Analysis
-
max time kernel
143s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 01:57
Static task
static1
Behavioral task
behavioral1
Sample
2397467adbc5766b0bb32b034df73af0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2397467adbc5766b0bb32b034df73af0.exe
Resource
win10v2004-20231215-en
General
-
Target
2397467adbc5766b0bb32b034df73af0.exe
-
Size
688KB
-
MD5
2397467adbc5766b0bb32b034df73af0
-
SHA1
31e3a64320254117ac6640ee93ce2e55a6720d34
-
SHA256
738a3d1d51554e6478b58dfc5c7b562964061cec79a3e29942699d37949bea4b
-
SHA512
9c3787b1ed1fd689fd2013a040cc778779378a07217676eb795d602d2dab14f720487cddc2665a045fbe4b912ee92b90b0a9b637a053bc74ece74e66f8a04479
-
SSDEEP
12288:V/TP+KWs0eJXK9LP1QAjPJr5iEF3Z4mxx8DqVTVOCy:VrGK6gXGLtQ2PJroEQmXbVTzy
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2916 1.exe 2900 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 2280 2397467adbc5766b0bb32b034df73af0.exe 2280 2397467adbc5766b0bb32b034df73af0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2397467adbc5766b0bb32b034df73af0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 1.exe File opened for modification C:\Windows\Hacker.com.cn.exe 1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 1.exe Token: SeDebugPrivilege 2900 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2900 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2916 2280 2397467adbc5766b0bb32b034df73af0.exe 28 PID 2280 wrote to memory of 2916 2280 2397467adbc5766b0bb32b034df73af0.exe 28 PID 2280 wrote to memory of 2916 2280 2397467adbc5766b0bb32b034df73af0.exe 28 PID 2280 wrote to memory of 2916 2280 2397467adbc5766b0bb32b034df73af0.exe 28 PID 2900 wrote to memory of 2876 2900 Hacker.com.cn.exe 30 PID 2900 wrote to memory of 2876 2900 Hacker.com.cn.exe 30 PID 2900 wrote to memory of 2876 2900 Hacker.com.cn.exe 30 PID 2900 wrote to memory of 2876 2900 Hacker.com.cn.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2397467adbc5766b0bb32b034df73af0.exe"C:\Users\Admin\AppData\Local\Temp\2397467adbc5766b0bb32b034df73af0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5e1d7d41f4eca27beca09c3f31e0c2e70
SHA1b6270b13bfebd111a37498f9379fae5d6225fcdb
SHA25612640de72fd9d5a1d7293e33556552f8e77dd1f2ea545dde825490d5e112e1a1
SHA512fa9794a021cff0791ac21a3cce99c41812e1ea8845046fc55b926490ff43da44723997eb0405a00c12106700fc7b60129e1a8aa1765cc1e48037dd54dbf59c54