Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05/01/2024, 11:51
Static task
static1
Behavioral task
behavioral1
Sample
439e8409159746c350e08a55bb7dfc53.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
439e8409159746c350e08a55bb7dfc53.exe
Resource
win10v2004-20231215-en
General
-
Target
439e8409159746c350e08a55bb7dfc53.exe
-
Size
56KB
-
MD5
439e8409159746c350e08a55bb7dfc53
-
SHA1
864024811d617de0c5e9325c759a8d7f9eafcfac
-
SHA256
1a3210ffab76c4e8bd5ffc312e81f4933231d1f27bce96750acfc2c8b756f998
-
SHA512
9cdda895161b3fac3ba384cdb0b62be3c61f32c09c1c14212036d6323b58ec6765ff463227728e08482416ad9f8398c0b6d049c1c639e91372eb799e206d2e2b
-
SSDEEP
1536:jUb/k88DvDLmg+EIG/ns4xnWBKkVJg82crHLglI:Ig88DvDLmgh/ns4kBKkn922Lg
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Drivers\CelInDriver.sys 439e8409159746c350e08a55bb7dfc53.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CelInDrv\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\CelInDriver.sys" 439e8409159746c350e08a55bb7dfc53.exe -
Loads dropped DLL 1 IoCs
pid Process 2248 439e8409159746c350e08a55bb7dfc53.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\windhcp.dll 439e8409159746c350e08a55bb7dfc53.exe File opened for modification C:\Windows\SysWOW64\windhcp.dll 439e8409159746c350e08a55bb7dfc53.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2248 439e8409159746c350e08a55bb7dfc53.exe 2248 439e8409159746c350e08a55bb7dfc53.exe 2248 439e8409159746c350e08a55bb7dfc53.exe 2248 439e8409159746c350e08a55bb7dfc53.exe 2248 439e8409159746c350e08a55bb7dfc53.exe 2248 439e8409159746c350e08a55bb7dfc53.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2248 439e8409159746c350e08a55bb7dfc53.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2248 439e8409159746c350e08a55bb7dfc53.exe Token: SeDebugPrivilege 2248 439e8409159746c350e08a55bb7dfc53.exe Token: SeDebugPrivilege 2248 439e8409159746c350e08a55bb7dfc53.exe Token: SeLoadDriverPrivilege 2248 439e8409159746c350e08a55bb7dfc53.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1192 2248 439e8409159746c350e08a55bb7dfc53.exe 20 PID 2248 wrote to memory of 2752 2248 439e8409159746c350e08a55bb7dfc53.exe 17 PID 2248 wrote to memory of 2752 2248 439e8409159746c350e08a55bb7dfc53.exe 17 PID 2248 wrote to memory of 2752 2248 439e8409159746c350e08a55bb7dfc53.exe 17 PID 2248 wrote to memory of 2752 2248 439e8409159746c350e08a55bb7dfc53.exe 17
Processes
-
C:\Users\Admin\AppData\Local\Temp\439e8409159746c350e08a55bb7dfc53.exe"C:\Users\Admin\AppData\Local\Temp\439e8409159746c350e08a55bb7dfc53.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\439e8409159746c350e08a55bb7dfc53.exe2⤵PID:2752
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD5f681e95f66b8ca611d2ff978849b9110
SHA192b5cc30da301c5516c29fc5721fa3edb0262b1e
SHA256fe382be973edc6b525bdfb7801f99ecfe1187f6e708a84ed57c2838ad7472473
SHA5129bde965cdc831f3fc931772b70e0ff8e26acd694f01394511558935042064a705dcbf1b0e446cd4c1ba7fbd7a672d4bd74dea8863c311c16d4dd1abbc2958fc9
-
Filesize
40KB
MD51a7a849c68706c10385d1b28532d4038
SHA18cf4ca8fcc0877375bd5957740c06ac443bdd34a
SHA256333ea8845e6e5b151092f1a73694902ee7a091085f1ed35621f1c84ea51c434c
SHA5125a983d0361a8fe0584e12e29c00563d063a0c9cf8b2d09b8414ec1df433f3d4338d391b6b2021d7621b41c5194ac7e9e06af5b73d1e22d816125ef6983c4d616