Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
174s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 12:16
Static task
static1
Behavioral task
behavioral1
Sample
9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe
Resource
win10v2004-20221111-en
General
-
Target
9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe
-
Size
493KB
-
MD5
478d9003d522e53259e978657f46ed44
-
SHA1
5346a5bd0d8bf00edce370f0aebb35ca402e3c54
-
SHA256
9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078
-
SHA512
017c072df2ada3d83ab8f4a3cc6ec65307d4fcb302916e6e859249e8b9c0acc3d9eb5373a7875d5e3f55cabf136ad8193a0bce450270caeb9a47f8f626ae4cfd
-
SSDEEP
12288:ipScQ8YwSG8AdVegF68XkjcxVNtTirdTG:i838PC1xKkjgTEd
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2260 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe File opened for modification C:\Windows\Hacker.com.cn.exe 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe File created C:\Windows\GUOCYOKl.BAT 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4596 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe Token: SeDebugPrivilege 2260 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2260 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2260 wrote to memory of 1548 2260 Hacker.com.cn.exe 83 PID 2260 wrote to memory of 1548 2260 Hacker.com.cn.exe 83 PID 4596 wrote to memory of 4412 4596 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe 84 PID 4596 wrote to memory of 4412 4596 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe 84 PID 4596 wrote to memory of 4412 4596 9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe"C:\Users\Admin\AppData\Local\Temp\9388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GUOCYOKl.BAT2⤵PID:4412
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1548
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254B
MD5bdc40b273ea1c25d4db0d4c3af740b11
SHA1143ea15a3d07b6f21cd52dd8b3dab9a91b76a10c
SHA256008dff809e7e1bf5f167154614ae64705aff702ed08fe73016616f8a77e75ea0
SHA512510b8696ea902e40db6e728cbd05c3e125326eae586ace022d9ad480669b61736d4f1ce3d04476bc34d6fd8dcdc26df45f52ea4bee4ca87bce929ceb1163516e
-
Filesize
493KB
MD5478d9003d522e53259e978657f46ed44
SHA15346a5bd0d8bf00edce370f0aebb35ca402e3c54
SHA2569388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078
SHA512017c072df2ada3d83ab8f4a3cc6ec65307d4fcb302916e6e859249e8b9c0acc3d9eb5373a7875d5e3f55cabf136ad8193a0bce450270caeb9a47f8f626ae4cfd
-
Filesize
493KB
MD5478d9003d522e53259e978657f46ed44
SHA15346a5bd0d8bf00edce370f0aebb35ca402e3c54
SHA2569388296661994b856dadf96a563839040b0ee39456685a2b3f4a880f3e29a078
SHA512017c072df2ada3d83ab8f4a3cc6ec65307d4fcb302916e6e859249e8b9c0acc3d9eb5373a7875d5e3f55cabf136ad8193a0bce450270caeb9a47f8f626ae4cfd