Analysis
-
max time kernel
142s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:42
Static task
static1
Behavioral task
behavioral1
Sample
18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe
Resource
win10v2004-20230220-en
General
-
Target
18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe
-
Size
890KB
-
MD5
d1156d92b2b741dd88dac7b3a3304800
-
SHA1
83f7239229b78ccf6f3033668ab7c135f1f93a26
-
SHA256
18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af
-
SHA512
82fc39c6af299c2aefe087566a6ed12ff2f201ddac85a3203fe4b3a9d0aca9b6c9dedc52facf72bc8253375e85e1e7053566ba9c821fe898f817d1a846134a65
-
SSDEEP
12288:hy90x9fP1CMpUOrsDF5+56cFUrFrktjUdRzVKdkIJwIh3S0zKFBo9/g3SfsKu2f1:hycX0ZO8+uwwdL1ICI8SvoCxu2TeaoS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1936 y28900514.exe 1764 p11505084.exe -
Loads dropped DLL 5 IoCs
pid Process 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 1936 y28900514.exe 1936 y28900514.exe 1936 y28900514.exe 1764 p11505084.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce y28900514.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y28900514.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1764 p11505084.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 2036 wrote to memory of 1936 2036 18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe 28 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29 PID 1936 wrote to memory of 1764 1936 y28900514.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe"C:\Users\Admin\AppData\Local\Temp\18cfb5cb802fe6b49808a7a95892e509f908d7440d20f1a6eaaaa1c4259657af.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y28900514.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y28900514.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p11505084.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\p11505084.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
589KB
MD5ff364d53df504632dbc1701429e154b2
SHA1f8df1498bcb70ab19755162d2e0d30cfc023500d
SHA256e8a7312544eb5fa0b3bf22300a67d3fc0ddf322c0739778a1a40f37488419311
SHA51264b1545ba3bd80821a4c2315cbb3172ae0c0d2bad79c705619692b6a30701d3b2511fd938ead0184f8998444458519a28d91204e03a17f994e55a71ebb38e77a
-
Filesize
589KB
MD5ff364d53df504632dbc1701429e154b2
SHA1f8df1498bcb70ab19755162d2e0d30cfc023500d
SHA256e8a7312544eb5fa0b3bf22300a67d3fc0ddf322c0739778a1a40f37488419311
SHA51264b1545ba3bd80821a4c2315cbb3172ae0c0d2bad79c705619692b6a30701d3b2511fd938ead0184f8998444458519a28d91204e03a17f994e55a71ebb38e77a
-
Filesize
530KB
MD52278cb7db32184ebde6b36e5d87236a7
SHA1fd9b12d385e24e443ac2f029e689f01aa6ffa005
SHA256698d98c66f544b06f815cb7b24db3241afad40cb2d3d0c9460d5ac0e5567f035
SHA512873268d7debd2eac7b8edc7900bdc3cbf01cc9e6c4a68d336e2e04302579fb91c14b97ca42263118973ccca881cbb3e67a82fb97bd762c01933cc538b5b80c7c
-
Filesize
530KB
MD52278cb7db32184ebde6b36e5d87236a7
SHA1fd9b12d385e24e443ac2f029e689f01aa6ffa005
SHA256698d98c66f544b06f815cb7b24db3241afad40cb2d3d0c9460d5ac0e5567f035
SHA512873268d7debd2eac7b8edc7900bdc3cbf01cc9e6c4a68d336e2e04302579fb91c14b97ca42263118973ccca881cbb3e67a82fb97bd762c01933cc538b5b80c7c
-
Filesize
530KB
MD52278cb7db32184ebde6b36e5d87236a7
SHA1fd9b12d385e24e443ac2f029e689f01aa6ffa005
SHA256698d98c66f544b06f815cb7b24db3241afad40cb2d3d0c9460d5ac0e5567f035
SHA512873268d7debd2eac7b8edc7900bdc3cbf01cc9e6c4a68d336e2e04302579fb91c14b97ca42263118973ccca881cbb3e67a82fb97bd762c01933cc538b5b80c7c
-
Filesize
589KB
MD5ff364d53df504632dbc1701429e154b2
SHA1f8df1498bcb70ab19755162d2e0d30cfc023500d
SHA256e8a7312544eb5fa0b3bf22300a67d3fc0ddf322c0739778a1a40f37488419311
SHA51264b1545ba3bd80821a4c2315cbb3172ae0c0d2bad79c705619692b6a30701d3b2511fd938ead0184f8998444458519a28d91204e03a17f994e55a71ebb38e77a
-
Filesize
589KB
MD5ff364d53df504632dbc1701429e154b2
SHA1f8df1498bcb70ab19755162d2e0d30cfc023500d
SHA256e8a7312544eb5fa0b3bf22300a67d3fc0ddf322c0739778a1a40f37488419311
SHA51264b1545ba3bd80821a4c2315cbb3172ae0c0d2bad79c705619692b6a30701d3b2511fd938ead0184f8998444458519a28d91204e03a17f994e55a71ebb38e77a
-
Filesize
530KB
MD52278cb7db32184ebde6b36e5d87236a7
SHA1fd9b12d385e24e443ac2f029e689f01aa6ffa005
SHA256698d98c66f544b06f815cb7b24db3241afad40cb2d3d0c9460d5ac0e5567f035
SHA512873268d7debd2eac7b8edc7900bdc3cbf01cc9e6c4a68d336e2e04302579fb91c14b97ca42263118973ccca881cbb3e67a82fb97bd762c01933cc538b5b80c7c
-
Filesize
530KB
MD52278cb7db32184ebde6b36e5d87236a7
SHA1fd9b12d385e24e443ac2f029e689f01aa6ffa005
SHA256698d98c66f544b06f815cb7b24db3241afad40cb2d3d0c9460d5ac0e5567f035
SHA512873268d7debd2eac7b8edc7900bdc3cbf01cc9e6c4a68d336e2e04302579fb91c14b97ca42263118973ccca881cbb3e67a82fb97bd762c01933cc538b5b80c7c
-
Filesize
530KB
MD52278cb7db32184ebde6b36e5d87236a7
SHA1fd9b12d385e24e443ac2f029e689f01aa6ffa005
SHA256698d98c66f544b06f815cb7b24db3241afad40cb2d3d0c9460d5ac0e5567f035
SHA512873268d7debd2eac7b8edc7900bdc3cbf01cc9e6c4a68d336e2e04302579fb91c14b97ca42263118973ccca881cbb3e67a82fb97bd762c01933cc538b5b80c7c