Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2024, 07:43
Static task
static1
Behavioral task
behavioral1
Sample
详情系统.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
详情系统.exe
Resource
win10v2004-20240412-en
General
-
Target
详情系统.exe
-
Size
2.5MB
-
MD5
cac20a183ef9a5b197b35fdb2909eff9
-
SHA1
211c850a88b18a012f36e2917cee758e26b88422
-
SHA256
845a305853710ebae7daeb42a7bd3638af0b0d62ed6b28cab345464e07ae6208
-
SHA512
0315f0b8d0838b9e3e572e63f4a1bccb35fd5c22f9824124661179b9c6e72be5bfacc0f410033e025e23c840add866c22d8fecf870bb7dcb035b420ffc768c77
-
SSDEEP
49152:YBkKZL6TWr4ukkiJpzqk9vMF2MFpuEAAWiQfIJ7DI:kkK3cukouE3UIt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4740 v8_context_snapshot.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: v8_context_snapshot.exe File opened (read-only) \??\U: v8_context_snapshot.exe File opened (read-only) \??\X: v8_context_snapshot.exe File opened (read-only) \??\E: v8_context_snapshot.exe File opened (read-only) \??\G: v8_context_snapshot.exe File opened (read-only) \??\M: v8_context_snapshot.exe File opened (read-only) \??\Q: v8_context_snapshot.exe File opened (read-only) \??\T: v8_context_snapshot.exe File opened (read-only) \??\Z: v8_context_snapshot.exe File opened (read-only) \??\K: v8_context_snapshot.exe File opened (read-only) \??\L: v8_context_snapshot.exe File opened (read-only) \??\O: v8_context_snapshot.exe File opened (read-only) \??\W: v8_context_snapshot.exe File opened (read-only) \??\Y: v8_context_snapshot.exe File opened (read-only) \??\B: v8_context_snapshot.exe File opened (read-only) \??\J: v8_context_snapshot.exe File opened (read-only) \??\P: v8_context_snapshot.exe File opened (read-only) \??\S: v8_context_snapshot.exe File opened (read-only) \??\V: v8_context_snapshot.exe File opened (read-only) \??\H: v8_context_snapshot.exe File opened (read-only) \??\I: v8_context_snapshot.exe File opened (read-only) \??\N: v8_context_snapshot.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 api.ipify.org 46 api.ipify.org -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 936 tasklist.exe 2624 tasklist.exe 1884 tasklist.exe 2396 tasklist.exe 4224 tasklist.exe -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 1812 PING.EXE 5044 PING.EXE 1968 PING.EXE 2056 PING.EXE 2532 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 1812 详情系统.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe 4740 v8_context_snapshot.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1812 详情系统.exe Token: SeCreateTokenPrivilege 1812 详情系统.exe Token: SeAssignPrimaryTokenPrivilege 1812 详情系统.exe Token: SeLockMemoryPrivilege 1812 详情系统.exe Token: SeIncreaseQuotaPrivilege 1812 详情系统.exe Token: SeMachineAccountPrivilege 1812 详情系统.exe Token: SeTcbPrivilege 1812 详情系统.exe Token: SeSecurityPrivilege 1812 详情系统.exe Token: SeTakeOwnershipPrivilege 1812 详情系统.exe Token: SeLoadDriverPrivilege 1812 详情系统.exe Token: SeSystemProfilePrivilege 1812 详情系统.exe Token: SeSystemtimePrivilege 1812 详情系统.exe Token: SeProfSingleProcessPrivilege 1812 详情系统.exe Token: SeIncBasePriorityPrivilege 1812 详情系统.exe Token: SeCreatePagefilePrivilege 1812 详情系统.exe Token: SeCreatePermanentPrivilege 1812 详情系统.exe Token: SeBackupPrivilege 1812 详情系统.exe Token: SeRestorePrivilege 1812 详情系统.exe Token: SeShutdownPrivilege 1812 详情系统.exe Token: SeDebugPrivilege 1812 详情系统.exe Token: SeAuditPrivilege 1812 详情系统.exe Token: SeSystemEnvironmentPrivilege 1812 详情系统.exe Token: SeChangeNotifyPrivilege 1812 详情系统.exe Token: SeRemoteShutdownPrivilege 1812 详情系统.exe Token: SeUndockPrivilege 1812 详情系统.exe Token: SeSyncAgentPrivilege 1812 详情系统.exe Token: SeEnableDelegationPrivilege 1812 详情系统.exe Token: SeManageVolumePrivilege 1812 详情系统.exe Token: SeImpersonatePrivilege 1812 详情系统.exe Token: SeCreateGlobalPrivilege 1812 详情系统.exe Token: 31 1812 详情系统.exe Token: 32 1812 详情系统.exe Token: 33 1812 详情系统.exe Token: 34 1812 详情系统.exe Token: 35 1812 详情系统.exe Token: SeDebugPrivilege 2624 tasklist.exe Token: SeDebugPrivilege 4740 v8_context_snapshot.exe Token: SeCreateTokenPrivilege 4740 v8_context_snapshot.exe Token: SeAssignPrimaryTokenPrivilege 4740 v8_context_snapshot.exe Token: SeLockMemoryPrivilege 4740 v8_context_snapshot.exe Token: SeIncreaseQuotaPrivilege 4740 v8_context_snapshot.exe Token: SeMachineAccountPrivilege 4740 v8_context_snapshot.exe Token: SeTcbPrivilege 4740 v8_context_snapshot.exe Token: SeSecurityPrivilege 4740 v8_context_snapshot.exe Token: SeTakeOwnershipPrivilege 4740 v8_context_snapshot.exe Token: SeLoadDriverPrivilege 4740 v8_context_snapshot.exe Token: SeSystemProfilePrivilege 4740 v8_context_snapshot.exe Token: SeSystemtimePrivilege 4740 v8_context_snapshot.exe Token: SeProfSingleProcessPrivilege 4740 v8_context_snapshot.exe Token: SeIncBasePriorityPrivilege 4740 v8_context_snapshot.exe Token: SeCreatePagefilePrivilege 4740 v8_context_snapshot.exe Token: SeCreatePermanentPrivilege 4740 v8_context_snapshot.exe Token: SeBackupPrivilege 4740 v8_context_snapshot.exe Token: SeRestorePrivilege 4740 v8_context_snapshot.exe Token: SeShutdownPrivilege 4740 v8_context_snapshot.exe Token: SeDebugPrivilege 4740 v8_context_snapshot.exe Token: SeAuditPrivilege 4740 v8_context_snapshot.exe Token: SeSystemEnvironmentPrivilege 4740 v8_context_snapshot.exe Token: SeChangeNotifyPrivilege 4740 v8_context_snapshot.exe Token: SeRemoteShutdownPrivilege 4740 v8_context_snapshot.exe Token: SeUndockPrivilege 4740 v8_context_snapshot.exe Token: SeSyncAgentPrivilege 4740 v8_context_snapshot.exe Token: SeEnableDelegationPrivilege 4740 v8_context_snapshot.exe Token: SeManageVolumePrivilege 4740 v8_context_snapshot.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1812 详情系统.exe 4740 v8_context_snapshot.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1812 wrote to memory of 400 1812 详情系统.exe 98 PID 1812 wrote to memory of 400 1812 详情系统.exe 98 PID 400 wrote to memory of 2624 400 cmd.exe 100 PID 400 wrote to memory of 2624 400 cmd.exe 100 PID 400 wrote to memory of 4412 400 cmd.exe 101 PID 400 wrote to memory of 4412 400 cmd.exe 101 PID 400 wrote to memory of 3624 400 cmd.exe 102 PID 400 wrote to memory of 3624 400 cmd.exe 102 PID 400 wrote to memory of 5044 400 cmd.exe 103 PID 400 wrote to memory of 5044 400 cmd.exe 103 PID 1812 wrote to memory of 4740 1812 详情系统.exe 104 PID 1812 wrote to memory of 4740 1812 详情系统.exe 104 PID 400 wrote to memory of 1884 400 cmd.exe 110 PID 400 wrote to memory of 1884 400 cmd.exe 110 PID 400 wrote to memory of 3364 400 cmd.exe 111 PID 400 wrote to memory of 3364 400 cmd.exe 111 PID 400 wrote to memory of 1968 400 cmd.exe 112 PID 400 wrote to memory of 1968 400 cmd.exe 112 PID 400 wrote to memory of 2396 400 cmd.exe 114 PID 400 wrote to memory of 2396 400 cmd.exe 114 PID 400 wrote to memory of 936 400 cmd.exe 115 PID 400 wrote to memory of 936 400 cmd.exe 115 PID 400 wrote to memory of 2056 400 cmd.exe 116 PID 400 wrote to memory of 2056 400 cmd.exe 116 PID 400 wrote to memory of 4224 400 cmd.exe 121 PID 400 wrote to memory of 4224 400 cmd.exe 121 PID 400 wrote to memory of 4044 400 cmd.exe 122 PID 400 wrote to memory of 4044 400 cmd.exe 122 PID 400 wrote to memory of 2532 400 cmd.exe 123 PID 400 wrote to memory of 2532 400 cmd.exe 123 PID 400 wrote to memory of 936 400 cmd.exe 131 PID 400 wrote to memory of 936 400 cmd.exe 131 PID 400 wrote to memory of 228 400 cmd.exe 132 PID 400 wrote to memory of 228 400 cmd.exe 132 PID 400 wrote to memory of 1812 400 cmd.exe 133 PID 400 wrote to memory of 1812 400 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\详情系统.exe"C:\Users\Admin\AppData\Local\Temp\详情系统.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\开机广告屏蔽.bat2⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq v8_context_snapshot.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\find.exefind /I /N "v8_context_snapshot.exe"3⤵PID:4412
-
-
C:\Windows\system32\cmd.execmd /C C:\ProgramData\v8_context_snapshot.exe3⤵PID:3624
-
-
C:\Windows\system32\PING.EXEping -n 31 127.0.0.13⤵
- Runs ping.exe
PID:5044
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq v8_context_snapshot.exe"3⤵
- Enumerates processes with tasklist
PID:1884
-
-
C:\Windows\system32\find.exefind /I /N "v8_context_snapshot.exe"3⤵PID:3364
-
-
C:\Windows\system32\PING.EXEping -n 31 127.0.0.13⤵
- Runs ping.exe
PID:1968
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq v8_context_snapshot.exe"3⤵
- Enumerates processes with tasklist
PID:2396
-
-
C:\Windows\system32\find.exefind /I /N "v8_context_snapshot.exe"3⤵PID:936
-
-
C:\Windows\system32\PING.EXEping -n 31 127.0.0.13⤵
- Runs ping.exe
PID:2056
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq v8_context_snapshot.exe"3⤵
- Enumerates processes with tasklist
PID:4224
-
-
C:\Windows\system32\find.exefind /I /N "v8_context_snapshot.exe"3⤵PID:4044
-
-
C:\Windows\system32\PING.EXEping -n 31 127.0.0.13⤵
- Runs ping.exe
PID:2532
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq v8_context_snapshot.exe"3⤵
- Enumerates processes with tasklist
PID:936
-
-
C:\Windows\system32\find.exefind /I /N "v8_context_snapshot.exe"3⤵PID:228
-
-
C:\Windows\system32\PING.EXEping -n 31 127.0.0.13⤵
- Runs ping.exe
PID:1812
-
-
-
C:\ProgramData\v8_context_snapshot.exe"C:\ProgramData\v8_context_snapshot.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5cac20a183ef9a5b197b35fdb2909eff9
SHA1211c850a88b18a012f36e2917cee758e26b88422
SHA256845a305853710ebae7daeb42a7bd3638af0b0d62ed6b28cab345464e07ae6208
SHA5120315f0b8d0838b9e3e572e63f4a1bccb35fd5c22f9824124661179b9c6e72be5bfacc0f410033e025e23c840add866c22d8fecf870bb7dcb035b420ffc768c77
-
Filesize
327B
MD59da00aa36143a44d51d004990538ebcf
SHA141557831264f7e2abe0ba0d42e43462ae8f54d2b
SHA25602036c09d4ed7e889ec5111627868b37a0d144b5975b622de131437663b66358
SHA512440201d505863b3145d7ada1d50e3d355e88000f62d4717d1368e30a2dfdfd8d18ef8b3ea19f62a8e3497a5082e55048bd29eda9ef7f271d74b2012dda1be818