Analysis
-
max time kernel
97s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 08:31
Static task
static1
Behavioral task
behavioral1
Sample
76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe
Resource
win10v2004-20221111-en
General
-
Target
76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe
-
Size
276KB
-
MD5
88c53bf1bd3bfc900ce77df14b7b15eb
-
SHA1
418ed06132429bc13b18cf9ad2ac4c38065a7a28
-
SHA256
76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d
-
SHA512
0b6aaf3aef8b45a32a618a9f74d7105fd4056a0161abd51c20969fe662957a266da7331c8446f38b2cbe505b406dccc8ba46245da4f3abb4c9549e18e2eb13a5
-
SSDEEP
6144:2V0/Sd+f24uKmQCfcRHkn2Bxd07hWKcdKJQD/K91tetU4o:Q1bKmfcREn2TS7kdKOD/KAK4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1924 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe File opened for modification C:\Windows\Hacker.com.cn.exe 76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe Token: SeDebugPrivilege 1924 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1924 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1600 1924 Hacker.com.cn.exe 28 PID 1924 wrote to memory of 1600 1924 Hacker.com.cn.exe 28 PID 1924 wrote to memory of 1600 1924 Hacker.com.cn.exe 28 PID 1924 wrote to memory of 1600 1924 Hacker.com.cn.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe"C:\Users\Admin\AppData\Local\Temp\76e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1600
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD588c53bf1bd3bfc900ce77df14b7b15eb
SHA1418ed06132429bc13b18cf9ad2ac4c38065a7a28
SHA25676e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d
SHA5120b6aaf3aef8b45a32a618a9f74d7105fd4056a0161abd51c20969fe662957a266da7331c8446f38b2cbe505b406dccc8ba46245da4f3abb4c9549e18e2eb13a5
-
Filesize
276KB
MD588c53bf1bd3bfc900ce77df14b7b15eb
SHA1418ed06132429bc13b18cf9ad2ac4c38065a7a28
SHA25676e70878519012fea7a1c80425cdbbc65f2f1b16c2a0fbb796a0330ec8f1b74d
SHA5120b6aaf3aef8b45a32a618a9f74d7105fd4056a0161abd51c20969fe662957a266da7331c8446f38b2cbe505b406dccc8ba46245da4f3abb4c9549e18e2eb13a5