A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion
Tags
Common Information
Type | Value |
---|---|
UUID | ac88ed18-9137-42ba-9169-cd1d796489ca |
Fingerprint | 3e37265b4caf80d9 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Sept. 30, 2022, 8:40 a.m. |
Added to db | Sept. 30, 2022, 4 p.m. |
Last updated | Nov. 17, 2024, 6:56 p.m. |
Headline | A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion |
Title | A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion |
Detected Hints/Tags/Attributes | 200/3/98 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 163 | ✔ | — | https://media.cert.europa.eu/rss?type=category&id=Malware&language=en&duplicates=false | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 23 | cve-2022-29464 |
|
Details | Domain | 98 | www.secureworks.com |
|
Details | Domain | 19 | www.pwc.co.uk |
|
Details | File | 226 | certutil.exe |
|
Details | File | 39 | secur32.dll |
|
Details | File | 2 | tree.exe |
|
Details | File | 1 | bvrpdiag.exe |
|
Details | File | 1 | bvrpdiag.dll |
|
Details | File | 1 | modemmoh.dll |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\k7avwscn.dll |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\k7avwscn.doc |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\k7avwscn.exe |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\secur32.dll |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\windowsupdate.exe |
|
Details | File | 1 | c:\windows\temp\winlog\secur32.dll |
|
Details | File | 1 | c:\windows\temp\winlog\windowsevents.exe |
|
Details | File | 1 | c:\programdata\7z.dll |
|
Details | File | 1 | c:\programdata\7z.exe |
|
Details | File | 1 | c:\users\public\adfind.exe |
|
Details | File | 1 | c:\users\public\nbtscan.exe |
|
Details | File | 1 | c:\users\public\start.bat |
|
Details | File | 1 | c:\users\public\t\64.exe |
|
Details | File | 1 | c:\users\public\t\7z.exe |
|
Details | File | 1 | c:\users\public\t\browser.exe |
|
Details | File | 1 | c:\users\public\t\nircmd.exe |
|
Details | File | 1 | c:\users\public\t\test.bat |
|
Details | File | 1 | c:\users\public\test.bat |
|
Details | File | 1 | c:\users\public\test.exe |
|
Details | File | 1 | c:\users\public\test\registry\security file path staging location for registry dump c:\users\public\test\registry\system file path staging location for registry dump c:\users\public\webbrowserpassview.exe |
|
Details | File | 1 | c:\windows\debug\adprep\p.bat |
|
Details | File | 1 | c:\windows\system32\spool\drivers\affair.exe |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\sessiongopher.ps1 |
|
Details | File | 1 | c:\windows\system32\spool\drivers\color\tt.bat |
|
Details | File | 1 | c:\windows\temp\best.exe |
|
Details | File | 1 | ip445.ps1 |
|
Details | File | 1 | ip445.txt |
|
Details | File | 9 | nbtscan.exe |
|
Details | File | 10 | webbrowserpassview.exe |
|
Details | File | 27 | procdump.exe |
|
Details | File | 53 | adfind.exe |
|
Details | File | 4 | chasing-shadows.html |
|
Details | md5 | 1 | 1A9115B2D21384C6DA3C21FCCA5201A4 |
|
Details | md5 | 1 | D1D0E39004FA8138E2F2C4157FA3B44B |
|
Details | md5 | 1 | 54B419C2CAC1A08605936E016D460697 |
|
Details | md5 | 1 | B426C17B99F282C13593954568D86863 |
|
Details | md5 | 1 | 7504DEA93DB3B8417F16145E8272BA08 |
|
Details | md5 | 1 | D99B22020490ECC6F0237EFB2C3DEF27 |
|
Details | md5 | 1 | 1E6E936A0A862F18895BC7DD6F607EB4 |
|
Details | md5 | 1 | A6A19804248E9CC5D7DE5AEA86590C63 |
|
Details | md5 | 1 | 4BFE4975CEAA15ED0031941A390FAB55 |
|
Details | md5 | 1 | 87F9D1DE3E549469F918778BD637666D |
|
Details | md5 | 1 | 8E9F8E8AB0BEF7838F2A5164CF7737E4 |
|
Details | sha256 | 1 | 009f24bccea54128c2344e03cee577e12504dd569c8b48ab8b7ead5249778643 |
|
Details | sha256 | 1 | 5f336a90564002be360df63106aa7a7568829c6c084e793d6dc93a896c476204 |
|
Details | sha256 | 1 | ff98efb4c7680726bf336cec477777bb3beb73c7baa1a5a574c39e7f4e804585 |
|
Details | IPv4 | 619 | 0.0.0.0 |
|
Details | MITRE ATT&CK Techniques | 542 | T1190 |
|
Details | MITRE ATT&CK Techniques | 695 | T1059 |
|
Details | MITRE ATT&CK Techniques | 480 | T1053 |
|
Details | MITRE ATT&CK Techniques | 245 | T1203 |
|
Details | MITRE ATT&CK Techniques | 310 | T1047 |
|
Details | MITRE ATT&CK Techniques | 380 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 180 | T1543.003 |
|
Details | MITRE ATT&CK Techniques | 71 | T1078.002 |
|
Details | MITRE ATT&CK Techniques | 4 | T1562.010 |
|
Details | MITRE ATT&CK Techniques | 297 | T1070.004 |
|
Details | MITRE ATT&CK Techniques | 93 | T1070.006 |
|
Details | MITRE ATT&CK Techniques | 550 | T1112 |
|
Details | MITRE ATT&CK Techniques | 627 | T1027 |
|
Details | MITRE ATT&CK Techniques | 32 | T1036.003 |
|
Details | MITRE ATT&CK Techniques | 86 | T1055.012 |
|
Details | MITRE ATT&CK Techniques | 94 | T1564.001 |
|
Details | MITRE ATT&CK Techniques | 70 | T1574.001 |
|
Details | MITRE ATT&CK Techniques | 172 | T1555 |
|
Details | MITRE ATT&CK Techniques | 8 | T1555.004 |
|
Details | MITRE ATT&CK Techniques | 173 | T1003.001 |
|
Details | MITRE ATT&CK Techniques | 67 | T1003.003 |
|
Details | MITRE ATT&CK Techniques | 89 | T1552.001 |
|
Details | MITRE ATT&CK Techniques | 152 | T1056 |
|
Details | MITRE ATT&CK Techniques | 585 | T1083 |
|
Details | MITRE ATT&CK Techniques | 176 | T1135 |
|
Details | MITRE ATT&CK Techniques | 99 | T1087.002 |
|
Details | MITRE ATT&CK Techniques | 124 | T1482 |
|
Details | MITRE ATT&CK Techniques | 65 | T1069 |
|
Details | MITRE ATT&CK Techniques | 243 | T1018 |
|
Details | MITRE ATT&CK Techniques | 160 | T1021.001 |
|
Details | MITRE ATT&CK Techniques | 139 | T1021.002 |
|
Details | MITRE ATT&CK Techniques | 30 | T1021.006 |
|
Details | MITRE ATT&CK Techniques | 10 | T1021.003 |
|
Details | MITRE ATT&CK Techniques | 111 | T1119 |
|
Details | MITRE ATT&CK Techniques | 20 | T1074.002 |
|
Details | MITRE ATT&CK Techniques | 118 | T1056.001 |
|
Details | MITRE ATT&CK Techniques | 116 | T1560.001 |
|
Details | MITRE ATT&CK Techniques | 163 | T1573 |
|
Details | MITRE ATT&CK Techniques | 35 | T1090.001 |
|
Details | MITRE ATT&CK Techniques | 422 | T1041 |
|
Details | Url | 2 | https://www.secureworks.com/research/shadowpad-malware-analysis |
|
Details | Url | 3 | https://www.pwc.co.uk/issues/cyber-security-services/research/chasing-shadows.html |