Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 03:51
Static task
static1
Behavioral task
behavioral1
Sample
81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe
Resource
win10v2004-20220812-en
General
-
Target
81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe
-
Size
743KB
-
MD5
413031e2636162d5229f2b9e39310f27
-
SHA1
6b62e163e0d1472f0ea087f603fb797d332eaf7a
-
SHA256
81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433
-
SHA512
a9dc65c9423b4450d8c939d9c50355044fcd167a2495e31310f28ee328e0277841e69b721c386868e9d7deaf5dd4c2f1cefdfbbd0babf5554eed01447c22cd11
-
SSDEEP
12288:sRyTSktU4g/n/t0EW5A0zyYvJwQ5oAlK+GE4vebIk6bQQ52LgRg0py5Hpnrzv:wStU4gf2EW5A2DJr/kS4vGIk6voHf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Hacker.com.cn.exepid process 4560 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
Processes:
81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exedescription ioc process File created C:\Windows\Hacker.com.cn.exe 81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe File opened for modification C:\Windows\Hacker.com.cn.exe 81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe -
Modifies data under HKEY_USERS 5 IoCs
Processes:
Hacker.com.cn.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exeHacker.com.cn.exedescription pid process Token: SeDebugPrivilege 4408 81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe Token: SeDebugPrivilege 4560 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Hacker.com.cn.exepid process 4560 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Hacker.com.cn.exedescription pid process target process PID 4560 wrote to memory of 3912 4560 Hacker.com.cn.exe IEXPLORE.EXE PID 4560 wrote to memory of 3912 4560 Hacker.com.cn.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe"C:\Users\Admin\AppData\Local\Temp\81fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3912
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD5413031e2636162d5229f2b9e39310f27
SHA16b62e163e0d1472f0ea087f603fb797d332eaf7a
SHA25681fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433
SHA512a9dc65c9423b4450d8c939d9c50355044fcd167a2495e31310f28ee328e0277841e69b721c386868e9d7deaf5dd4c2f1cefdfbbd0babf5554eed01447c22cd11
-
Filesize
743KB
MD5413031e2636162d5229f2b9e39310f27
SHA16b62e163e0d1472f0ea087f603fb797d332eaf7a
SHA25681fe7fa58bfa0a2a043a1a68da4f912e94ae036920ad9d7a8c6db3adfd56c433
SHA512a9dc65c9423b4450d8c939d9c50355044fcd167a2495e31310f28ee328e0277841e69b721c386868e9d7deaf5dd4c2f1cefdfbbd0babf5554eed01447c22cd11