Analysis
-
max time kernel
146s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 14:40
Static task
static1
Behavioral task
behavioral1
Sample
d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe
Resource
win10v2004-20221111-en
General
-
Target
d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe
-
Size
685KB
-
MD5
2c5588479f102e7ee7d2b9e6e488e1f1
-
SHA1
6a03ef364d557ece8f3f8dd0921c6a0ccde403a8
-
SHA256
d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f
-
SHA512
fefc0b646deca045eb453059628db7c43b3d43e392c755680c8cde8b60e78b0f6e520459cc4337fbec6c6afff67cd9217d2cfa6ebbb21cc1fb57f92456b05521
-
SSDEEP
12288:TN/08T+sJzuFf3u6qBPitpM67iDqBFK8CYTFM2kF3Z4mxxtDqVTVOCU1:Tt+KOf3qqdHCYpRkQmXsVTzS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 680 ÀÏÆÅÐÂÕÕ.exe 300 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 1656 d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe 1656 d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe ÀÏÆÅÐÂÕÕ.exe File opened for modification C:\Windows\Hacker.com.cn.exe ÀÏÆÅÐÂÕÕ.exe File created C:\Windows\uninstal.bat ÀÏÆÅÐÂÕÕ.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 680 ÀÏÆÅÐÂÕÕ.exe Token: SeDebugPrivilege 300 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 300 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1656 wrote to memory of 680 1656 d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe 28 PID 1656 wrote to memory of 680 1656 d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe 28 PID 1656 wrote to memory of 680 1656 d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe 28 PID 1656 wrote to memory of 680 1656 d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe 28 PID 300 wrote to memory of 1752 300 Hacker.com.cn.exe 30 PID 300 wrote to memory of 1752 300 Hacker.com.cn.exe 30 PID 300 wrote to memory of 1752 300 Hacker.com.cn.exe 30 PID 300 wrote to memory of 1752 300 Hacker.com.cn.exe 30 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31 PID 680 wrote to memory of 1808 680 ÀÏÆÅÐÂÕÕ.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe"C:\Users\Admin\AppData\Local\Temp\d7d6b54c480b89abf36f83fdd400f7c1cd8da922024b763b839d49a99232bf6f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ÀÏÆÅÐÂÕÕ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ÀÏÆÅÐÂÕÕ.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:1808
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1752
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD58cf5413544f3b782f1686b75b224dd9f
SHA17633ac4aab7628ea3a4729e2c43cd91d59dcea15
SHA256a9456bc2df05eac8e545fb494d549594c312e6b86f89efb592907ea917668940
SHA512a412d3a98e76fa9d9f1da32597c10f33aaa6a507f9b62911e8b76a680ab873fea72f5c9042bc53e2fdfaa69ee3f2fa4789f1d288584e9a546c245b393d8d9d9c
-
Filesize
743KB
MD58cf5413544f3b782f1686b75b224dd9f
SHA17633ac4aab7628ea3a4729e2c43cd91d59dcea15
SHA256a9456bc2df05eac8e545fb494d549594c312e6b86f89efb592907ea917668940
SHA512a412d3a98e76fa9d9f1da32597c10f33aaa6a507f9b62911e8b76a680ab873fea72f5c9042bc53e2fdfaa69ee3f2fa4789f1d288584e9a546c245b393d8d9d9c
-
Filesize
743KB
MD58cf5413544f3b782f1686b75b224dd9f
SHA17633ac4aab7628ea3a4729e2c43cd91d59dcea15
SHA256a9456bc2df05eac8e545fb494d549594c312e6b86f89efb592907ea917668940
SHA512a412d3a98e76fa9d9f1da32597c10f33aaa6a507f9b62911e8b76a680ab873fea72f5c9042bc53e2fdfaa69ee3f2fa4789f1d288584e9a546c245b393d8d9d9c
-
Filesize
743KB
MD58cf5413544f3b782f1686b75b224dd9f
SHA17633ac4aab7628ea3a4729e2c43cd91d59dcea15
SHA256a9456bc2df05eac8e545fb494d549594c312e6b86f89efb592907ea917668940
SHA512a412d3a98e76fa9d9f1da32597c10f33aaa6a507f9b62911e8b76a680ab873fea72f5c9042bc53e2fdfaa69ee3f2fa4789f1d288584e9a546c245b393d8d9d9c
-
Filesize
164B
MD5ff1d824d8d02ef20e75a6d25482b1072
SHA145990adeae78c11894960ff82f30e89c8636f298
SHA25691b56388b5023865ce6e38f0c81b48b3c2b6d25c5e35737eb77473426135433a
SHA512adcfa3cc1b7aded153a63b48836204b6f4c28ae0794e5f443391fb324ce16aa0afe596d4c70468a3c43f4944e1d8ef5a278fe06ae664e12871ce6bad546fad45
-
Filesize
743KB
MD58cf5413544f3b782f1686b75b224dd9f
SHA17633ac4aab7628ea3a4729e2c43cd91d59dcea15
SHA256a9456bc2df05eac8e545fb494d549594c312e6b86f89efb592907ea917668940
SHA512a412d3a98e76fa9d9f1da32597c10f33aaa6a507f9b62911e8b76a680ab873fea72f5c9042bc53e2fdfaa69ee3f2fa4789f1d288584e9a546c245b393d8d9d9c
-
Filesize
743KB
MD58cf5413544f3b782f1686b75b224dd9f
SHA17633ac4aab7628ea3a4729e2c43cd91d59dcea15
SHA256a9456bc2df05eac8e545fb494d549594c312e6b86f89efb592907ea917668940
SHA512a412d3a98e76fa9d9f1da32597c10f33aaa6a507f9b62911e8b76a680ab873fea72f5c9042bc53e2fdfaa69ee3f2fa4789f1d288584e9a546c245b393d8d9d9c