Analysis
-
max time kernel
141s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
12-02-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
97de628a72427af250f498018de121d0.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
97de628a72427af250f498018de121d0.exe
Resource
win10v2004-20231215-en
General
-
Target
97de628a72427af250f498018de121d0.exe
-
Size
661KB
-
MD5
97de628a72427af250f498018de121d0
-
SHA1
f3b22fe27ccc1546f01f1539366987832faee448
-
SHA256
487549d4619a5a04404ba5273f4b0ec13b90a19090427f846f1aed5bde9d7e6b
-
SHA512
4d4505c286bfae1b6df6fa389102d1bc4aa19306c22abf254fa486e1384142a15c25e1e7cb7395c6ec458e9af12268a93966dfbec50b3d73d1d3202cadfc64ec
-
SSDEEP
12288:7HdIsna+XMg8lehPFZ+FOUl0tF3Z4mxxGlqEahKJXDTiwuU:7Csa+IEJFUUQmXGEyFqU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2548 4.exe 2680 help.exe -
Loads dropped DLL 2 IoCs
pid Process 2980 97de628a72427af250f498018de121d0.exe 2980 97de628a72427af250f498018de121d0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 97de628a72427af250f498018de121d0.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\help.exe 4.exe File opened for modification C:\Windows\help.exe 4.exe File created C:\Windows\UNINSTAL.BAT 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2548 4.exe Token: SeDebugPrivilege 2680 help.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2680 help.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2548 2980 97de628a72427af250f498018de121d0.exe 28 PID 2980 wrote to memory of 2548 2980 97de628a72427af250f498018de121d0.exe 28 PID 2980 wrote to memory of 2548 2980 97de628a72427af250f498018de121d0.exe 28 PID 2980 wrote to memory of 2548 2980 97de628a72427af250f498018de121d0.exe 28 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2548 wrote to memory of 2696 2548 4.exe 31 PID 2680 wrote to memory of 1688 2680 help.exe 30 PID 2680 wrote to memory of 1688 2680 help.exe 30 PID 2680 wrote to memory of 1688 2680 help.exe 30 PID 2680 wrote to memory of 1688 2680 help.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\97de628a72427af250f498018de121d0.exe"C:\Users\Admin\AppData\Local\Temp\97de628a72427af250f498018de121d0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT3⤵PID:2696
-
-
-
C:\Windows\help.exeC:\Windows\help.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146B
MD5a5c7733dd794a6eabcae71277f272a5a
SHA1fb5cb63364b70289fd76c2c228eb1a09ce1969a7
SHA2568684c9eca032c0e0ab940ab17b77e642e72f15272b9b88ac1c5ce49dc5486588
SHA512f2572f2ad6024b7f91ff85f327fcd5f45f2efc679c75d8af4a2dd40a370225cbbe61b8ccb5a23bd6c368ac5fedb30d2dd377861744cc3b1ce83d9c9b8cd768f5
-
Filesize
746KB
MD52b761d2bba5a27d73335661793460b0f
SHA1a31c10714004a80b6cd0ccafd1e93526f1201429
SHA256926eabdca4603a749bf7974add1db741928c2fc1e8a367d159782a6b55bd2a2e
SHA512b2051e089c4931bbcc9de0e8d9036fe8669cf331414bceeb3821546940fe17619008692a93a92514fd18d872ccf1d3702fdeabb0d2301da176e71a9765242121