Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
87c20b60569475e911204befb5f25e33.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
87c20b60569475e911204befb5f25e33.exe
Resource
win10v2004-20231215-en
General
-
Target
87c20b60569475e911204befb5f25e33.exe
-
Size
493KB
-
MD5
87c20b60569475e911204befb5f25e33
-
SHA1
8dfb3aff3184fc98aeb9dd848b8aea1a870958e0
-
SHA256
ef226cf5122643f54fd3a837d054f04699ba8ef7c74f2ff6666fcf06f7beaeea
-
SHA512
9fd4cee684022c486bcbf9394c69b25f38d3f6e2b855ee4788d9d867b2054fc9c5fbe1180032dd9bf44b5f8f3f1ac547a306b3cd95c9b4902c7a8f26515aaa9d
-
SSDEEP
12288:Z1Ra1rN4wopVauKAxZkhwryINtTirdor8:ZDrp4XAx+hwrywTEdo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1492 360tray.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\360tray.exe 87c20b60569475e911204befb5f25e33.exe File opened for modification C:\Windows\360tray.exe 87c20b60569475e911204befb5f25e33.exe File created C:\Windows\GUOCYOKl.BAT 87c20b60569475e911204befb5f25e33.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2872 87c20b60569475e911204befb5f25e33.exe Token: SeDebugPrivilege 1492 360tray.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1492 360tray.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1492 wrote to memory of 4836 1492 360tray.exe 85 PID 1492 wrote to memory of 4836 1492 360tray.exe 85 PID 2872 wrote to memory of 3864 2872 87c20b60569475e911204befb5f25e33.exe 86 PID 2872 wrote to memory of 3864 2872 87c20b60569475e911204befb5f25e33.exe 86 PID 2872 wrote to memory of 3864 2872 87c20b60569475e911204befb5f25e33.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\87c20b60569475e911204befb5f25e33.exe"C:\Users\Admin\AppData\Local\Temp\87c20b60569475e911204befb5f25e33.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GUOCYOKl.BAT2⤵PID:3864
-
-
C:\Windows\360tray.exeC:\Windows\360tray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4836
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
493KB
MD587c20b60569475e911204befb5f25e33
SHA18dfb3aff3184fc98aeb9dd848b8aea1a870958e0
SHA256ef226cf5122643f54fd3a837d054f04699ba8ef7c74f2ff6666fcf06f7beaeea
SHA5129fd4cee684022c486bcbf9394c69b25f38d3f6e2b855ee4788d9d867b2054fc9c5fbe1180032dd9bf44b5f8f3f1ac547a306b3cd95c9b4902c7a8f26515aaa9d
-
Filesize
190B
MD50e456ac440320ac58ee87e246a2258f7
SHA11af3c36b738de20a45bd15dab56736af16c5ac9e
SHA256c12f841e896b710f718d9da16249ba2525d4ab267e4a69cfe2293214cc6686f9
SHA512c73d5aa56b0622d04405cd776a17abcbb96ddc4b7cf589d92c8fe662194b713a048a988cf2a91137b314d2953f76415de8034e675231eca384e6a094a2624777