Analysis
-
max time kernel
127s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01/02/2024, 22:48
Static task
static1
Behavioral task
behavioral1
Sample
87dda89cfa280497c6cff544dcd4c4ba.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
87dda89cfa280497c6cff544dcd4c4ba.exe
Resource
win10v2004-20231215-en
General
-
Target
87dda89cfa280497c6cff544dcd4c4ba.exe
-
Size
688KB
-
MD5
87dda89cfa280497c6cff544dcd4c4ba
-
SHA1
f915d276d3b04bb3d875b7e795423a6100108111
-
SHA256
b3b684904a61c87001ff0ff19ddbfd07410d4d224097c9cfa30feba91f7a0eb0
-
SHA512
0abb050c441a2b74c1b95ae3e09e10d9f0505693bef52987a7e8196c6e6b405b42666e1b85f77bc3f058560a4ae23f0f6c39612c21daac6c793870706d8da2cb
-
SSDEEP
12288:xAQxS1qPBfvhFzMiAplPozy/SZoKF3Z4mxxKoEtlK+kt9T2M8:ZSUJvhFAdo2/yoKQmXDG9
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1560 system.exe 1928 360tray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 87dda89cfa280497c6cff544dcd4c4ba.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat system.exe File created C:\Windows\360tray.exe system.exe File opened for modification C:\Windows\360tray.exe system.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 360tray.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 360tray.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 360tray.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 360tray.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 360tray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 system.exe Token: SeDebugPrivilege 1928 360tray.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1928 360tray.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 708 wrote to memory of 1560 708 87dda89cfa280497c6cff544dcd4c4ba.exe 15 PID 708 wrote to memory of 1560 708 87dda89cfa280497c6cff544dcd4c4ba.exe 15 PID 708 wrote to memory of 1560 708 87dda89cfa280497c6cff544dcd4c4ba.exe 15 PID 1560 wrote to memory of 1388 1560 system.exe 49 PID 1560 wrote to memory of 1388 1560 system.exe 49 PID 1560 wrote to memory of 1388 1560 system.exe 49 PID 1928 wrote to memory of 5044 1928 360tray.exe 50 PID 1928 wrote to memory of 5044 1928 360tray.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\87dda89cfa280497c6cff544dcd4c4ba.exe"C:\Users\Admin\AppData\Local\Temp\87dda89cfa280497c6cff544dcd4c4ba.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\system.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\system.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1388
-
-
-
C:\Program Files\Internet ExploreR\iexplore.exe"C:\Program Files\Internet ExploreR\iexplore.exe"1⤵PID:5044
-
C:\Windows\360tray.exeC:\Windows\360tray.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD57f8f3936309282e39ad667a080376917
SHA157c40b978309859e19e9a4f03b813ce302f88a07
SHA2562b8fced31cc16ff5a87301fb5ca919a0b987ab472408375515643737af440f3c
SHA512b87fcbb4b3dd4d3da16822d11e63080513bb59620990195092e361eb4bef6ce04a039b85c986a839ddd36599b8a805c93f9d03fb89ac384c0f305e5c83135fba
-
Filesize
49KB
MD586a67d695f4c6ce8df9b60fd11a147e6
SHA126d09b230e94cb59aeb7605bf93fb6dfd93ba29e
SHA256946a2ac599f308d63d7ee673741ad3c137a351ea653dbc331cabb5a3384476a7
SHA51250696ec653f977ba87d0b2c583a6a07923660c1914f707e42f5f67792b44f055d0a3668245ee76e3780e434855275d1e9f5004e47c8696cd5dc6badb39529c6c
-
Filesize
18KB
MD50145de162d0e36de0eeed28a6c74ada6
SHA10ce897763e1d5d448e5a26fc353f17796aefa808
SHA25693c77005f8df313b6e242ef6511548a879a978c44b0d50880ce9c24a3e1082da
SHA5125f073d219bc11fdd5164799ea1b73488e3d91462afa53ee415042752462c2fdaba2a64d982a6f9330779c836f8f7c22ff172914473fb9ee8f4e5f4fe3d0ef0ea
-
Filesize
195KB
MD54676639c112ce7fe28448f64e3b9cb18
SHA1cb4b630f764bb8371cf8d4a8ba538c6560d19520
SHA2562298ba6735ab2e8c91fc9dbe60f97a25a9af5d4289f664781110f35111622161
SHA512002f30a82828460952dc8d69f1cbd97fc2020448ab9153a91a2073b0448493fa94bd4fd272d6e7ed8b68d3cc329ef62ee2c8ef468d66f59d903d60d633ff6396
-
Filesize
126KB
MD5a65d1a34af01f24b11c6e13f1229c857
SHA1529df59ab3ab432c031542008c77d3e4a4e75760
SHA25606b528a4b55d26e9eaa2cc244211993a84789723d8d7bd2e491efb3fb89b29fe
SHA512c139a4fe74727281de5c641b88cdc4b1fad1d33eb1cc96834f9a834124946db8cf3f069731de4db90b36e32aed381394e73ccda00873fa55ed4211e07a011182
-
Filesize
160B
MD539e2f5f2febf13c001df320853c06bbc
SHA1c500b67ca755a97060398f50491f3217e216c9a3
SHA256fb76a588ad019882a45aeed8dbe5f82223797aa923b02a19110c4f55f78586a6
SHA51294890ab2edbcd884d6dad6d36543e6497e3e8146b950f484d97f3f4786da16169385d79a293bb2f92621ac9cfa9dbf149ad6c96dce8e2430b58d2d361b940c8b