Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/12/2023, 18:27
Static task
static1
Behavioral task
behavioral1
Sample
0072089a90c0725e3b91a0019a2ad787.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0072089a90c0725e3b91a0019a2ad787.exe
Resource
win10v2004-20231215-en
General
-
Target
0072089a90c0725e3b91a0019a2ad787.exe
-
Size
384KB
-
MD5
0072089a90c0725e3b91a0019a2ad787
-
SHA1
fecd3a22456983e550c9bbdb01cfb470ab95de4b
-
SHA256
43f382b835c4c2fcaf44dbfa2cae01673b5f93c8e8b960c72a3838455f9ba103
-
SHA512
4a6ae617b34fbc8df6996b46a91534394226e9e22cf6c2deaf38cc0ce6f664030ade1c7a7a4c31cc894ed735896b43560ef277d11a7bdb281a107492d08afbc9
-
SSDEEP
12288:xS5fZrFe4oAEhiNUpPH6rZP4X8pWDa0y04tG6m:x4HsrQufUZP4na08YR
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2176 4.exe 2600 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 1620 0072089a90c0725e3b91a0019a2ad787.exe 1620 0072089a90c0725e3b91a0019a2ad787.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0072089a90c0725e3b91a0019a2ad787.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 4.exe Token: SeDebugPrivilege 2600 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2600 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2176 1620 0072089a90c0725e3b91a0019a2ad787.exe 28 PID 1620 wrote to memory of 2176 1620 0072089a90c0725e3b91a0019a2ad787.exe 28 PID 1620 wrote to memory of 2176 1620 0072089a90c0725e3b91a0019a2ad787.exe 28 PID 1620 wrote to memory of 2176 1620 0072089a90c0725e3b91a0019a2ad787.exe 28 PID 2600 wrote to memory of 2728 2600 Hacker.com.cn.exe 30 PID 2600 wrote to memory of 2728 2600 Hacker.com.cn.exe 30 PID 2600 wrote to memory of 2728 2600 Hacker.com.cn.exe 30 PID 2600 wrote to memory of 2728 2600 Hacker.com.cn.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0072089a90c0725e3b91a0019a2ad787.exe"C:\Users\Admin\AppData\Local\Temp\0072089a90c0725e3b91a0019a2ad787.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
787KB
MD50bb191c38f7dfd64c5cd33555ad8642f
SHA1160256a2b1be014923ed85fef031dfebb937ac12
SHA256549428980ed6bf66bca5acd06eaf47f597866e155d8873c2a984aa8013700cf1
SHA512d5cd9dabf4ec46b4c58a9e215f8548e02500a06d39ac7af4249d92b7aa8c92a651932ef02c483b83379fec05477acb461f40b93010db17fc43d60d7af8437448