Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28/01/2024, 22:34
Static task
static1
Behavioral task
behavioral1
Sample
7e2eb1874ae5daff2b6879b6d3b31636.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7e2eb1874ae5daff2b6879b6d3b31636.exe
Resource
win10v2004-20231215-en
General
-
Target
7e2eb1874ae5daff2b6879b6d3b31636.exe
-
Size
687KB
-
MD5
7e2eb1874ae5daff2b6879b6d3b31636
-
SHA1
b754f57efcbae9a88f0c71371a8a6b8b1cd78576
-
SHA256
38c6c9c469e7a55ac0a690a4eec99acf1c45c43c2fb8c286253db61078b12e55
-
SHA512
35534e27164809f4134867b5a52218585647ae4ea4590426ab962e59e779af026310500101db2986e589e1c9afa7fbe289d66e915f6d32f1707c4738770cb6e3
-
SSDEEP
12288:G+d+rYD2zFExroFBiGeOWCTBf9xW7qF3Z4mxx05RG9xq/XG8pFwm0IE:bd+rYgExrMMGeIFQmX054/qPxCmZE
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 604 4.exe 1456 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 1888 7e2eb1874ae5daff2b6879b6d3b31636.exe 1888 7e2eb1874ae5daff2b6879b6d3b31636.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7e2eb1874ae5daff2b6879b6d3b31636.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0083000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57}\WpadDecision = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-41-c4-49-76-40\WpadDecisionTime = e06d523d3a52da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57} Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0083000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57}\WpadDecisionTime = e06d523d3a52da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-41-c4-49-76-40\WpadDecision = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57}\WpadDecisionTime = 809fc76e3a52da01 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-41-c4-49-76-40 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-41-c4-49-76-40\WpadDetectedUrl Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-41-c4-49-76-40\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57}\fe-41-c4-49-76-40 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-41-c4-49-76-40\WpadDecisionTime = 809fc76e3a52da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BC0A58C9-7805-4A40-980C-827FF289AF57}\WpadDecisionReason = "1" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 604 4.exe Token: SeDebugPrivilege 1456 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1456 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1888 wrote to memory of 604 1888 7e2eb1874ae5daff2b6879b6d3b31636.exe 16 PID 1888 wrote to memory of 604 1888 7e2eb1874ae5daff2b6879b6d3b31636.exe 16 PID 1888 wrote to memory of 604 1888 7e2eb1874ae5daff2b6879b6d3b31636.exe 16 PID 1888 wrote to memory of 604 1888 7e2eb1874ae5daff2b6879b6d3b31636.exe 16 PID 1456 wrote to memory of 2196 1456 Hacker.com.cn.exe 17 PID 1456 wrote to memory of 2196 1456 Hacker.com.cn.exe 17 PID 1456 wrote to memory of 2196 1456 Hacker.com.cn.exe 17 PID 1456 wrote to memory of 2196 1456 Hacker.com.cn.exe 17
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e2eb1874ae5daff2b6879b6d3b31636.exe"C:\Users\Admin\AppData\Local\Temp\7e2eb1874ae5daff2b6879b6d3b31636.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"1⤵PID:2196
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD56e7fba5410000148274d3b77cfca36d1
SHA111cff37107af3d31c791dacd8cb2e244b620bcbc
SHA25697b9dcb422b80eea636ac0dc1616eaed8d86351a752094788d68646dcf2ce564
SHA512982e5ed3ae5aa07bd949388b27692a529584b03d56389d67ec1641424a7dd5c82f785c5ec98e9da54ae52cd552cd50548965398441c72e5850c8dbf5b1354938
-
Filesize
147KB
MD5d14a878c1abf1b5716c96b86a291ba1d
SHA15c5aadcadc923f4355b764b9d542f251d85ea407
SHA25631fc59ab7629d28fd1b3cab68251441c93c0df599e878bcf59e0fb644a5d8d99
SHA512eef5df6717a4a3252082ef9f38914f80b17b446c9e89ab9a965ce4251e1e62a465a99b9fbf11a51a1a2b5bff3f25b6219df9221723a209bffc12b2353d65e6a4
-
Filesize
72KB
MD529ea68536abe342ca9c362913b6d002a
SHA1644b8ce08162650d582b0382189636cf6a8434d8
SHA256a22c5760283bd5aa1b453cec80e8a757a7a6590685962a0f41cf6de34d73d0d7
SHA51296cbeaab15928e0fd0fc5e81da12a24c6d5e47d0e65015a916840effff88f65ffb2fbc2de7313804e4c32f98720a1bfe307bbafa14f89684b8a53c04e8a08a3e
-
Filesize
74KB
MD51addcbd926575f0774a40d7ea4220de6
SHA1f738f533dfd3994c8e378a8fc6c9b9f991ba5646
SHA2564d80145d7f8df271c289d56b3a2e9982907de1938a9e1fc57cf297421080a826
SHA5123473139b34e488bc69a5da1b2e765f1d8d1fb9f233b6aac246bb6ca8ad343b4db030e8d0e447e05d91a198554de5f0509c8a362f44804b1d0408e1c241242d11
-
Filesize
232KB
MD547dceca13a63a57be71e9d5410565d7b
SHA105857133564d1a18fe3985eafb6a642fdb932732
SHA256ef2cf42ebb4021924af88b379b99c90520945eeb5c160e808b1e9eea72ac4a47
SHA51253cabaeb8a6003d8ef9a901daa9b9dd0093b00e577348f3ed6cc9f6b0d641b47be6fc03738c7c96ceae2836e7e2c60c4172c0e6229c0afb9bd68c7db7b10eefe
-
Filesize
165KB
MD5c49425493e4b06ed410fa1b8d128b05c
SHA163837cd7443e3febf2a7f9c9a2c89506ad8c5063
SHA256460a7ca33620f9e18ca4c83522223ac6429df227aca17272722a06cfd2be0522
SHA5128612b5713c1f1594155a1ac9fef1bad6648fb044e5319f9d4e170f61e2749382f9e617c3816bc44de43e4279b6c5f3b84a79d2a744dce4f45753a91cf0c89097
-
Filesize
185KB
MD5aaab39b03176b176be3ca75b2ef73229
SHA139777f96bb0450c672505c61daf6b7d450231f70
SHA256fecaac7ef5844105e527118099b4fbc2986a95a1dea37ceed8644aa6c5831de6
SHA512f98ab0c97f8d51789585ae58a819e492b0339f8544939780e2fc21e025362c4882a9b5f9fc2734086f41f26c99631094ace2c76919a7bb8f10b47927e56a6876