Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 20:05
Static task
static1
Behavioral task
behavioral1
Sample
028d30baa392ded38f2bcae455a176f7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
028d30baa392ded38f2bcae455a176f7.exe
Resource
win10v2004-20231215-en
General
-
Target
028d30baa392ded38f2bcae455a176f7.exe
-
Size
636KB
-
MD5
028d30baa392ded38f2bcae455a176f7
-
SHA1
ab5a81efd31fda615a65cbce951df710f1ffbc27
-
SHA256
516c89f50dbead71086c9ace225d93e44cfc4cdc766eee260b862e6f8c54effc
-
SHA512
a8262147b476090c1869f4ca4308624a3f3fc43a1cc04d857c7e1c9ed9d7d4a8dbf49eea285b0b8df6b23e81c4f3b1a515120b31b628e23d2523ee2f707787a9
-
SSDEEP
12288:LDrMEFm5VXlLmFCacTfCPLBEGeASVf0/c1c2obY7m5d/QOUrZkavgxT:LUSKVBUCaWfCPCxVc/+ocISr+L5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2184 4.exe 2892 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 1052 028d30baa392ded38f2bcae455a176f7.exe 1052 028d30baa392ded38f2bcae455a176f7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 028d30baa392ded38f2bcae455a176f7.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe File created C:\Windows\uninstal.bat 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 4.exe Token: SeDebugPrivilege 2892 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2892 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1052 wrote to memory of 2184 1052 028d30baa392ded38f2bcae455a176f7.exe 14 PID 1052 wrote to memory of 2184 1052 028d30baa392ded38f2bcae455a176f7.exe 14 PID 1052 wrote to memory of 2184 1052 028d30baa392ded38f2bcae455a176f7.exe 14 PID 1052 wrote to memory of 2184 1052 028d30baa392ded38f2bcae455a176f7.exe 14 PID 2892 wrote to memory of 2764 2892 Hacker.com.cn.exe 29 PID 2892 wrote to memory of 2764 2892 Hacker.com.cn.exe 29 PID 2892 wrote to memory of 2764 2892 Hacker.com.cn.exe 29 PID 2892 wrote to memory of 2764 2892 Hacker.com.cn.exe 29 PID 2184 wrote to memory of 2720 2184 4.exe 32 PID 2184 wrote to memory of 2720 2184 4.exe 32 PID 2184 wrote to memory of 2720 2184 4.exe 32 PID 2184 wrote to memory of 2720 2184 4.exe 32 PID 2184 wrote to memory of 2720 2184 4.exe 32 PID 2184 wrote to memory of 2720 2184 4.exe 32 PID 2184 wrote to memory of 2720 2184 4.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\028d30baa392ded38f2bcae455a176f7.exe"C:\Users\Admin\AppData\Local\Temp\028d30baa392ded38f2bcae455a176f7.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1052
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:2764
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5b6df3f6daaf4b09ad7028460e444bdfc
SHA101ea49a63c896520e4cc9144e3187ac198527bfe
SHA2562ee0824785355d3198f9e4818bc26b8aa8dc39cb52efa587e3ef394394c17822
SHA512dd2f58f43c4db36c0c4bc51629b03d54294cfa2a2d5e9e7a2402cbffcffcf88fcdb2a62ee03a1dd68bc0aa01b022e46024cbeb2f44f4b40cb52a57339e1a51c7
-
Filesize
10KB
MD5bf2be90cb145cc9ef8e87a89902afcb3
SHA1974d86fd6080989a70dba2b359b4d2e187bd5d1f
SHA256b03d451d6e53006ad7fb7e932c08369842f971424a6f86d40790e95242fb5f42
SHA512ce0066bd9281aa4de0be8e46ebf2c34cb8fa32a3fed8d30400e92124b10aa112b46bd3fa62d2ace48c0b32018f6650105a578a3a2cd5e4a1e1a2f5b422043b1f
-
Filesize
97KB
MD5e9468be90d74409a43e2a2c65e7f319d
SHA1f7db6890c21615ad8330c0489b09f3d799e88c7e
SHA256f9f8b58c03ac6c787a044b1a0e2cdd39cccb52b7ba65860450bd931cda99bd0e
SHA51248eaa76ce94560f6e616242c371aa5183a702cfcc19084a711bce79c3f78c979c05f441fed7459ab8af9930093691c76e87f03f466b25e897cf1569da20832f9
-
Filesize
85KB
MD50286c1932e40010d3815e9204b3f4220
SHA1b928c16af90bb67d515ccf00148707aca9d6ff4d
SHA256c0eb4c6fb791ff589dc72e0f0f502471671ff4a4a1bf50ca579c00c86eafaffa
SHA512a5401488933258a5a33e8ef45ca8b34c71beed72756a397495f132199af8a40750a3e49051234a14579605850cbfd478fb445dfcc8ba79a5d5f648f34e18be6f
-
Filesize
73KB
MD52c92a846e773de797f306f313ae9f8b1
SHA104ceccbf2abb1b9e60ffb6e6c6da4d30777c7b67
SHA256456e7c6d574e7766716dc071ad13b9326c4673188167fa10e899542763424d82
SHA5123e0e6e0a253fe26cb97aa3c6a6042d8c525c749f059f485ef92e31bf7e536a8485b2b6a2345c9c09ad30800531ca1d0716a00448a19e62f76d7b92c9ba6a9aff
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2
-
Filesize
66KB
MD587e775a46f10b498ece22f920c13ac09
SHA1a3a8b96225fbe1d1cb77cafc1a9ff51c9815c285
SHA2563b8be1b500d58aa063bceae307651792d6485d6388425f751116c78a23d72afa
SHA5125f577605c8f8d76a27b00d45300e1aa480859be8525ed14e06a15866cab3820443a1b528573b9479a3a3a57c1f805d1bc6b4d1d6ea4bcc69f1b3620de0ebbdb1
-
Filesize
52KB
MD5719c986b95585341b93985a3c5b45a6e
SHA16f665b3b8590dc6a7c91dc18470f6651c7d0f0d0
SHA25628f7e9695f305c71bdc5ca770bd25efb6a3af3be708a294062777c7561ebf9da
SHA512214f08830fefdedbfa18eea009993616684d7cef773ad4688a27a6a7ea9cf99fd4e209de40d13bbc5f6df379b3051b4511aeed1396f42474a5ad9d8e63e0b776