Analysis
-
max time kernel
27s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 19:41
Static task
static1
Behavioral task
behavioral1
Sample
cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe
Resource
win10v2004-20230221-en
General
-
Target
cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe
-
Size
1.5MB
-
MD5
b0cc5316c4796d64dd84e557d2caaa3e
-
SHA1
bfae5803b10f6d4b35928e06561bffdd73c211d8
-
SHA256
cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9
-
SHA512
696185294f94b916c551908d3bfc95e8dbec50e158f8d70e30effa550549a7939ef80ff9b6e393969087bd8bc10c3a34a3b07a9c3a27771b0a46a3a00f2ecffc
-
SSDEEP
24576:hyhbx1EWlTJkjDD6F+c0UFabZAqGaFYhRSy7cr05Uo67hNmeHKy2/8jVw299QP:UhbPJkjDDm+HiKYGy74yyYk2EhwB
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1332 za646197.exe 1480 za864273.exe 1092 za543096.exe 1280 62236771.exe -
Loads dropped DLL 8 IoCs
pid Process 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 1332 za646197.exe 1332 za646197.exe 1480 za864273.exe 1480 za864273.exe 1092 za543096.exe 1092 za543096.exe 1280 62236771.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za543096.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za646197.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za646197.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za864273.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za864273.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce za543096.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 62236771.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 932 wrote to memory of 1332 932 cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe 28 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1332 wrote to memory of 1480 1332 za646197.exe 29 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1480 wrote to memory of 1092 1480 za864273.exe 30 PID 1092 wrote to memory of 1280 1092 za543096.exe 31 PID 1092 wrote to memory of 1280 1092 za543096.exe 31 PID 1092 wrote to memory of 1280 1092 za543096.exe 31 PID 1092 wrote to memory of 1280 1092 za543096.exe 31 PID 1092 wrote to memory of 1280 1092 za543096.exe 31 PID 1092 wrote to memory of 1280 1092 za543096.exe 31 PID 1092 wrote to memory of 1280 1092 za543096.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe"C:\Users\Admin\AppData\Local\Temp\cecb2ee3c83046edd188eaa14560d4ca7cec0a7be383fd3cb7fda6fea46d84f9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za646197.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za646197.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za864273.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za864273.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za543096.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za543096.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\62236771.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\62236771.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ea530a7bb1a954c13a62e5a61aad7c0f
SHA129d9ee80d16fa59927d45f83b2eabf90a42c6f0f
SHA256421c57a0979d24f14e4c6e054445c66cc0e5a7c34625c2edf28d606ad7d9adcd
SHA5128debbea35b218588370007e2d9f6c56e5bb175aa5fdab371db96df517ab60bbe7b7c969b6e9ad447fb8c209034b7eabfd8051c1d00a6e0ebb1b82658caadbe70
-
Filesize
1.3MB
MD5ea530a7bb1a954c13a62e5a61aad7c0f
SHA129d9ee80d16fa59927d45f83b2eabf90a42c6f0f
SHA256421c57a0979d24f14e4c6e054445c66cc0e5a7c34625c2edf28d606ad7d9adcd
SHA5128debbea35b218588370007e2d9f6c56e5bb175aa5fdab371db96df517ab60bbe7b7c969b6e9ad447fb8c209034b7eabfd8051c1d00a6e0ebb1b82658caadbe70
-
Filesize
862KB
MD59e40f6f89bbb6db225a00603e36f36bf
SHA197846f93171b7cd0e557870ef7f81df29feec497
SHA2560a2d81db9e0cf909683949bcf32d59d3576ed439bc3c774aea665b77b965be21
SHA51292b961ee9db6b4ca2a208e12d4a1ec61b102a2c3df3b0ddc06b8543707113b86dcd1f5d0a0c671b4965d7e4a6dd6b8292936fbefa3dccb1da46d192ecaa18a54
-
Filesize
862KB
MD59e40f6f89bbb6db225a00603e36f36bf
SHA197846f93171b7cd0e557870ef7f81df29feec497
SHA2560a2d81db9e0cf909683949bcf32d59d3576ed439bc3c774aea665b77b965be21
SHA51292b961ee9db6b4ca2a208e12d4a1ec61b102a2c3df3b0ddc06b8543707113b86dcd1f5d0a0c671b4965d7e4a6dd6b8292936fbefa3dccb1da46d192ecaa18a54
-
Filesize
680KB
MD551347b77c412ddea77374a2ae493d772
SHA1a7a412620309a392228b3b00e4477de8bfee6420
SHA256cd55b83d88b694cb0e67313e1f16dbeed8ee5263af7f9c08e0c471b6f468da85
SHA512185194302ebad53714863ded076175d80f830934c3c1851d3316ec4daa3ddbe3e89f18fafb6cea96fcc69afedb0341d46d570d78a3652a927baac1988561e202
-
Filesize
680KB
MD551347b77c412ddea77374a2ae493d772
SHA1a7a412620309a392228b3b00e4477de8bfee6420
SHA256cd55b83d88b694cb0e67313e1f16dbeed8ee5263af7f9c08e0c471b6f468da85
SHA512185194302ebad53714863ded076175d80f830934c3c1851d3316ec4daa3ddbe3e89f18fafb6cea96fcc69afedb0341d46d570d78a3652a927baac1988561e202
-
Filesize
302KB
MD5cebb0ee5d72100b82138cfab0f82a355
SHA1c8cff32c73fc58c33dc79773ca1867da7119936d
SHA2566afc41e8d21b0b874eba8db8f069ded7f46531f561dbcf9e97037f82a4370612
SHA51214f32b16f227243da3506eccd9a299092e41b23fa0fb1b2b4471f56276e908b99c28c1b56c4e453a2b1788eb2ccd0174cfca210472381d1e9dcb6d34dfb79cf9
-
Filesize
302KB
MD5cebb0ee5d72100b82138cfab0f82a355
SHA1c8cff32c73fc58c33dc79773ca1867da7119936d
SHA2566afc41e8d21b0b874eba8db8f069ded7f46531f561dbcf9e97037f82a4370612
SHA51214f32b16f227243da3506eccd9a299092e41b23fa0fb1b2b4471f56276e908b99c28c1b56c4e453a2b1788eb2ccd0174cfca210472381d1e9dcb6d34dfb79cf9
-
Filesize
1.3MB
MD5ea530a7bb1a954c13a62e5a61aad7c0f
SHA129d9ee80d16fa59927d45f83b2eabf90a42c6f0f
SHA256421c57a0979d24f14e4c6e054445c66cc0e5a7c34625c2edf28d606ad7d9adcd
SHA5128debbea35b218588370007e2d9f6c56e5bb175aa5fdab371db96df517ab60bbe7b7c969b6e9ad447fb8c209034b7eabfd8051c1d00a6e0ebb1b82658caadbe70
-
Filesize
1.3MB
MD5ea530a7bb1a954c13a62e5a61aad7c0f
SHA129d9ee80d16fa59927d45f83b2eabf90a42c6f0f
SHA256421c57a0979d24f14e4c6e054445c66cc0e5a7c34625c2edf28d606ad7d9adcd
SHA5128debbea35b218588370007e2d9f6c56e5bb175aa5fdab371db96df517ab60bbe7b7c969b6e9ad447fb8c209034b7eabfd8051c1d00a6e0ebb1b82658caadbe70
-
Filesize
862KB
MD59e40f6f89bbb6db225a00603e36f36bf
SHA197846f93171b7cd0e557870ef7f81df29feec497
SHA2560a2d81db9e0cf909683949bcf32d59d3576ed439bc3c774aea665b77b965be21
SHA51292b961ee9db6b4ca2a208e12d4a1ec61b102a2c3df3b0ddc06b8543707113b86dcd1f5d0a0c671b4965d7e4a6dd6b8292936fbefa3dccb1da46d192ecaa18a54
-
Filesize
862KB
MD59e40f6f89bbb6db225a00603e36f36bf
SHA197846f93171b7cd0e557870ef7f81df29feec497
SHA2560a2d81db9e0cf909683949bcf32d59d3576ed439bc3c774aea665b77b965be21
SHA51292b961ee9db6b4ca2a208e12d4a1ec61b102a2c3df3b0ddc06b8543707113b86dcd1f5d0a0c671b4965d7e4a6dd6b8292936fbefa3dccb1da46d192ecaa18a54
-
Filesize
680KB
MD551347b77c412ddea77374a2ae493d772
SHA1a7a412620309a392228b3b00e4477de8bfee6420
SHA256cd55b83d88b694cb0e67313e1f16dbeed8ee5263af7f9c08e0c471b6f468da85
SHA512185194302ebad53714863ded076175d80f830934c3c1851d3316ec4daa3ddbe3e89f18fafb6cea96fcc69afedb0341d46d570d78a3652a927baac1988561e202
-
Filesize
680KB
MD551347b77c412ddea77374a2ae493d772
SHA1a7a412620309a392228b3b00e4477de8bfee6420
SHA256cd55b83d88b694cb0e67313e1f16dbeed8ee5263af7f9c08e0c471b6f468da85
SHA512185194302ebad53714863ded076175d80f830934c3c1851d3316ec4daa3ddbe3e89f18fafb6cea96fcc69afedb0341d46d570d78a3652a927baac1988561e202
-
Filesize
302KB
MD5cebb0ee5d72100b82138cfab0f82a355
SHA1c8cff32c73fc58c33dc79773ca1867da7119936d
SHA2566afc41e8d21b0b874eba8db8f069ded7f46531f561dbcf9e97037f82a4370612
SHA51214f32b16f227243da3506eccd9a299092e41b23fa0fb1b2b4471f56276e908b99c28c1b56c4e453a2b1788eb2ccd0174cfca210472381d1e9dcb6d34dfb79cf9
-
Filesize
302KB
MD5cebb0ee5d72100b82138cfab0f82a355
SHA1c8cff32c73fc58c33dc79773ca1867da7119936d
SHA2566afc41e8d21b0b874eba8db8f069ded7f46531f561dbcf9e97037f82a4370612
SHA51214f32b16f227243da3506eccd9a299092e41b23fa0fb1b2b4471f56276e908b99c28c1b56c4e453a2b1788eb2ccd0174cfca210472381d1e9dcb6d34dfb79cf9