Analysis
-
max time kernel
117s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 03:09
Static task
static1
Behavioral task
behavioral1
Sample
0c88c7bae7b8927102a90d352b0aaeaf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0c88c7bae7b8927102a90d352b0aaeaf.exe
Resource
win10v2004-20231222-en
General
-
Target
0c88c7bae7b8927102a90d352b0aaeaf.exe
-
Size
710KB
-
MD5
0c88c7bae7b8927102a90d352b0aaeaf
-
SHA1
d1aee00059d5d0f98c280a5280a2f3cd9cbeac99
-
SHA256
360f1e9c86a6b2e1b6e033d665f6b4d22e98b7ff35475a1af162d8864e11eb11
-
SHA512
b746c64b132c0ca323b4ec11022f648996691ca5ebc949df03c17e155504be3bb7a45dcbfead1ba0a2ecb3f5b141a3b49ec1ee47708380417db49819e10032ee
-
SSDEEP
12288:h7SJpVBMOxMntc+Z/YaL7jRphSF3Z4mxxJE4JpLzRbK/zAqZqfW:h7SJlMeMnTZ3L7jIQmXJEiLNy0u
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1952 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2872 www.hmhk.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\www.hmhk.cn.exe 0c88c7bae7b8927102a90d352b0aaeaf.exe File created C:\Windows\UNINSTAL.BAT 0c88c7bae7b8927102a90d352b0aaeaf.exe File created C:\Windows\www.hmhk.cn.exe 0c88c7bae7b8927102a90d352b0aaeaf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe Token: SeDebugPrivilege 2872 www.hmhk.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2872 www.hmhk.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2636 2872 www.hmhk.cn.exe 31 PID 2872 wrote to memory of 2636 2872 www.hmhk.cn.exe 31 PID 2872 wrote to memory of 2636 2872 www.hmhk.cn.exe 31 PID 2872 wrote to memory of 2636 2872 www.hmhk.cn.exe 31 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30 PID 2320 wrote to memory of 1952 2320 0c88c7bae7b8927102a90d352b0aaeaf.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c88c7bae7b8927102a90d352b0aaeaf.exe"C:\Users\Admin\AppData\Local\Temp\0c88c7bae7b8927102a90d352b0aaeaf.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT2⤵
- Deletes itself
PID:1952
-
-
C:\Windows\www.hmhk.cn.exeC:\Windows\www.hmhk.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2636
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186B
MD511019bf6193e6dc8ed274f351762fc96
SHA1011d6511218406d273b191108a88de9a5fe7897c
SHA256a93dbfa5f15f56f96d154cbecfa7d7e033ed9c00543988ca20e56ae66789a0ca
SHA512b39dd06e7524477d0e6d36eb456a33418fb2fd5aad52a034a691d0286e3348ac205a18076411f6d23da2f4c7cd3efcd88e94755081a9baf3fcbb407387b4152b
-
Filesize
208KB
MD5e8515915fc2af5c276db811d4bfc4803
SHA1dfef9014fcc756c949b2ef2257a421453e7acaa5
SHA25609996c20cf3ec65fccb9d3dc8f75486f35a216f7946b4445598fa16c67c73230
SHA51277019b4c42dae46571f60031b8823d12a4eb136649a77f927a368f4851c420cb38746d9be6f0b19ac5e69f0f31b6b66057571f83c7d8a49cdd21ac2c7c8e83fa
-
Filesize
112KB
MD5c15847d3cd88869551412bfc67221764
SHA1c4c779073ceeaa2e15b3bece8741f92ae33aa536
SHA2566cb150e049e2a5ee9869f731881e028a4683fc30d293a8aeff13c8af85798d49
SHA512fc99e304483e9e6efa0344d5f181764fbc8835a4fb9422eb5568187cc80dd57547fff23a9607a33f3088088543c4e0e8704d6765a9eec02f29769768f8764067