823.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st457823.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1196 63758606.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 1204 wrote to memory of 848 1204 b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe 28 PID 848 wrote to memory of 1196 848 st457823.exe 29 PID 848 wrote to memory of 1196 848 st457823.exe 29 PID 848 wrote to memory of 1196 848 st457823.exe 29 PID 848 wrote to memory of 1196 848 st457823.exe 29 PID 848 wrote to memory of 1196 848 st457823.exe 29 PID 848 wrote to memory of 1196 848 st457823.exe 29 PID 848 wrote to memory of 1196 848 st457823.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe"C:\Users\Admin\AppData\Local\Temp\b830b381d22b93411dd3c53ffa12dc1243207100abcf802b7258610c8156c074.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st457823.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st457823.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63758606.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63758606.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
759KB
MD55a7194152aa0f8c1d432b7cec4a56f96
SHA12927c006a47f9a016f2ccd79898cebb822beb0a6
SHA2566ac86183cc79a5171246fd979ec00736dbf020e80a8c532e154abb08f50b797a
SHA512d88e2442b29fc83337b1bc94244dfe5d18eba2ca8700e96621da4d66e68947a1d8f2487f9d0b3c053ef1444affca5fdb14e814c1f026b456f4272f4d169dbc94
-
Filesize
759KB
MD55a7194152aa0f8c1d432b7cec4a56f96
SHA12927c006a47f9a016f2ccd79898cebb822beb0a6
SHA2566ac86183cc79a5171246fd979ec00736dbf020e80a8c532e154abb08f50b797a
SHA512d88e2442b29fc83337b1bc94244dfe5d18eba2ca8700e96621da4d66e68947a1d8f2487f9d0b3c053ef1444affca5fdb14e814c1f026b456f4272f4d169dbc94
-
Filesize
300KB
MD5c145750c108f1c6e3fd39178c6bcb800
SHA1dd729806c28492c16d67941ddd36c0051ed296ce
SHA256073ed2ce46097218fe1dad15b7735c4df00ce62ed38f940f0c778081b8709a86
SHA512ed13cc8c815eb8764f7e00b90691ac8ff33facc9264ced10afff1853f072d1e07de2044d73a81c6b9fb60d566dbb9b210915d9486fa5db9332c16ef39bf77b86
-
Filesize
300KB
MD5c145750c108f1c6e3fd39178c6bcb800
SHA1dd729806c28492c16d67941ddd36c0051ed296ce
SHA256073ed2ce46097218fe1dad15b7735c4df00ce62ed38f940f0c778081b8709a86
SHA512ed13cc8c815eb8764f7e00b90691ac8ff33facc9264ced10afff1853f072d1e07de2044d73a81c6b9fb60d566dbb9b210915d9486fa5db9332c16ef39bf77b86
-
Filesize
759KB
MD55a7194152aa0f8c1d432b7cec4a56f96
SHA12927c006a47f9a016f2ccd79898cebb822beb0a6
SHA2566ac86183cc79a5171246fd979ec00736dbf020e80a8c532e154abb08f50b797a
SHA512d88e2442b29fc83337b1bc94244dfe5d18eba2ca8700e96621da4d66e68947a1d8f2487f9d0b3c053ef1444affca5fdb14e814c1f026b456f4272f4d169dbc94
-
Filesize
759KB
MD55a7194152aa0f8c1d432b7cec4a56f96
SHA12927c006a47f9a016f2ccd79898cebb822beb0a6
SHA2566ac86183cc79a5171246fd979ec00736dbf020e80a8c532e154abb08f50b797a
SHA512d88e2442b29fc83337b1bc94244dfe5d18eba2ca8700e96621da4d66e68947a1d8f2487f9d0b3c053ef1444affca5fdb14e814c1f026b456f4272f4d169dbc94
-
Filesize
300KB
MD5c145750c108f1c6e3fd39178c6bcb800
SHA1dd729806c28492c16d67941ddd36c0051ed296ce
SHA256073ed2ce46097218fe1dad15b7735c4df00ce62ed38f940f0c778081b8709a86
SHA512ed13cc8c815eb8764f7e00b90691ac8ff33facc9264ced10afff1853f072d1e07de2044d73a81c6b9fb60d566dbb9b210915d9486fa5db9332c16ef39bf77b86
-
Filesize
300KB
MD5c145750c108f1c6e3fd39178c6bcb800
SHA1dd729806c28492c16d67941ddd36c0051ed296ce
SHA256073ed2ce46097218fe1dad15b7735c4df00ce62ed38f940f0c778081b8709a86
SHA512ed13cc8c815eb8764f7e00b90691ac8ff33facc9264ced10afff1853f072d1e07de2044d73a81c6b9fb60d566dbb9b210915d9486fa5db9332c16ef39bf77b86