Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 22:29
Static task
static1
Behavioral task
behavioral1
Sample
1e79b0ab19c7ae247c81442514e97a0f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1e79b0ab19c7ae247c81442514e97a0f.exe
Resource
win10v2004-20231215-en
General
-
Target
1e79b0ab19c7ae247c81442514e97a0f.exe
-
Size
954KB
-
MD5
1e79b0ab19c7ae247c81442514e97a0f
-
SHA1
122d26bfa06a916263cbc977c1ce0f3a976559fa
-
SHA256
3bde394377080777cdd16c71be77553e6d6176206e27764946e7e3b044ee3922
-
SHA512
c0d75009d024330618a61cca3df887e5582cb44f97e67ca7f88ebfdd4bcdbf31b34ecc64710ba77977b3b2caa528225c069ae27c49fc9126bdb699eead62c504
-
SSDEEP
24576:5SUjkO2uc7q3EMVUQAYKIzRKLKt1EwgQmXpiv1D:5nYOUinUQAYTQLia2m5GD
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4872 5.exe 1304 EntMian.exe 2688 5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e79b0ab19c7ae247c81442514e97a0f.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\uninstal.bat 5.exe File opened for modification C:\Windows\EntMian.exe 5.exe File created C:\Windows\EntMian.exe 5.exe File opened for modification C:\Windows\EntMian.exe 5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4872 5.exe Token: SeDebugPrivilege 1304 EntMian.exe Token: SeDebugPrivilege 2688 5.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1304 EntMian.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4592 wrote to memory of 4872 4592 1e79b0ab19c7ae247c81442514e97a0f.exe 88 PID 4592 wrote to memory of 4872 4592 1e79b0ab19c7ae247c81442514e97a0f.exe 88 PID 4592 wrote to memory of 4872 4592 1e79b0ab19c7ae247c81442514e97a0f.exe 88 PID 1304 wrote to memory of 4384 1304 EntMian.exe 93 PID 1304 wrote to memory of 4384 1304 EntMian.exe 93 PID 4872 wrote to memory of 4720 4872 5.exe 95 PID 4872 wrote to memory of 4720 4872 5.exe 95 PID 4872 wrote to memory of 4720 4872 5.exe 95 PID 4592 wrote to memory of 2688 4592 1e79b0ab19c7ae247c81442514e97a0f.exe 97 PID 4592 wrote to memory of 2688 4592 1e79b0ab19c7ae247c81442514e97a0f.exe 97 PID 4592 wrote to memory of 2688 4592 1e79b0ab19c7ae247c81442514e97a0f.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e79b0ab19c7ae247c81442514e97a0f.exe"C:\Users\Admin\AppData\Local\Temp\1e79b0ab19c7ae247c81442514e97a0f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\EntMian.exeC:\Windows\EntMian.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD520f2ac192b05c4a71deadbfce4213036
SHA1b22d11135e1eba140cf2004c0045876dd1dba899
SHA256f7db4d05f29ffa3106c064d8dc48a1f065a7186b9244e48a0a15f026e77adc58
SHA512a047d5d011f75b56c750a90a1a282bcbd3abf44361479ae802b8db82bec393b0c3f8fe97fbd5affe0e46a1d17d19fe92133722e1c3798fbb9359b0bf98d57f68
-
Filesize
18KB
MD5fba8952d91aa21a8f539c53a04a0d998
SHA1739af2e470cf47d9a3184a0c8b040a6be7341cf0
SHA2561146451fe9a70399f4416debe6e177a9c9749791bfccce28e5ed5b407cb7d55a
SHA5125aac33d7af6d47d2c88905b6994e8db42fba5583be93ec5ea5e58d8f15ea16edcc43fb10f39f3efed33623390745f4984c58d6e4a42ef13a241485d356bc430d
-
Filesize
572KB
MD5337b40e7c99f0fdff04e1a770f270a66
SHA1dc4b3c50b050cbe04461546c9449a7ac371b7f8b
SHA2563aa7caa059ed61cfd3faac68f3209c07fc4d6c65fef3f79151dc82d655571c7e
SHA512750dc6db49b16e35be7a56c8a7aed77a0de7e783f1a3a2462ad75b2a34da9b96dd1799b646fc47c94765cea265ce243c09c369b8a2340095109de875439c766c
-
Filesize
150B
MD572f9d376b476a7a6936991161cfeb888
SHA1ea53941d2d65213eed7aac7f29f897ecdb34344f
SHA256061cf610c4430e21066e13c91c49e6885cdcb24501095f1f8839e82d3a1d6a02
SHA512543f9178e376d60544d75981c259bbb4ab603411febb991507c25ddb904bf6e934d05173de5632823d53aaee13ee6f8a623179b26d8a6d134104d47e9dbaeaf5