Overview
overview
9Static
static
7988f5cc56c...4f.exe
windows7-x64
9988f5cc56c...4f.exe
windows10-2004-x64
9$DESKTOP/�...��.bat
windows7-x64
1$DESKTOP/�...��.bat
windows10-2004-x64
1$PLUGINSDI...el.dll
windows7-x64
7$PLUGINSDI...el.dll
windows10-2004-x64
7$PLUGINSDI...tp.dll
windows7-x64
1$PLUGINSDI...tp.dll
windows10-2004-x64
1TigerHwidTool.exe
windows7-x64
9TigerHwidTool.exe
windows10-2004-x64
9spiderman.bat
windows7-x64
8spiderman.bat
windows10-2004-x64
8Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 16:20
Behavioral task
behavioral1
Sample
988f5cc56caf26115f78a50166cac0dd7724d11a2501f04bafc263d57b86e34f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
988f5cc56caf26115f78a50166cac0dd7724d11a2501f04bafc263d57b86e34f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$DESKTOP/查看机器码.bat
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$DESKTOP/查看机器码.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/rfshdktp.dll
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/rfshdktp.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
TigerHwidTool.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
TigerHwidTool.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
spiderman.bat
Resource
win7-20240419-en
Behavioral task
behavioral12
Sample
spiderman.bat
Resource
win10v2004-20240508-en
General
-
Target
spiderman.bat
-
Size
254B
-
MD5
2969a9253db05b47faa53ad2e95ed622
-
SHA1
172357e51f81b513769b39d1c92a25a4e2aa415d
-
SHA256
4c31e0eadcc1f277cea1124f4e6337665f2d195c781c556453db8a003a6fec7b
-
SHA512
1087ffe43314ce73c930538436a6de89339c21fc455d1e9e540ba06f9452d7d41bf843f181a28e6a2e2717a729222ee11325a3c8f6a4e22099c7abee20e94daa
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2288 cmd.exe -
Launches sc.exe 7 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2736 sc.exe 2768 sc.exe 1708 sc.exe 2220 sc.exe 1256 sc.exe 2260 sc.exe 2724 sc.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2748 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2748 taskkill.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
cmd.exedescription pid process target process PID 2288 wrote to memory of 1708 2288 cmd.exe sc.exe PID 2288 wrote to memory of 1708 2288 cmd.exe sc.exe PID 2288 wrote to memory of 1708 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2220 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2220 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2220 2288 cmd.exe sc.exe PID 2288 wrote to memory of 1256 2288 cmd.exe sc.exe PID 2288 wrote to memory of 1256 2288 cmd.exe sc.exe PID 2288 wrote to memory of 1256 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2260 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2260 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2260 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2748 2288 cmd.exe taskkill.exe PID 2288 wrote to memory of 2748 2288 cmd.exe taskkill.exe PID 2288 wrote to memory of 2748 2288 cmd.exe taskkill.exe PID 2288 wrote to memory of 2724 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2724 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2724 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2736 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2736 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2736 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2768 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2768 2288 cmd.exe sc.exe PID 2288 wrote to memory of 2768 2288 cmd.exe sc.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\spiderman.bat"1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\sc.exesc stop spidermansrv2⤵
- Launches sc.exe
PID:1708 -
C:\Windows\system32\sc.exesc delete spidermansrv2⤵
- Launches sc.exe
PID:2220 -
C:\Windows\system32\sc.exesc stop TigerServer2⤵
- Launches sc.exe
PID:1256 -
C:\Windows\system32\sc.exesc delete TigerServer2⤵
- Launches sc.exe
PID:2260 -
C:\Windows\system32\taskkill.exetaskkill /F /IM mc.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\system32\sc.exesc stop stsrv2⤵
- Launches sc.exe
PID:2724 -
C:\Windows\system32\sc.exesc delete stsrv2⤵
- Launches sc.exe
PID:2736 -
C:\Windows\system32\sc.exesc create stsrv binPath="C:\Users\Admin\AppData\Local\Temp\TigerHwidTool.exe" start=auto DisplayName="stsrv"2⤵
- Launches sc.exe
PID:2768