Analysis
-
max time kernel
193s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 03:08
Static task
static1
Behavioral task
behavioral1
Sample
0c8892b46f2e58ca0ef0789ec0a1ef76.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0c8892b46f2e58ca0ef0789ec0a1ef76.exe
Resource
win10v2004-20231215-en
General
-
Target
0c8892b46f2e58ca0ef0789ec0a1ef76.exe
-
Size
688KB
-
MD5
0c8892b46f2e58ca0ef0789ec0a1ef76
-
SHA1
32f4e5c400c29aecd3f8066349a512a6fb6364c7
-
SHA256
9007c66480b01bc7facc0b0c16c7946460443d5ec9d69faf31a975ef6be212b6
-
SHA512
b6dfac695fb1eebd4997e0a1320b78ce4d6a017cb22d6b347ea3c407b557a558a5ce961e04beaddb3ff0f4d807482b335ac1f5edfc6e41afe75d8f20fc5bc2e0
-
SSDEEP
12288:DNUSFUl3DT1KoBfh4boHZXdo3zEYWgF3Z4mxxsDqVTVOCp8:5Lw3Dnf6oHZXe3zEbgQmXLVTzp8
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2064 4.exe 4636 svghost.exe 3888 4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0c8892b46f2e58ca0ef0789ec0a1ef76.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\svghost.exe 4.exe File opened for modification C:\Windows\svghost.exe 4.exe File created C:\Windows\uninstal.bat 4.exe File opened for modification C:\Windows\svghost.exe 4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2064 4.exe Token: SeDebugPrivilege 4636 svghost.exe Token: SeDebugPrivilege 3888 4.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4636 svghost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4800 wrote to memory of 2064 4800 0c8892b46f2e58ca0ef0789ec0a1ef76.exe 93 PID 4800 wrote to memory of 2064 4800 0c8892b46f2e58ca0ef0789ec0a1ef76.exe 93 PID 4800 wrote to memory of 2064 4800 0c8892b46f2e58ca0ef0789ec0a1ef76.exe 93 PID 2064 wrote to memory of 1444 2064 4.exe 97 PID 2064 wrote to memory of 1444 2064 4.exe 97 PID 2064 wrote to memory of 1444 2064 4.exe 97 PID 4636 wrote to memory of 5008 4636 svghost.exe 96 PID 4636 wrote to memory of 5008 4636 svghost.exe 96 PID 4800 wrote to memory of 3888 4800 0c8892b46f2e58ca0ef0789ec0a1ef76.exe 98 PID 4800 wrote to memory of 3888 4800 0c8892b46f2e58ca0ef0789ec0a1ef76.exe 98 PID 4800 wrote to memory of 3888 4800 0c8892b46f2e58ca0ef0789ec0a1ef76.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c8892b46f2e58ca0ef0789ec0a1ef76.exe"C:\Users\Admin\AppData\Local\Temp\0c8892b46f2e58ca0ef0789ec0a1ef76.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1444
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\svghost.exeC:\Windows\svghost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:5008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
785KB
MD51318f463852de4d46708222a129992d1
SHA156f0a2dd207bb4cb4d17c6fab6634e5b69be4ee1
SHA2561b93312ca05dd5036147b919acf43868439a6bc350fbd2175299918794a311a7
SHA5127ecffc405c76dc21a596aabba382a51ebb47145d5ea6740054b6948b1d791cfe2bdac39fe0e8053be25c23d623078c263a85f2d3c71f4a4f49b64f2dd9b65438
-
Filesize
505KB
MD524543d0da619cbe45ad09987241969f9
SHA103848c27bf473d1632344d9653cd47d308b596b1
SHA256e198e914acfa53614bfd502923a9a36387050a9089d4e53a686988d1b9fc9e63
SHA512c3322e1fd0fcd9f117cca23aa794769cbab708ad063da046fbed3c9d1555b8da3d11ebc0ceab42c768176aa87a6f2657288d92aa67227099e92a599a7367a973
-
Filesize
305KB
MD5520a374453f45b15c3df5beda3fdfe98
SHA19fe73c67a2a9d707123e1dea8fd19a6e5e8feee5
SHA2568e874f94148126981ffd17813cc0d7c3364eeb6f0ad1fc9f4df84e3ba83c65fb
SHA5125ec8c24898e889a4b971c9b12ca178a65c443439cec5696de407ea98e57aeee90ca347f862b61efcd975c06b405d3860aaae700f0f45a7525ca5fa29cddd468c
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2