Analysis
-
max time kernel
141s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06-01-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
466ca0138e9c523335ddebcc6b9e4048.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
466ca0138e9c523335ddebcc6b9e4048.exe
Resource
win10v2004-20231215-en
General
-
Target
466ca0138e9c523335ddebcc6b9e4048.exe
-
Size
685KB
-
MD5
466ca0138e9c523335ddebcc6b9e4048
-
SHA1
ac9baa0d77c2c117a5930ae36ecb0027d039357e
-
SHA256
d470982065f1678e0150a23a969bfc1c4e2727e1058da0d1b888e4cc07a5b300
-
SHA512
a6f42b77f1afdd2813e7ca5c851df56eb84ba6716548a1a2f24bcc4cb3662f3ce716d4f91d91f30ca3e7be2523036cbdcb763dc7fdcfcd95ee4b67a96bdebf53
-
SSDEEP
12288:hYnDALFG/wQh0+hu50p3ktQPVN/JaIZrN1F3Z4mxxhX2Fi0yT8i:hqoFkRhXhuu34GfLBQmXcZywi
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2828 SERVER~1.EXE 2876 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 2080 466ca0138e9c523335ddebcc6b9e4048.exe 2080 466ca0138e9c523335ddebcc6b9e4048.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 466ca0138e9c523335ddebcc6b9e4048.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe SERVER~1.EXE File opened for modification C:\Windows\Hacker.com.cn.exe SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 SERVER~1.EXE Token: SeDebugPrivilege 2876 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2876 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2828 2080 466ca0138e9c523335ddebcc6b9e4048.exe 28 PID 2080 wrote to memory of 2828 2080 466ca0138e9c523335ddebcc6b9e4048.exe 28 PID 2080 wrote to memory of 2828 2080 466ca0138e9c523335ddebcc6b9e4048.exe 28 PID 2080 wrote to memory of 2828 2080 466ca0138e9c523335ddebcc6b9e4048.exe 28 PID 2876 wrote to memory of 2880 2876 Hacker.com.cn.exe 29 PID 2876 wrote to memory of 2880 2876 Hacker.com.cn.exe 29 PID 2876 wrote to memory of 2880 2876 Hacker.com.cn.exe 29 PID 2876 wrote to memory of 2880 2876 Hacker.com.cn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\466ca0138e9c523335ddebcc6b9e4048.exe"C:\Users\Admin\AppData\Local\Temp\466ca0138e9c523335ddebcc6b9e4048.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:2880
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5e1783916cb3335caeef3b23d0100af09
SHA128d56f97ef05f57018477eccb08cad6ad01c9e1c
SHA256be05823b53a68c17ebb4e0c7f79550a2f711f50bc3b19eec9be60ae59a4a23ac
SHA512364a6e6c15ac55bc8d487c3be2d88b03ea1748207c75f4938387a22cc924c6390150c5e3bc5a1d4af397026ed1d266c33acdca7dfed1cad838addeeeae952eb7
-
Filesize
743KB
MD5d5603cf01dd9c6db0bcfe45f9c8f904c
SHA1f2139317b6bd41f946df974b88de0b9758cba275
SHA2569c53cdd248b771ac6d9ac70d4de71cb421c940f1a8fbaa196598d272528c2389
SHA51225782f6ae20547dc3839a8f3d74d0830baaed58f88410ebeae45b1b5231828a013267f15f57e4c8ad1fc0c9d05ba57d8977a93a71b59c35e126eaba2cd830ec3