Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 14:30
Static task
static1
Behavioral task
behavioral1
Sample
c39a7d32fb3218b464c98f8182c109e2.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c39a7d32fb3218b464c98f8182c109e2.exe
Resource
win10v2004-20240226-en
General
-
Target
c39a7d32fb3218b464c98f8182c109e2.exe
-
Size
546KB
-
MD5
c39a7d32fb3218b464c98f8182c109e2
-
SHA1
4a7b6ec5274afd2130e83669845ab4644be5d589
-
SHA256
b3e048c573d798a7bb0e231965aacdf949ff0e92caa7b3a7af3f602096ce5180
-
SHA512
82cfbff00c329ca86fb6ecb80df9b6e89694c327dc277fa0b638ef44a71645faee7f9144961b61698cc1ba304a4e15bca9bd0531de22bd16edb79e68da2c3733
-
SSDEEP
12288:EFn39nONzAnJkySMWVpDDRdzY9+Q4li8rwnzZIc/mvY:Ex39gzCJksWVpDDvqkVUzZIumv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2264 Hacker.com.cn.ini -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.ini c39a7d32fb3218b464c98f8182c109e2.exe File opened for modification C:\Windows\Hacker.com.cn.ini c39a7d32fb3218b464c98f8182c109e2.exe File created C:\Windows\uninstal.bat c39a7d32fb3218b464c98f8182c109e2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4728 c39a7d32fb3218b464c98f8182c109e2.exe Token: SeDebugPrivilege 2264 Hacker.com.cn.ini -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2264 Hacker.com.cn.ini -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2264 wrote to memory of 556 2264 Hacker.com.cn.ini 94 PID 2264 wrote to memory of 556 2264 Hacker.com.cn.ini 94 PID 4728 wrote to memory of 3024 4728 c39a7d32fb3218b464c98f8182c109e2.exe 96 PID 4728 wrote to memory of 3024 4728 c39a7d32fb3218b464c98f8182c109e2.exe 96 PID 4728 wrote to memory of 3024 4728 c39a7d32fb3218b464c98f8182c109e2.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c39a7d32fb3218b464c98f8182c109e2.exe"C:\Users\Admin\AppData\Local\Temp\c39a7d32fb3218b464c98f8182c109e2.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:3024
-
-
C:\Windows\Hacker.com.cn.iniC:\Windows\Hacker.com.cn.ini1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:556
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
546KB
MD5c39a7d32fb3218b464c98f8182c109e2
SHA14a7b6ec5274afd2130e83669845ab4644be5d589
SHA256b3e048c573d798a7bb0e231965aacdf949ff0e92caa7b3a7af3f602096ce5180
SHA51282cfbff00c329ca86fb6ecb80df9b6e89694c327dc277fa0b638ef44a71645faee7f9144961b61698cc1ba304a4e15bca9bd0531de22bd16edb79e68da2c3733
-
Filesize
190B
MD509b4ba31389591f6ad364220461c891f
SHA1cc6128df0a34c7d91fdb416562dd9e84526434a9
SHA25645c0d36a9709573c158a7ba0af255bcad01fe8809d5eaf0b39db8ce170e9d0b5
SHA51269964158fbb397bc84c0b79a2e5325331e0406e1e6d40f23a1a99f726b29785323722cd0c3889bbf2a0d0accfa78446b7a8407e0238f480039a2595709793af7