Analysis
-
max time kernel
153s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 19:26
Static task
static1
Behavioral task
behavioral1
Sample
01a8b7b6c17cdd9c150bd704a572d74d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
01a8b7b6c17cdd9c150bd704a572d74d.exe
Resource
win10v2004-20231215-en
General
-
Target
01a8b7b6c17cdd9c150bd704a572d74d.exe
-
Size
634KB
-
MD5
01a8b7b6c17cdd9c150bd704a572d74d
-
SHA1
983da6d7ff98e101bba46ca6756f0c4f991a0fe3
-
SHA256
d4841c04eecd44d2483ca32c2ecdb673ea704f49023dad8995dead384018220d
-
SHA512
8d910d12e5f5b9b144f9d77cb92fead4af44d259b12c74b32220a095e8a1179f36da019635b2e185d61782a1eb782ee353b3124024a5d2609d5d6d1a0111dd79
-
SSDEEP
12288:rJiFdnohYv6M16uxobEeCHFcKYQbX311c2obY70uulCSZe:rgFdnaS16ANeQbHRocEsR
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4768 HONGCK~1.EXE 2000 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 01a8b7b6c17cdd9c150bd704a572d74d.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe HONGCK~1.EXE File opened for modification C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe HONGCK~1.EXE -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4768 HONGCK~1.EXE Token: SeDebugPrivilege 2000 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2000 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4392 wrote to memory of 4768 4392 01a8b7b6c17cdd9c150bd704a572d74d.exe 91 PID 4392 wrote to memory of 4768 4392 01a8b7b6c17cdd9c150bd704a572d74d.exe 91 PID 4392 wrote to memory of 4768 4392 01a8b7b6c17cdd9c150bd704a572d74d.exe 91 PID 2000 wrote to memory of 1884 2000 Hacker.com.cn.exe 93 PID 2000 wrote to memory of 1884 2000 Hacker.com.cn.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\01a8b7b6c17cdd9c150bd704a572d74d.exe"C:\Users\Admin\AppData\Local\Temp\01a8b7b6c17cdd9c150bd704a572d74d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HONGCK~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HONGCK~1.EXE2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
652KB
MD5d0613ad55b3797894bdbec3374378212
SHA1c1446f188677e34f266ee32b866f486b8a6c7afb
SHA256911b85773030f8beedaf70af98ab060ed4ff42778c0ea86d279a48daeb5b4926
SHA512ab18985d3cb6c7bb06eff1766cba9ef2648cf951c03387e7f6c567f471721e5241efacc8b35dc356794afb73ae5fd6083e9bfc1354a1ae90b058fa44bfe68f12
-
Filesize
743KB
MD525c48f451bf80b8985a6a839d270c9b2
SHA1c75edaa1adca29c559a31509264495ac1512c42b
SHA256f316861c1828c391b454f26fd33a4735f1d831c5c0431e0ac0ae680eaeb466ab
SHA5122035f6bc8e4997aa743c263129c0cb473c708266f39407705ed5a4dcec43e3169d37fcfff8608769b30350761a8542c1854d74d0ae6a055e79ae4b420fdbc30a
-
Filesize
437KB
MD5ab9fb52c61cc2b421adebd3a69f879d8
SHA17d8c03aaaa02c98f4219cfbb72c911dcdfa7a9c3
SHA2569ef98fd033ec935f4409b411603a636461bcb46e239aea04e45ab3d926038ce3
SHA512f220e88381e75f142da48e12c2f30f525bac97452ca683c3ed3b56a4be7aaa546f74412ce3613039c7bc7a1fa41cb16075f3e0d24d4a208c4614e155982b3805
-
Filesize
294KB
MD5f95a164d19acbf25f937787fb8f4062e
SHA196e1d86564d370db3a7eb9033052a9aa7ba26f35
SHA2565752574b71b4e9581b5ad5cea9a040cd176c1223b4a25a2e77fa72421144369f
SHA512035e9096587d54264bbfec120c3bd23dfe26005b1a817d6fb7d7d7556dff48bc77f6fd1428a483346f77e28a1a140b6af28e66e8173c41a9fa2a4fed5cd15af6