Analysis
-
max time kernel
108s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
a384cf67f9ef927a5acc30a8b460f3ae.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a384cf67f9ef927a5acc30a8b460f3ae.exe
Resource
win10v2004-20240221-en
General
-
Target
a384cf67f9ef927a5acc30a8b460f3ae.exe
-
Size
814KB
-
MD5
a384cf67f9ef927a5acc30a8b460f3ae
-
SHA1
3563afb42bc7ce287708e5048247f01dc58f5bb8
-
SHA256
3ff941c75faf0a33ff1a19e5f955ad06e8c9a5d08b38cdb051cfacf252c9d0d4
-
SHA512
39207c43ff39475e644bcc32f80967026a1306597b18a2c00a7ca6bf8ed90b1d5d68a269c1d67409da5cd1e8254c0627a75ce47cfa858acb3f22a2acc60eee48
-
SSDEEP
12288:kxzOgf6jCWazEF3Z4mxxl4IxSo62jDrkAS5j2E/HgD+jGEpRmmP2ArQns4j:UzFyukQmXlsohkZqMHgDSXneArqp
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-910440534-423636034-2318342392-1000\Control Panel\International\Geo\Nation a384cf67f9ef927a5acc30a8b460f3ae.exe -
Executes dropped EXE 2 IoCs
pid Process 2900 temp.exe 2628 Hack48.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hack48.com.cn.exe temp.exe File opened for modification C:\Windows\Hack48.com.cn.exe temp.exe File created C:\Windows\uninstal.bat temp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 temp.exe Token: SeDebugPrivilege 2628 Hack48.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2628 Hack48.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1512 wrote to memory of 2900 1512 a384cf67f9ef927a5acc30a8b460f3ae.exe 84 PID 1512 wrote to memory of 2900 1512 a384cf67f9ef927a5acc30a8b460f3ae.exe 84 PID 1512 wrote to memory of 2900 1512 a384cf67f9ef927a5acc30a8b460f3ae.exe 84 PID 2628 wrote to memory of 2476 2628 Hack48.com.cn.exe 89 PID 2628 wrote to memory of 2476 2628 Hack48.com.cn.exe 89 PID 2900 wrote to memory of 2552 2900 temp.exe 92 PID 2900 wrote to memory of 2552 2900 temp.exe 92 PID 2900 wrote to memory of 2552 2900 temp.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\a384cf67f9ef927a5acc30a8b460f3ae.exe"C:\Users\Admin\AppData\Local\Temp\a384cf67f9ef927a5acc30a8b460f3ae.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:2552
-
-
-
C:\Windows\Hack48.com.cn.exeC:\Windows\Hack48.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD56c35781644ddf434656576ad99a1a80c
SHA1fdf6c6f37afb25da622747101eba2015ef3dbd2d
SHA2566c55c88207be917359d9255ef65051d057fb07f5f816593e992f592c70434a28
SHA51267ce06f844310f83734f272930a11475def98795419f96e3007b54688726802f6d344d9332cd5d5e97fbc38486c651d05a3edb6e194e5add85b23e7e05b6f65e
-
Filesize
134B
MD5d844dfb0f997e4d32cdb6dafa4d7717a
SHA1eaa7b33e52129f946e1aca0ce3cf45a7ce36b5ec
SHA2560f38f96239893411209b61471bb7c2412a8637ce0e5cbf9cc3c23e14ee44759a
SHA512fdeeeda586bf1d748ab962bd579ab3ef69a59ab9306bd3b29663dd496bba31e0a20b62e6076c08bfef44ad821e9dd69e88a29a56d427cbba532947cf91947be5