Analysis
-
max time kernel
142s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
596b4051cedadde5756bb3381122c3b3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
596b4051cedadde5756bb3381122c3b3.exe
Resource
win10v2004-20231215-en
General
-
Target
596b4051cedadde5756bb3381122c3b3.exe
-
Size
711KB
-
MD5
596b4051cedadde5756bb3381122c3b3
-
SHA1
3f46202e53a82024c2be70d910ec5ac6e7c8b2c2
-
SHA256
1075586beae01f4a3debccf159b0137d58fe323e39af4a9955a4f49415a71365
-
SHA512
94b42766d8fe92cefd6e7eeb51265feaf98efa14fb19f3eb863da179743af34f318d7e874a7f41c667e3cc64ddf32e90ba1d7bdc8fd0669b83cb7b7fd58fe644
-
SSDEEP
12288:Zjk3aOKAJ4fDKsOHYNaqPuYBFI+LSJoF3Z4mxxEDqVTVOCvPn:Zj+KAJ4fDKsOHYRPRBNpQmXzVTz3n
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1512 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2512 www.hmhk.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\UNINSTAL.BAT 596b4051cedadde5756bb3381122c3b3.exe File created C:\Windows\www.hmhk.cn.exe 596b4051cedadde5756bb3381122c3b3.exe File opened for modification C:\Windows\www.hmhk.cn.exe 596b4051cedadde5756bb3381122c3b3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 596b4051cedadde5756bb3381122c3b3.exe Token: SeDebugPrivilege 2512 www.hmhk.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2512 www.hmhk.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2504 2512 www.hmhk.cn.exe 28 PID 2512 wrote to memory of 2504 2512 www.hmhk.cn.exe 28 PID 2512 wrote to memory of 2504 2512 www.hmhk.cn.exe 28 PID 2512 wrote to memory of 2504 2512 www.hmhk.cn.exe 28 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31 PID 2200 wrote to memory of 1512 2200 596b4051cedadde5756bb3381122c3b3.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\596b4051cedadde5756bb3381122c3b3.exe"C:\Users\Admin\AppData\Local\Temp\596b4051cedadde5756bb3381122c3b3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT2⤵
- Deletes itself
PID:1512
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:2504
-
C:\Windows\www.hmhk.cn.exeC:\Windows\www.hmhk.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2512
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186B
MD521bcae402fac26f1e710949f1055a02c
SHA1ea348c24de7887a0e6eef7ff4981c9d0d87d5bed
SHA2564855a177e349cdd37cf81e19530c1522cb0ad7229ee097e41fda1718514656cd
SHA512a136170dae67cd86a83278b71a1f19d7044bff98967d03728054a137fec5b6744dace4ad3f1dcaf522138b3b74ca3ab4c49fc1992db01c133a6f807833cb1060
-
Filesize
20KB
MD55b0008e4be5105f5818c19eb4ea82166
SHA19bfcc3470ed3462d86fdaf19e23b1d50367711ce
SHA25613364bf711298a7b0fd84cbcfdfb4ad928271aa4b2d543c1b3485178ae59eaaa
SHA5123c40014c087cc0108942fdc764d4c48da43daf8db8b7f07530e41675d1ce07034496a9328825361945f5608d65076367d56517c37f2cc6822eb306df924f40a3
-
Filesize
121KB
MD5f70c60ba583b78ecd040e039a45cc484
SHA1c2a90c0adbb89d6dcc89fb5a20283e106e4196cc
SHA2566a5edc4c95159aa1411bfa14a861ee502c97b2d26baa02ec579b4d37f08f3279
SHA512323bb9333762618384810023bd4e324219a1be61a9bca7ff20e0a655bd057ebafcdfaded56aaa612f96a864c3e3ebb25b2b0a87ab47b011ed2a9796a8c7df6ce