Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01/07/2024, 05:26
Static task
static1
Behavioral task
behavioral1
Sample
e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe
Resource
win10v2004-20240508-en
General
-
Target
e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe
-
Size
13.7MB
-
MD5
ae930f11fc92fac995f4257ea1671e59
-
SHA1
ea3682072b032f2e37ee0cac1801b85b0eef66b8
-
SHA256
e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c
-
SHA512
d88935259a6b726f2419e0868b46b98b665394419adb12ce58e61cf0bb1bd848e6c28a32d7d36a8effdbd6aefeba4183b5ee381280b0f14cbd55144d24eca6f8
-
SSDEEP
196608:JHnqYUuSlkutvSpZIIImvUEsFEZTqTGdukjiVJlzLJZzoFWe4fyGsnIRHqrB7XLI:JCtaTpDyGduyoLzMwRxnsxJ72
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3924 再战枭雄轮回.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3924 再战枭雄轮回.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3924 再战枭雄轮回.exe 3924 再战枭雄轮回.exe 3924 再战枭雄轮回.exe 3924 再战枭雄轮回.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3924 再战枭雄轮回.exe Token: SeShutdownPrivilege 3924 再战枭雄轮回.exe Token: SeLoadDriverPrivilege 3924 再战枭雄轮回.exe Token: SeTakeOwnershipPrivilege 3924 再战枭雄轮回.exe Token: SeBackupPrivilege 3924 再战枭雄轮回.exe Token: SeRestorePrivilege 3924 再战枭雄轮回.exe Token: SeDebugPrivilege 3924 再战枭雄轮回.exe Token: SeShutdownPrivilege 3924 再战枭雄轮回.exe Token: SeLoadDriverPrivilege 3924 再战枭雄轮回.exe Token: SeTakeOwnershipPrivilege 3924 再战枭雄轮回.exe Token: SeBackupPrivilege 3924 再战枭雄轮回.exe Token: SeRestorePrivilege 3924 再战枭雄轮回.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2972 e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2972 e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3924 再战枭雄轮回.exe 3924 再战枭雄轮回.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2972 wrote to memory of 3924 2972 e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe 81 PID 2972 wrote to memory of 3924 2972 e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe 81 PID 2972 wrote to memory of 3924 2972 e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe"C:\Users\Admin\AppData\Local\Temp\e335b128ca467d6da272ae977fe900f4eeffba51ea9f3eb39db55a9de24c629c.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\再战枭雄轮回.exeC:\Users\Admin\AppData\Local\Temp\再战枭雄轮回.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579B
MD527a8612090cfa7ede4025370cc4f0e7b
SHA1627c35413e7c80ccd16b4d802120c5e3ee55626a
SHA25609f0d976cf00fe87b12a68dd6bb62b19e1b982308ba076cb81453db73115f58d
SHA512227cab72944d322bf66159d294930d79d193b6038f7a37847cd5ecae633c52606a35aa52df79016eab6e8a689253fb0c9af14a0316730d8a8962323491e0244a
-
Filesize
310B
MD50faec26915d2ae8d56fc2883b1ba23b3
SHA163653f8965791d89991540385afda97b7ef66d70
SHA2568de34115f74d954d552bbcefa31435815c68a24c4b190539f90e7d3feeaa76c9
SHA5122b8a395cfd30851f5e53f81370138c7e837978a0afb0b33bc7d0123de4fd6535f9ea86b97d23df1513d66c7fd8a4bc5ffddae96b58d07f53f8ccb077f3898d2c
-
Filesize
34KB
MD54e37ecdf31969ee3e32151556725a8c6
SHA17207c8200b59795148fdcd05f92ad986674898a4
SHA2569dc2af94527c4d17dffa6cb8e1d31f65a26ba35f4b2ed827868c80fbaf87a70a
SHA51257435a7b0b96b83ce616d42f996ec5b859b8781222a32ee94dffa5e8db65f9606c3a82ef03796f19f7b32bb19f263547b3498e870162e77fa60d8b6fac40fd72
-
Filesize
8.0MB
MD50f79956e611a733dbd438dc8a9bed0df
SHA12a83a037ac20d30879d831e9007e2d35e7ec98ba
SHA25649670cde80663d5ddfab7ca5bf5f78d3398a513ee91debc7f74abab9afe8b335
SHA5125fc52c85db35b2cd538c1005552012d30b9a6fb6fd8e6e3f31a72ccb5f3cb958fea3f991e01f6637cfca909aa5c1e853f3f66fc917043927b244760d974691f3