Analysis
-
max time kernel
75s -
max time network
252s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-09-2022 06:51
Static task
static1
Behavioral task
behavioral1
Sample
bjZB.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bjZB.exe
Resource
win10v2004-20220812-en
General
-
Target
bjZB.exe
-
Size
1.4MB
-
MD5
ee79da4d89dff4f76a822bb60e3a4d05
-
SHA1
830160df0323cbb49bb2fc17ada3a244fcf632d4
-
SHA256
baa66f0786ba08ec0dc82d145bce5bc43e31a8beddd34b6cad96b24c9adb1c5f
-
SHA512
3a6069d6754a04d4514d22a2563af04b5acdcef0a08f3a2e58e412aaa651155d4b0efe0a36edf520e9c6dcb05e80650d50e6e55192d4a87610f5e1f91d16442f
-
SSDEEP
24576:10LOa5+siQP+CfZ5Az6aFwgR64Bs/TrIyAPm:19TQPlh5AXR64m7cy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bjZB.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" bjZB.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3 = "C:\\Users\\Admin\\AppData\\Roaming\\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3.exe" iexplore.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" bjZB.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Windows\CurrentVersion\Run\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3 = "C:\\Users\\Admin\\AppData\\Roaming\\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3 = "C:\\Users\\Admin\\AppData\\Roaming\\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3.exe" iexplore.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bjZB.exe -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 1708 set thread context of 1164 1708 bjZB.exe 28 PID 1164 set thread context of 1192 1164 bjZB.exe 29 PID 1164 set thread context of 1924 1164 bjZB.exe 30 PID 1924 set thread context of 1652 1924 iexplore.exe 31 PID 1924 set thread context of 628 1924 iexplore.exe 32 PID 1924 set thread context of 832 1924 iexplore.exe 33 PID 1924 set thread context of 1292 1924 iexplore.exe 34 PID 1924 set thread context of 1032 1924 iexplore.exe 35 PID 1924 set thread context of 1568 1924 iexplore.exe 36 PID 1924 set thread context of 1512 1924 iexplore.exe 37 PID 1924 set thread context of 1532 1924 iexplore.exe 38 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 bjZB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e bjZB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 bjZB.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1164 bjZB.exe 1164 bjZB.exe 1164 bjZB.exe 1568 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1924 iexplore.exe Token: SeDebugPrivilege 1652 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1708 bjZB.exe 1708 bjZB.exe 1164 bjZB.exe 1924 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1708 wrote to memory of 1164 1708 bjZB.exe 28 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1192 1164 bjZB.exe 29 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1164 wrote to memory of 1924 1164 bjZB.exe 30 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 1652 1924 iexplore.exe 31 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 628 1924 iexplore.exe 32 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 832 1924 iexplore.exe 33 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 PID 1924 wrote to memory of 1292 1924 iexplore.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bjZB.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bjZB.exe"C:\Users\Admin\AppData\Local\Temp\bjZB.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\bjZB.exe"C:\Users\Admin\AppData\Local\Temp\bjZB.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1164 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\bjZB.exe3⤵PID:1192
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\bjZB.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv1.txt"4⤵PID:628
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv1.txt"4⤵PID:832
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1292
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv2.txt"4⤵PID:1032
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv3.txt"4⤵PID:1512
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\vohuugxhv4.txt"4⤵PID:1532
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84