Analysis
-
max time kernel
206s -
max time network
257s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06-01-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
454770a9cfa53459c07ffd70455609a3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
454770a9cfa53459c07ffd70455609a3.exe
Resource
win10v2004-20231215-en
General
-
Target
454770a9cfa53459c07ffd70455609a3.exe
-
Size
688KB
-
MD5
454770a9cfa53459c07ffd70455609a3
-
SHA1
b77070743186d65191070cef3536780127ff82d1
-
SHA256
f260e7a0974184f7f77a0bfac3151736c473a4fde374b772fe9cd4e0cc665773
-
SHA512
24e2672cce9d543ab90c07ddd27266d91b3eb34c4074110b16e1cc24744d105400613cb4f649745eaedd8831c297bca3b22b853b9007003a5b9562d2266d03b9
-
SSDEEP
12288:nCTPLAo+yL0645WVbATiFt1Wp5jrS7dphF3Z4mxxiSkCbSDkp2tDRi:nC1+W5IoFt0S3hQmXJpp2tU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1612 4.exe 816 windows.exe -
Loads dropped DLL 2 IoCs
pid Process 980 454770a9cfa53459c07ffd70455609a3.exe 980 454770a9cfa53459c07ffd70455609a3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 454770a9cfa53459c07ffd70455609a3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\windows.exe 4.exe File opened for modification C:\Windows\windows.exe 4.exe File created C:\Windows\uninstal.bat 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1612 4.exe Token: SeDebugPrivilege 816 windows.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 816 windows.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 980 wrote to memory of 1612 980 454770a9cfa53459c07ffd70455609a3.exe 27 PID 980 wrote to memory of 1612 980 454770a9cfa53459c07ffd70455609a3.exe 27 PID 980 wrote to memory of 1612 980 454770a9cfa53459c07ffd70455609a3.exe 27 PID 980 wrote to memory of 1612 980 454770a9cfa53459c07ffd70455609a3.exe 27 PID 816 wrote to memory of 2056 816 windows.exe 29 PID 816 wrote to memory of 2056 816 windows.exe 29 PID 816 wrote to memory of 2056 816 windows.exe 29 PID 816 wrote to memory of 2056 816 windows.exe 29 PID 1612 wrote to memory of 2972 1612 4.exe 30 PID 1612 wrote to memory of 2972 1612 4.exe 30 PID 1612 wrote to memory of 2972 1612 4.exe 30 PID 1612 wrote to memory of 2972 1612 4.exe 30 PID 1612 wrote to memory of 2972 1612 4.exe 30 PID 1612 wrote to memory of 2972 1612 4.exe 30 PID 1612 wrote to memory of 2972 1612 4.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\454770a9cfa53459c07ffd70455609a3.exe"C:\Users\Admin\AppData\Local\Temp\454770a9cfa53459c07ffd70455609a3.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:2972
-
-
-
C:\Windows\windows.exeC:\Windows\windows.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786KB
MD55b155758a7dc898885a3e49246787431
SHA1132288a0e6315f3dbc1bbb5210116684c5bb484b
SHA256982adfff4c28df164735a94af80ace12ba0149e5645cc47e9a6f9b651ff4f108
SHA5123907c821c8b46233029bd83d276e6b0f6612f1085ab52ab24ac71fab9c8540495648d4e106564fd98e53478e6b1c0803dc34033ba61acaaefee7ef6745e7a95a
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2