Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 13:09
Static task
static1
Behavioral task
behavioral1
Sample
760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe
Resource
win10v2004-20220901-en
General
-
Target
760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe
-
Size
305KB
-
MD5
7249dd150ac0c4c7d470f25ba3543f78
-
SHA1
490a4d55ff9a720f47eb45faa1e4686f7c0c821b
-
SHA256
760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10
-
SHA512
668f360e4b8ce7db6c7c290fce77bd5903fc62b3ce76a4a56b59df9d7a9f21483b9907815fb922f6c60cb78948141ae372c33142e0781ec590b0f3239696a61b
-
SSDEEP
6144:y9UfckTnxtgDvVkNWx0q/QXR0Dt0iY0fpj14C9iv8uwBf5wW8L7Ta:KNkrrq9kNWbQXuDtYapxniv8YbXW
Malware Config
Signatures
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\safe.ico 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\progra~1\ico\$dpx$.tmp\fd6a05bbd0da2a4689939f171049c835.tmp expand.exe File opened for modification C:\progra~1\ico\$dpx$.tmp expand.exe File created C:\progra~1\ico\$dpx$.tmp\72fc6dbd9f7e76429a7591eff99aa9d4.tmp expand.exe File created C:\progra~1\ico\$dpx$.tmp\356f2c9cb3f9494d998c0bd6d8a9b661.tmp expand.exe File created C:\progra~1\ico\$dpx$.tmp\b2bf7757ae004f46aac7031e8451b9d6.tmp expand.exe File opened for modification C:\progra~1\ico\Taobao.ico expand.exe File opened for modification C:\progra~1\ico\Beauty.ico expand.exe File opened for modification C:\progra~1\ico\Chat.ico expand.exe File opened for modification C:\progra~1\ico\Music.ico expand.exe File created C:\progra~1\ico\$dpx$.tmp\ce8a097855d8214b92af5d9ab948a62a.tmp expand.exe File opened for modification C:\progra~1\ico\$dpx$.tmp\job.xml expand.exe File created C:\progra~1\ico\$dpx$.tmp\d112f6b2a5bd0243b09fe2b115327622.tmp expand.exe File opened for modification C:\progra~1\ico\Film.ico expand.exe File opened for modification C:\progra~1\ico\Video.ico expand.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371495175" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1D9EF671-4274-11ED-A20B-4279513DF160} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048ca5449a4d21846ba8a995ea0abd35a00000000020000000000106600000001000020000000cf0647799b92108ee11c93452a90741874331bfb4902f6d7796cd171269f0440000000000e8000000002000020000000d3c70e5eedf6fae82a056860add235a46a812ec83c4860b88b23b9f277d5af9420000000d10a4aa27433a9e9a7efe44b9c50de9cbb4a8fd8f080541aa28082dcb90fb04740000000d1f3b3d15a690f183518371d9e310d02e9aa600ea12b2f8db28e12ff77b28edfc813b549f56321287dedd9f267cae4986cd5c0f1561f44a8fcb5aea61f94ba87 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 5079f8fc80d6d801 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1516 iexplore.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 1516 iexplore.exe 1516 iexplore.exe 1536 IEXPLORE.EXE 1536 IEXPLORE.EXE 1536 IEXPLORE.EXE 1536 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2024 wrote to memory of 644 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 28 PID 2024 wrote to memory of 644 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 28 PID 2024 wrote to memory of 644 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 28 PID 2024 wrote to memory of 644 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 28 PID 2024 wrote to memory of 1160 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 27 PID 2024 wrote to memory of 1160 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 27 PID 2024 wrote to memory of 1160 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 27 PID 2024 wrote to memory of 1160 2024 760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe 27 PID 644 wrote to memory of 320 644 cmd.exe 30 PID 644 wrote to memory of 320 644 cmd.exe 30 PID 644 wrote to memory of 320 644 cmd.exe 30 PID 644 wrote to memory of 320 644 cmd.exe 30 PID 624 wrote to memory of 1516 624 explorer.exe 33 PID 624 wrote to memory of 1516 624 explorer.exe 33 PID 624 wrote to memory of 1516 624 explorer.exe 33 PID 1516 wrote to memory of 1536 1516 iexplore.exe 34 PID 1516 wrote to memory of 1536 1516 iexplore.exe 34 PID 1516 wrote to memory of 1536 1516 iexplore.exe 34 PID 1516 wrote to memory of 1536 1516 iexplore.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe"C:\Users\Admin\AppData\Local\Temp\760c46a37d8833957e9c9fd962dbe4001b6c04dba7b50450f815c17a3841af10.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe http://www.v258.net/list/list16.html?mmm2⤵PID:1160
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\fwCS1.bat2⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\ico.cab" -F:*.* "C:\progra~1\ico"3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
PID:320
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.v258.net/list/list16.html?mmm2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD5ada787702460241a372c495dc53dbdcf
SHA1da7d65ec9541fe9ed13b3531f38202f83b0ac96d
SHA2560d0f600f95192d2d602dbda346c4e08745295f331f5a0349deae21705367b850
SHA512c86091735b855691c89c7946145591dec6a6a6a36a2438d392587a9cc1f2d85c1ebe44fcff1cc9d94271a24ebbc2ca38639577a6f5c592e9e10517da26572708
-
Filesize
603B
MD5ac0887fae319a3e83267313a21727aaa
SHA1c2ae3ec2ed971bd55b4a819ea38e9aed1e0104fb
SHA256b2f7b18388df1d331b35cfde7b2056273c5c7dcad245561b77337ae966b23707
SHA512992ff9ffbd643d7ca4576609621af58fb021994eef678d83f48a5b5c630c27c3322aa06d5cd212f04b425ec8ab4231e8d8f7dccbe9bee09121da1780494f636c
-
Filesize
18KB
MD5f462d70986dc71a5ff375a82bd9e3677
SHA1f3d9c09a0ff51d81377e15ae4e0e2fceaede142b
SHA25669528b0fb4e1bc3fb8d92839d98e0717b3f680d98fdfcb9809a2f557aacab295
SHA5125bd2d67bb78dc8c4275390667c135ed10c4733e46ce58ef524ea79869f740db00d2f4a37b949896edcbf1ebbfa1ab4dd16afab4418ff637322883435bb7543ec