Analysis
-
max time kernel
77s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 22:10
Static task
static1
Behavioral task
behavioral1
Sample
f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe
Resource
win10v2004-20220812-en
General
-
Target
f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe
-
Size
164KB
-
MD5
46730f4cd22bece8d1a665aca854d87c
-
SHA1
dbe950b37f5ae9297e29efe246f7d8ffcbd8e658
-
SHA256
f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb
-
SHA512
f7060bc4717a4e8cc626035e2552ff914bfdd1bed831de4c05f3fd8ee68c6a1398a230b9333c4815f88f330808bdd014143b8cf8f219980291feb1d37efcaf6a
-
SSDEEP
3072:0GCEVcg5/OlPmsIP99MwSlakHnOB/eBkuSFDth3yFDvnLhavr5:0YVcdm3P99CHHymKuSdDyRLhaV
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 832 set thread context of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6E5019B1-42D2-11ED-8AB9-FAB5137186BE} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371535690" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe Token: SeDebugPrivilege 556 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1972 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 1972 IEXPLORE.EXE 1972 IEXPLORE.EXE 556 IEXPLORE.EXE 556 IEXPLORE.EXE 556 IEXPLORE.EXE 556 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 832 wrote to memory of 960 832 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe 28 PID 960 wrote to memory of 1712 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 29 PID 960 wrote to memory of 1712 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 29 PID 960 wrote to memory of 1712 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 29 PID 960 wrote to memory of 1712 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 29 PID 1712 wrote to memory of 1972 1712 iexplore.exe 30 PID 1712 wrote to memory of 1972 1712 iexplore.exe 30 PID 1712 wrote to memory of 1972 1712 iexplore.exe 30 PID 1712 wrote to memory of 1972 1712 iexplore.exe 30 PID 1972 wrote to memory of 556 1972 IEXPLORE.EXE 32 PID 1972 wrote to memory of 556 1972 IEXPLORE.EXE 32 PID 1972 wrote to memory of 556 1972 IEXPLORE.EXE 32 PID 1972 wrote to memory of 556 1972 IEXPLORE.EXE 32 PID 960 wrote to memory of 556 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 32 PID 960 wrote to memory of 556 960 f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe"C:\Users\Admin\AppData\Local\Temp\f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe"C:\Users\Admin\AppData\Local\Temp\f0f6af4a53c3197aeeb33ea1b30fdee4d6829ffdfce0d9d634a82e0b1e161edb.eXe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:556
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
603B
MD5df6591277e9f68fca117af8eb8928803
SHA14586815f883f2b67e7be97916d851c8eb4121798
SHA256f7e5cc82a0852f0680a2582e104c8ce07d5afc9a930a847d38d73b6c64d219a0
SHA51203e10228ba011d2bd3c16b4ee2892a3756dbcf5df95bc4ffed1c0450f804db3fd33cf155100604e8b3c1b54a2fe4adfa634d39efedcf291f5c5fadc93a00409f