Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13/01/2024, 21:08
Static task
static1
Behavioral task
behavioral1
Sample
596b4051cedadde5756bb3381122c3b3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
596b4051cedadde5756bb3381122c3b3.exe
Resource
win10v2004-20231215-en
General
-
Target
596b4051cedadde5756bb3381122c3b3.exe
-
Size
711KB
-
MD5
596b4051cedadde5756bb3381122c3b3
-
SHA1
3f46202e53a82024c2be70d910ec5ac6e7c8b2c2
-
SHA256
1075586beae01f4a3debccf159b0137d58fe323e39af4a9955a4f49415a71365
-
SHA512
94b42766d8fe92cefd6e7eeb51265feaf98efa14fb19f3eb863da179743af34f318d7e874a7f41c667e3cc64ddf32e90ba1d7bdc8fd0669b83cb7b7fd58fe644
-
SSDEEP
12288:Zjk3aOKAJ4fDKsOHYNaqPuYBFI+LSJoF3Z4mxxEDqVTVOCvPn:Zj+KAJ4fDKsOHYRPRBNpQmXzVTz3n
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4792 www.hmhk.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\www.hmhk.cn.exe 596b4051cedadde5756bb3381122c3b3.exe File created C:\Windows\UNINSTAL.BAT 596b4051cedadde5756bb3381122c3b3.exe File created C:\Windows\www.hmhk.cn.exe 596b4051cedadde5756bb3381122c3b3.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4496 4940 WerFault.exe 15 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4940 596b4051cedadde5756bb3381122c3b3.exe Token: SeDebugPrivilege 4792 www.hmhk.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4792 www.hmhk.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4792 wrote to memory of 116 4792 www.hmhk.cn.exe 22 PID 4792 wrote to memory of 116 4792 www.hmhk.cn.exe 22 PID 4940 wrote to memory of 3256 4940 596b4051cedadde5756bb3381122c3b3.exe 41 PID 4940 wrote to memory of 3256 4940 596b4051cedadde5756bb3381122c3b3.exe 41 PID 4940 wrote to memory of 3256 4940 596b4051cedadde5756bb3381122c3b3.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\596b4051cedadde5756bb3381122c3b3.exe"C:\Users\Admin\AppData\Local\Temp\596b4051cedadde5756bb3381122c3b3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 7042⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UNINSTAL.BAT2⤵PID:3256
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:116
-
C:\Windows\www.hmhk.cn.exeC:\Windows\www.hmhk.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4940 -ip 49401⤵PID:1840
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186B
MD521bcae402fac26f1e710949f1055a02c
SHA1ea348c24de7887a0e6eef7ff4981c9d0d87d5bed
SHA2564855a177e349cdd37cf81e19530c1522cb0ad7229ee097e41fda1718514656cd
SHA512a136170dae67cd86a83278b71a1f19d7044bff98967d03728054a137fec5b6744dace4ad3f1dcaf522138b3b74ca3ab4c49fc1992db01c133a6f807833cb1060
-
Filesize
40KB
MD5a9aa49a6d7aa26b0f864a6fdeb62f755
SHA13be7d4b54362a1edd7f9a88b5f7e3d93a8d25958
SHA2569ac5dc89703d2e9dc1c512c4f450d77de876617f7dd401a9e527e1f779a34eee
SHA5125f5779248f765e8ecec40c2aae086c0331056db95c1bbe19d5bdc58ba309c7029cee3fa39fa3f8bb1120d5b1f1d25e73e956481823cf9e71e9a17fe5af09d739
-
Filesize
82KB
MD5dd512cfadcdbcda9e6b2e3d0d98a2b9d
SHA113057c3c0206d3e8c095e8ca2c73fbe257b1dc23
SHA2563d591557c25e666c3cff0742ef1fefb437d5335b92dd8a31c06f50a1e0a1efbf
SHA512e512387a3239bf0165d429b212e278aa7c7f4bada3884d3d56392a7f766624a18073b1221c0c0092646aef2a8a562b1bcb3b924501bd09646f59b8516e6595a9