Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12/03/2024, 12:52
Static task
static1
Behavioral task
behavioral1
Sample
c369ed3971e8d0440c6f004d113c8f14.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c369ed3971e8d0440c6f004d113c8f14.exe
Resource
win10v2004-20240226-en
General
-
Target
c369ed3971e8d0440c6f004d113c8f14.exe
-
Size
772KB
-
MD5
c369ed3971e8d0440c6f004d113c8f14
-
SHA1
6787c89971ca208b92eb137e7cb69cd13517e516
-
SHA256
e8b89a1e4926e1f6d5681fd71d56dfdf6495c5a4059a81572132ac588af1c144
-
SHA512
9cb2e95a89401429b84d9413704eb7e7d1ee3c6394ce6c2e0b1d8b580db63c44dd36b647ba8dcd2c77dfb4089e6e4170d4291d926f71d73147d3eb0c065dfc11
-
SSDEEP
12288:7jkljTyiVFlbot4wLULXwYUexfW491duunU0/bCAUF3Z4mxx33YfeSLa/eSv8q:7jSXyiOCw2X8eZWIuuUZQmX3ItEMq
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2220 SERVER~1.EXE 224 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c369ed3971e8d0440c6f004d113c8f14.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe SERVER~1.EXE File opened for modification C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe SERVER~1.EXE -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 SERVER~1.EXE Token: SeDebugPrivilege 224 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 224 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2220 2812 c369ed3971e8d0440c6f004d113c8f14.exe 95 PID 2812 wrote to memory of 2220 2812 c369ed3971e8d0440c6f004d113c8f14.exe 95 PID 2812 wrote to memory of 2220 2812 c369ed3971e8d0440c6f004d113c8f14.exe 95 PID 224 wrote to memory of 3340 224 Hacker.com.cn.exe 101 PID 224 wrote to memory of 3340 224 Hacker.com.cn.exe 101 PID 2220 wrote to memory of 4528 2220 SERVER~1.EXE 102 PID 2220 wrote to memory of 4528 2220 SERVER~1.EXE 102 PID 2220 wrote to memory of 4528 2220 SERVER~1.EXE 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\c369ed3971e8d0440c6f004d113c8f14.exe"C:\Users\Admin\AppData\Local\Temp\c369ed3971e8d0440c6f004d113c8f14.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:4528
-
-
-
C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4188 --field-trial-handle=2272,i,17338911640954948469,1637568328132129119,262144 --variations-seed-version /prefetch:81⤵PID:4584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD50a2f9bace096d62f36fe8fc57e31d55a
SHA1ebfbd0d31777a1822a6c8b30701ca0a2f053d1cf
SHA2565a5672924027b16d754f6532cdd002b1a1db9f0e6aca2940c8e0dbf3315507f7
SHA5129cf99c0532b32fdff32613aafb298f88f400bcd6da8f0832f3cd03088e7c65cf5fda52fd9a2dc42dd5faac0667a660bcbac86aa2c98bd20b0d888b74821084ad
-
Filesize
164B
MD5924ea7ae6df752587469376459875c51
SHA1ec5fa69c7e5dcaf5b57eefadc4f25a8e4ae073e1
SHA25646c715ac82d5774479b760757498ddb0b9f75cebc116a3da81f9e438bc9bbb09
SHA512ea7b176a411b82faf5fcd785c67180f88f9ff28f7e24c4f4b49f8e7cdc99fb60e38722b61547a4291bdd2c56b3729045c2e8d4afbecfe03612ab0dd8a7b6ae35