Analysis
-
max time kernel
159s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 09:56
Static task
static1
Behavioral task
behavioral1
Sample
151bff26720869d4c242d491a6aecdb6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
151bff26720869d4c242d491a6aecdb6.exe
Resource
win10v2004-20231215-en
General
-
Target
151bff26720869d4c242d491a6aecdb6.exe
-
Size
690KB
-
MD5
151bff26720869d4c242d491a6aecdb6
-
SHA1
807dbac43b4b00addd65cc5f61fe5ea437f4a3b6
-
SHA256
426aa24caec79b981b402fd2c50c0e430e4acfc21ff310e90793f0ed395e993e
-
SHA512
cebbfd27985ce2c107b5ec50534e5635ca3c9c1455adf1eb4dfa085dc419f8a9f35cfd242ac8ad9dfa701e7839e5243cf698eefa5cdb8e323618ce7b1fd62b6b
-
SSDEEP
12288:daf9Jzewnm51xQwfboF9PUlQQufDqF3Z4mxxCDqVTVOCIJy:daVN25PjfsPUJsWQmXZVTzR
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1316 Server.exe 2552 server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 151bff26720869d4c242d491a6aecdb6.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\server.exe Server.exe File opened for modification C:\Windows\SysWOW64\server.exe server.exe File created C:\Windows\SysWOW64\server.exe Server.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat Server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1316 Server.exe Token: SeDebugPrivilege 2552 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1316 1096 151bff26720869d4c242d491a6aecdb6.exe 94 PID 1096 wrote to memory of 1316 1096 151bff26720869d4c242d491a6aecdb6.exe 94 PID 1096 wrote to memory of 1316 1096 151bff26720869d4c242d491a6aecdb6.exe 94 PID 1316 wrote to memory of 3304 1316 Server.exe 96 PID 1316 wrote to memory of 3304 1316 Server.exe 96 PID 1316 wrote to memory of 3304 1316 Server.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\151bff26720869d4c242d491a6aecdb6.exe"C:\Users\Admin\AppData\Local\Temp\151bff26720869d4c242d491a6aecdb6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:3304
-
-
-
C:\Windows\SysWOW64\server.exeC:\Windows\SysWOW64\server.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD5d5093e176bbe4b5b1cf83b5bbe9d74a2
SHA196b825f2745bfffef68220668f5871139c0cb362
SHA256538d2d2c8903214c4babbece1bd3717484bf4f4af37d36db052a25ca935f9588
SHA512d1eaabd969bba512e09bd168802c901bfdde2d460cec30a4e44a805dee12fc27de7f146b763bc5be0b4e49a40044205e7102a62f4e6ed54735c8768ee805e159
-
Filesize
160B
MD569e01c599950b5caf5cd7ec972f89682
SHA12d34ceced77c1f86417c00f706e06cc902b11e3b
SHA256b46da5e666a34856e6f9763f5bef2a4879b4d33f42ea1727be44a84e76fc8e5e
SHA51248acf4f4b87eb21a255003a18ed572efb78d5c3ad90b4529bbb16dd32b53142c8f08fe4f567d29115e2ac1fb543f71c1b9ac3dc79cc14afda84c67f72ff11ba9