Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 16:09
Static task
static1
Behavioral task
behavioral1
Sample
2bf4c21348ce7b371d1f12dea9ef9460.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2bf4c21348ce7b371d1f12dea9ef9460.exe
Resource
win10v2004-20231215-en
General
-
Target
2bf4c21348ce7b371d1f12dea9ef9460.exe
-
Size
583KB
-
MD5
2bf4c21348ce7b371d1f12dea9ef9460
-
SHA1
ce361e2e54434e2bfb3c4162c67ca6687af5ef7f
-
SHA256
c6ff81f2b369c6ccc684806cf3ea959bd99bcf14324d2e9f8885e27f5dc683a2
-
SHA512
8d73cc19d2241b7a4f1d3cde5b0240b640ac7f0f1c0e897af55d11ff84b836e582669e7891d901bbddb282d6a13cb21d6f90aab750a371114dc48b981e185104
-
SSDEEP
12288:Nc0VOi5w3nFKr9xvt1iGJ5ynomFW1c2obY7SPZxVq/P869t:Np8KwVKvvnnJ5Egocuqc6j
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2092 Server_Setup.exe 2624 Hacker.com.cn.exe -
Loads dropped DLL 4 IoCs
pid Process 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 2092 Server_Setup.exe 2092 Server_Setup.exe 2092 Server_Setup.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\program files\common files\microsoft shared\msinfo\Server_Setup.jpg 2bf4c21348ce7b371d1f12dea9ef9460.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe Server_Setup.exe File opened for modification C:\Windows\Hacker.com.cn.exe Server_Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 Server_Setup.exe Token: SeDebugPrivilege 2624 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2624 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2100 wrote to memory of 2092 2100 2bf4c21348ce7b371d1f12dea9ef9460.exe 28 PID 2624 wrote to memory of 2916 2624 Hacker.com.cn.exe 29 PID 2624 wrote to memory of 2916 2624 Hacker.com.cn.exe 29 PID 2624 wrote to memory of 2916 2624 Hacker.com.cn.exe 29 PID 2624 wrote to memory of 2916 2624 Hacker.com.cn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bf4c21348ce7b371d1f12dea9ef9460.exe"C:\Users\Admin\AppData\Local\Temp\2bf4c21348ce7b371d1f12dea9ef9460.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\program files\common files\microsoft shared\msinfo\Server_Setup.exe"C:\program files\common files\microsoft shared\msinfo\Server_Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:2916
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD51518a96cff8763104aba6eb5212babad
SHA1d0b9bf9b81881532d52a94e3c4f212de55251b7b
SHA25692b839a4b43ac78c0ec269b993b418a2982f7d3308ee096e9eb19a87caa971cd
SHA512fdc727f5e764bca56297926a7f982f490a8577364a66b991493cc30a3350ca97d36f31fae754a959cd61c27c6662cab7905beab889bb7ac2777b1d8e8193c030