Analysis
-
max time kernel
144s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/12/2023, 23:27
Static task
static1
Behavioral task
behavioral1
Sample
06e5a70d3fe9a8a69ae0472fffa1c7f4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06e5a70d3fe9a8a69ae0472fffa1c7f4.exe
Resource
win10v2004-20231215-en
General
-
Target
06e5a70d3fe9a8a69ae0472fffa1c7f4.exe
-
Size
696KB
-
MD5
06e5a70d3fe9a8a69ae0472fffa1c7f4
-
SHA1
b6f70c4a52b931dc98a83d1b64eeed7990615c8e
-
SHA256
bfaae5e8d87dcd19887a40da0f957307e3fdd28b4bdde209b2a9169fad27a036
-
SHA512
66d545299d6e9a6f746b4a807ec9a1c29af4e23d080bc2f04db42016e792b82d96df042773295f08fec0d9418d6a8a42fc5c1c3ae22cdfaceee6000a39613894
-
SSDEEP
12288:N5Vds1XLNbXj8mT9mpDelxXmmHzytzp4OF3Z4mxxNsB6RodXClGJwNepd++:NM5b9lmUzytzaOQmXNVEeGJw6
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 772 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2588 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe File created C:\Windows\Hacker.com.cn.exe 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe Token: SeDebugPrivilege 2588 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2588 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2620 2588 Hacker.com.cn.exe 29 PID 2588 wrote to memory of 2620 2588 Hacker.com.cn.exe 29 PID 2588 wrote to memory of 2620 2588 Hacker.com.cn.exe 29 PID 2588 wrote to memory of 2620 2588 Hacker.com.cn.exe 29 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30 PID 3000 wrote to memory of 772 3000 06e5a70d3fe9a8a69ae0472fffa1c7f4.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\06e5a70d3fe9a8a69ae0472fffa1c7f4.exe"C:\Users\Admin\AppData\Local\Temp\06e5a70d3fe9a8a69ae0472fffa1c7f4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:772
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2620
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
696KB
MD506e5a70d3fe9a8a69ae0472fffa1c7f4
SHA1b6f70c4a52b931dc98a83d1b64eeed7990615c8e
SHA256bfaae5e8d87dcd19887a40da0f957307e3fdd28b4bdde209b2a9169fad27a036
SHA51266d545299d6e9a6f746b4a807ec9a1c29af4e23d080bc2f04db42016e792b82d96df042773295f08fec0d9418d6a8a42fc5c1c3ae22cdfaceee6000a39613894
-
Filesize
190B
MD50245de87c49c743dc3015ece6dee87ba
SHA1d29d6841388e8617729130dd7a3a51917a63aa99
SHA256a58aebd71a578187aa6c20089e0d07a2c80b4625a2380af6a086f7ff375e3b66
SHA5121ba04f17219336407f8272aba441f11c3ebc33d42256da3464a1a8e5c8d46ca8f46faf66516389989d9ad5175648b2306d51c64eb211b2f81956c6167bb498cf