Analysis
-
max time kernel
123s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
17-11-2021 14:46
Static task
static1
Behavioral task
behavioral1
Sample
PO#6018634905997.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
PO#6018634905997.exe
Resource
win10-en-20211104
General
-
Target
PO#6018634905997.exe
-
Size
752KB
-
MD5
2baa57736614617e99b07fd3423fde0f
-
SHA1
2269a37e82a8fc09e68687eeb7214b7255726875
-
SHA256
8ffc84f1b1316cbcf2e68048631900210632b86e14307c3835ad7a4286bf18d5
-
SHA512
b4cbdedadece43b66a0b20cb88d924c2a4345f401c8a217a318ec7a9ebb679210ed4b98cc2ac3d3325eca384612751c962043bca2a7bdb533845d2aad9ca1e43
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6 = "C:\\Users\\Admin\\AppData\\Roaming\\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6.exe" iexplore.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
PO#6018634905997.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PO#6018634905997.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PO#6018634905997.exe -
Processes:
PO#6018634905997.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" PO#6018634905997.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows\CurrentVersion\Run\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6 = "C:\\Users\\Admin\\AppData\\Roaming\\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6 = "C:\\Users\\Admin\\AppData\\Roaming\\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6.exe" iexplore.exe -
Processes:
PO#6018634905997.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" PO#6018634905997.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
PO#6018634905997.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PO#6018634905997.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 PO#6018634905997.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1500 1252 WerFault.exe iexplore.exe 1820 1768 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
PO#6018634905997.exePO#6018634905997.exeiexplore.exedescription pid process target process PID 4036 set thread context of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4064 set thread context of 400 4064 PO#6018634905997.exe iexplore.exe PID 400 set thread context of 1136 400 iexplore.exe iexplore.exe PID 400 set thread context of 1252 400 iexplore.exe iexplore.exe PID 400 set thread context of 1640 400 iexplore.exe iexplore.exe PID 400 set thread context of 1768 400 iexplore.exe iexplore.exe PID 400 set thread context of 2132 400 iexplore.exe iexplore.exe PID 400 set thread context of 2464 400 iexplore.exe iexplore.exe PID 400 set thread context of 2732 400 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
PO#6018634905997.exePO#6018634905997.exeiexplore.exeiexplore.exepid process 4036 PO#6018634905997.exe 4036 PO#6018634905997.exe 4064 PO#6018634905997.exe 4064 PO#6018634905997.exe 4064 PO#6018634905997.exe 4064 PO#6018634905997.exe 1136 iexplore.exe 1136 iexplore.exe 2132 iexplore.exe 2132 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO#6018634905997.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4036 PO#6018634905997.exe Token: SeDebugPrivilege 400 iexplore.exe Token: SeDebugPrivilege 1136 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
PO#6018634905997.exeiexplore.exepid process 4064 PO#6018634905997.exe 400 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PO#6018634905997.exePO#6018634905997.exeiexplore.exedescription pid process target process PID 4036 wrote to memory of 652 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 652 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 652 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4036 wrote to memory of 4064 4036 PO#6018634905997.exe PO#6018634905997.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 4064 wrote to memory of 400 4064 PO#6018634905997.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1136 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1252 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1640 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 1768 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2132 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2464 400 iexplore.exe iexplore.exe PID 400 wrote to memory of 2464 400 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
PO#6018634905997.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" PO#6018634905997.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"2⤵PID:652
-
C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4064 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez0.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez1.txt"4⤵PID:1252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 925⤵
- Program crash
PID:1500 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1640 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez2.txt"4⤵PID:1768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 925⤵
- Program crash
PID:1820 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez3.txt"4⤵PID:2464
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez4.txt"4⤵PID:2732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84