Analysis
-
max time kernel
125s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
7324f00bd75b6feb0fae0783c2fb6c15.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7324f00bd75b6feb0fae0783c2fb6c15.exe
Resource
win10v2004-20231222-en
General
-
Target
7324f00bd75b6feb0fae0783c2fb6c15.exe
-
Size
691KB
-
MD5
7324f00bd75b6feb0fae0783c2fb6c15
-
SHA1
f68d0b69134fe33c2131706338ff7135a5197519
-
SHA256
6adeb5f78a223c558b233b3474f4c65a993f61895f2a2b176b1a38c76d6a8522
-
SHA512
8f2817a0a18ca37a08b6fdfb5c24501f420daddf848f77eaccae1bf50a292171491beb9efc7104d02885fc0bddec1c6e85887f8426dadce80ac068737ab9bdba
-
SSDEEP
12288:UTHxGNKvvQtEXh4FarF7Uz0bBMOzr9zF3Z4mxxUDqVTVOC7:UTHxGNKIZF+F4zciO1zQmXDVTz7
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4692 5.exe 4472 win32.ini -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7324f00bd75b6feb0fae0783c2fb6c15.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\win32.ini 5.exe File opened for modification C:\Windows\win32.ini 5.exe File created C:\Windows\uninstal.bat 5.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" win32.ini Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" win32.ini Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" win32.ini Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ win32.ini Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" win32.ini -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4692 5.exe Token: SeDebugPrivilege 4472 win32.ini -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4472 win32.ini -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4968 wrote to memory of 4692 4968 7324f00bd75b6feb0fae0783c2fb6c15.exe 87 PID 4968 wrote to memory of 4692 4968 7324f00bd75b6feb0fae0783c2fb6c15.exe 87 PID 4968 wrote to memory of 4692 4968 7324f00bd75b6feb0fae0783c2fb6c15.exe 87 PID 4472 wrote to memory of 4864 4472 win32.ini 90 PID 4472 wrote to memory of 4864 4472 win32.ini 90 PID 4692 wrote to memory of 2176 4692 5.exe 96 PID 4692 wrote to memory of 2176 4692 5.exe 96 PID 4692 wrote to memory of 2176 4692 5.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\7324f00bd75b6feb0fae0783c2fb6c15.exe"C:\Users\Admin\AppData\Local\Temp\7324f00bd75b6feb0fae0783c2fb6c15.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:2176
-
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:4864
-
C:\Windows\win32.iniC:\Windows\win32.ini1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD5330b07528de119334815fc621e3c3cd9
SHA11ad93ee6dd5415a4d4ac758ea2215d088b03be63
SHA256d395c1851ba76496bf4bdc606f51103acd837b906daae8a124623ece0e2467ae
SHA512f4f1a4bd6f60cd18d0df9846ca9b8ffab8859d0c0538d88cf0cecbb23bbf2c0d41a7c4b7bb0263f1e6cd3181379a45386e1e1bad66851b9dbf0c46385b5213a3
-
Filesize
17KB
MD5a8ac2e681427eec809f7e06839043f48
SHA1c36a37eaf6818082da6a8de806da8035fc4f00c8
SHA2560bee3b033760ab2b99a89558311cea2ef2eef1d677707f85a6b7e9e02351e78d
SHA5129327a5df3a126ef577d3ee4d0fa3849d484970170fe8f46dafebe9287e67e29f43f7cb6c256f10669266da79fa84c8dbdcc31e99fb6cd7f279881a79be0bc1f0
-
Filesize
150B
MD572f9d376b476a7a6936991161cfeb888
SHA1ea53941d2d65213eed7aac7f29f897ecdb34344f
SHA256061cf610c4430e21066e13c91c49e6885cdcb24501095f1f8839e82d3a1d6a02
SHA512543f9178e376d60544d75981c259bbb4ab603411febb991507c25ddb904bf6e934d05173de5632823d53aaee13ee6f8a623179b26d8a6d134104d47e9dbaeaf5
-
Filesize
92KB
MD59eca59f7b5a59a90c92dd3c9a81f1ae3
SHA155a652e1d85eb6d2ecfe57d31a905492b32643d9
SHA2563e543faf1b0c6a06442fa20937135bc458eb64a84bad6b114bee7616b8580130
SHA51229a25daed93ebe0906e1ddeb222ebae2a8cd4e7c722f8a7c09a727cf0e4d4e817996c784999861cbec6e82821798debccf908295a87beafc035c147a82c70f08
-
Filesize
798KB
MD5548cae355cbc569066fa168ce14252ed
SHA13c9a20dcbfccb8d1ec74dd82bb869c9e43ab9c6e
SHA2569b67a8aefd0df28dc645d75036a9cee451e7285cd8816abcf0e98afb733470bc
SHA5124f51a1d9c9b12ec137025560796d0095d1a78798adc1b0bbbabc487c24891d795ded11aeb2fb2c8485217bc48ac77e1ce8c9e872ade87745962fcda337a6d611