Analysis
-
max time kernel
188s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 05:34
Behavioral task
behavioral1
Sample
8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe
Resource
win10v2004-20221111-en
General
-
Target
8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe
-
Size
881KB
-
MD5
60d86ba8cb1ad3d45452d64d11c7ce24
-
SHA1
398f6f367f73ed358dd13174e1d1fefdadb6fb9c
-
SHA256
8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff
-
SHA512
eecf92092057ed3569ca15763ee31129b68ea5efdfd5acaaff88d5560527bdd57c69c928ff86a14171e19d928c58b9448aa6e92034665033381e83992a9d1dba
-
SSDEEP
24576:xgveG+HFLpv1crnz4N2iN8bCBuP/2PjKzg5:AeG+HFL04N/8b5P+PjAO
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 576 123.exe 652 2VMP~1.EXE 1136 1VMP~1.EXE 284 SERVER~1.EXE 1060 Hacker.com.cn.exe -
resource yara_rule behavioral1/memory/1332-55-0x0000000001000000-0x00000000011A9000-memory.dmp vmprotect behavioral1/memory/1332-56-0x0000000001000000-0x00000000011A9000-memory.dmp vmprotect behavioral1/files/0x000800000001273e-64.dat vmprotect behavioral1/files/0x000800000001273e-65.dat vmprotect behavioral1/files/0x000800000001273e-67.dat vmprotect behavioral1/files/0x000800000001273e-70.dat vmprotect behavioral1/files/0x000800000001273e-69.dat vmprotect behavioral1/memory/652-71-0x0000000001000000-0x00000000010DB000-memory.dmp vmprotect behavioral1/files/0x000800000001314f-72.dat vmprotect behavioral1/files/0x000800000001314f-73.dat vmprotect behavioral1/files/0x000800000001314f-75.dat vmprotect behavioral1/files/0x000800000001314f-77.dat vmprotect behavioral1/files/0x000800000001314f-78.dat vmprotect behavioral1/memory/1136-80-0x0000000001000000-0x00000000010AF000-memory.dmp vmprotect behavioral1/memory/652-86-0x0000000001000000-0x00000000010DB000-memory.dmp vmprotect behavioral1/memory/1136-88-0x0000000001000000-0x00000000010AF000-memory.dmp vmprotect behavioral1/memory/1332-100-0x0000000001000000-0x00000000011A9000-memory.dmp vmprotect behavioral1/memory/1136-111-0x0000000001000000-0x00000000010AF000-memory.dmp vmprotect behavioral1/memory/652-112-0x0000000001000000-0x00000000010DB000-memory.dmp vmprotect behavioral1/memory/1332-115-0x0000000001000000-0x00000000011A9000-memory.dmp vmprotect -
Loads dropped DLL 12 IoCs
pid Process 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 576 123.exe 576 123.exe 576 123.exe 652 2VMP~1.EXE 652 2VMP~1.EXE 652 2VMP~1.EXE 1136 1VMP~1.EXE 1136 1VMP~1.EXE 1136 1VMP~1.EXE 284 SERVER~1.EXE -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" 123.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2VMP~1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" 2VMP~1.EXE Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1VMP~1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" 1VMP~1.EXE Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 123.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe SERVER~1.EXE File opened for modification C:\Windows\Hacker.com.cn.exe SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 284 SERVER~1.EXE Token: SeDebugPrivilege 1060 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1060 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 1332 wrote to memory of 576 1332 8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe 28 PID 576 wrote to memory of 652 576 123.exe 29 PID 576 wrote to memory of 652 576 123.exe 29 PID 576 wrote to memory of 652 576 123.exe 29 PID 576 wrote to memory of 652 576 123.exe 29 PID 576 wrote to memory of 652 576 123.exe 29 PID 576 wrote to memory of 652 576 123.exe 29 PID 576 wrote to memory of 652 576 123.exe 29 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 652 wrote to memory of 1136 652 2VMP~1.EXE 30 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1136 wrote to memory of 284 1136 1VMP~1.EXE 31 PID 1060 wrote to memory of 1644 1060 Hacker.com.cn.exe 33 PID 1060 wrote to memory of 1644 1060 Hacker.com.cn.exe 33 PID 1060 wrote to memory of 1644 1060 Hacker.com.cn.exe 33 PID 1060 wrote to memory of 1644 1060 Hacker.com.cn.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe"C:\Users\Admin\AppData\Local\Temp\8e709be93c448d1957e00181a85cf244440d3bafb0cebd0788c271ae0cca3cff.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\123.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2VMP~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2VMP~1.EXE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1VMP~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1VMP~1.EXE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\SERVER~1.EXE5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1644
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD58052bc30a355e2a939772bcbaa416c1f
SHA10083d602dc9bc8cd2ba9f84f5c2454bbf1e52796
SHA2569047ce6996966fefddf0f8c014a4144285ef7afa0a3b31e1bd9945397343f92e
SHA5129b6095fb8351d6f9024bde439bce0358cacc7c3364778c544b8462c0c2bb51b623a021c6cb375b6236247ea5ec2144bbb92e11406ce47385e310af1117647830
-
Filesize
744KB
MD58052bc30a355e2a939772bcbaa416c1f
SHA10083d602dc9bc8cd2ba9f84f5c2454bbf1e52796
SHA2569047ce6996966fefddf0f8c014a4144285ef7afa0a3b31e1bd9945397343f92e
SHA5129b6095fb8351d6f9024bde439bce0358cacc7c3364778c544b8462c0c2bb51b623a021c6cb375b6236247ea5ec2144bbb92e11406ce47385e310af1117647830
-
Filesize
449KB
MD51c3a5b4e4b3817741d63f8bb59423d2f
SHA11b34a7f82fdcc7b56dafa6a4486fed15424d18eb
SHA2562d2a99923185243556e6598ee57f198439ba23ae328686a30ca3b49e8c693799
SHA512ffa2386e43073e99dd6a8c8cd19ea6405ef8ab7c72acdbcb94ac127067a61cb7f31b7ec3dde2d3e8da858434ff20c91ae78de04f0ca55ec1588dce3a12d07070
-
Filesize
449KB
MD51c3a5b4e4b3817741d63f8bb59423d2f
SHA11b34a7f82fdcc7b56dafa6a4486fed15424d18eb
SHA2562d2a99923185243556e6598ee57f198439ba23ae328686a30ca3b49e8c693799
SHA512ffa2386e43073e99dd6a8c8cd19ea6405ef8ab7c72acdbcb94ac127067a61cb7f31b7ec3dde2d3e8da858434ff20c91ae78de04f0ca55ec1588dce3a12d07070
-
Filesize
356KB
MD5245808a1bffb095ba4633c02096e2b0d
SHA13554cd8a10b9b170fe0544894b9d1e606a1d292e
SHA256cf11f2c53dcadb432b72926dd3c2eb2ca0c6bd35a02617563a68f9faa25085bc
SHA5123ae2c46b24adb01ff8dec1896f020370c4eed0109666f0c1a64384f43081e4d2edd9784a8350c03bbef15faf96662af7dceac0bf131ffd66fe583e83ae687142
-
Filesize
356KB
MD5245808a1bffb095ba4633c02096e2b0d
SHA13554cd8a10b9b170fe0544894b9d1e606a1d292e
SHA256cf11f2c53dcadb432b72926dd3c2eb2ca0c6bd35a02617563a68f9faa25085bc
SHA5123ae2c46b24adb01ff8dec1896f020370c4eed0109666f0c1a64384f43081e4d2edd9784a8350c03bbef15faf96662af7dceac0bf131ffd66fe583e83ae687142
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d
-
Filesize
744KB
MD58052bc30a355e2a939772bcbaa416c1f
SHA10083d602dc9bc8cd2ba9f84f5c2454bbf1e52796
SHA2569047ce6996966fefddf0f8c014a4144285ef7afa0a3b31e1bd9945397343f92e
SHA5129b6095fb8351d6f9024bde439bce0358cacc7c3364778c544b8462c0c2bb51b623a021c6cb375b6236247ea5ec2144bbb92e11406ce47385e310af1117647830
-
Filesize
744KB
MD58052bc30a355e2a939772bcbaa416c1f
SHA10083d602dc9bc8cd2ba9f84f5c2454bbf1e52796
SHA2569047ce6996966fefddf0f8c014a4144285ef7afa0a3b31e1bd9945397343f92e
SHA5129b6095fb8351d6f9024bde439bce0358cacc7c3364778c544b8462c0c2bb51b623a021c6cb375b6236247ea5ec2144bbb92e11406ce47385e310af1117647830
-
Filesize
744KB
MD58052bc30a355e2a939772bcbaa416c1f
SHA10083d602dc9bc8cd2ba9f84f5c2454bbf1e52796
SHA2569047ce6996966fefddf0f8c014a4144285ef7afa0a3b31e1bd9945397343f92e
SHA5129b6095fb8351d6f9024bde439bce0358cacc7c3364778c544b8462c0c2bb51b623a021c6cb375b6236247ea5ec2144bbb92e11406ce47385e310af1117647830
-
Filesize
449KB
MD51c3a5b4e4b3817741d63f8bb59423d2f
SHA11b34a7f82fdcc7b56dafa6a4486fed15424d18eb
SHA2562d2a99923185243556e6598ee57f198439ba23ae328686a30ca3b49e8c693799
SHA512ffa2386e43073e99dd6a8c8cd19ea6405ef8ab7c72acdbcb94ac127067a61cb7f31b7ec3dde2d3e8da858434ff20c91ae78de04f0ca55ec1588dce3a12d07070
-
Filesize
449KB
MD51c3a5b4e4b3817741d63f8bb59423d2f
SHA11b34a7f82fdcc7b56dafa6a4486fed15424d18eb
SHA2562d2a99923185243556e6598ee57f198439ba23ae328686a30ca3b49e8c693799
SHA512ffa2386e43073e99dd6a8c8cd19ea6405ef8ab7c72acdbcb94ac127067a61cb7f31b7ec3dde2d3e8da858434ff20c91ae78de04f0ca55ec1588dce3a12d07070
-
Filesize
449KB
MD51c3a5b4e4b3817741d63f8bb59423d2f
SHA11b34a7f82fdcc7b56dafa6a4486fed15424d18eb
SHA2562d2a99923185243556e6598ee57f198439ba23ae328686a30ca3b49e8c693799
SHA512ffa2386e43073e99dd6a8c8cd19ea6405ef8ab7c72acdbcb94ac127067a61cb7f31b7ec3dde2d3e8da858434ff20c91ae78de04f0ca55ec1588dce3a12d07070
-
Filesize
356KB
MD5245808a1bffb095ba4633c02096e2b0d
SHA13554cd8a10b9b170fe0544894b9d1e606a1d292e
SHA256cf11f2c53dcadb432b72926dd3c2eb2ca0c6bd35a02617563a68f9faa25085bc
SHA5123ae2c46b24adb01ff8dec1896f020370c4eed0109666f0c1a64384f43081e4d2edd9784a8350c03bbef15faf96662af7dceac0bf131ffd66fe583e83ae687142
-
Filesize
356KB
MD5245808a1bffb095ba4633c02096e2b0d
SHA13554cd8a10b9b170fe0544894b9d1e606a1d292e
SHA256cf11f2c53dcadb432b72926dd3c2eb2ca0c6bd35a02617563a68f9faa25085bc
SHA5123ae2c46b24adb01ff8dec1896f020370c4eed0109666f0c1a64384f43081e4d2edd9784a8350c03bbef15faf96662af7dceac0bf131ffd66fe583e83ae687142
-
Filesize
356KB
MD5245808a1bffb095ba4633c02096e2b0d
SHA13554cd8a10b9b170fe0544894b9d1e606a1d292e
SHA256cf11f2c53dcadb432b72926dd3c2eb2ca0c6bd35a02617563a68f9faa25085bc
SHA5123ae2c46b24adb01ff8dec1896f020370c4eed0109666f0c1a64384f43081e4d2edd9784a8350c03bbef15faf96662af7dceac0bf131ffd66fe583e83ae687142
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d
-
Filesize
270KB
MD500de71cc98d67643b0b083e0dc682221
SHA1b0cf87b72552d7eb502efb1c074044d3ad914799
SHA256d2cc4b9e802d012c9eead32c669a4b7a8f8cd5d8b9fcbbf6f4065acf24b3c80d
SHA51219c0a30b1ce6a80a66737eebd5eb312dbf5fbf96182013ba045bc7deaa838c04280e65c58caeee24e5ca454f03d5ab82ca3217ed8b8afa5f3364a62918b6943d