Analysis
-
max time kernel
107s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 13:46
Behavioral task
behavioral1
Sample
3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe
Resource
win10v2004-20220901-en
General
-
Target
3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe
-
Size
386KB
-
MD5
6f6bb69d187bd5a1e493df92a3213556
-
SHA1
b660949c1fb4d72df83c221a3d71af4cca35a8e9
-
SHA256
3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf
-
SHA512
19050c19214cc0f517b55aae435b76509154d278280f6ddb07978a186a414a6b152b4bbeeec6724d8756fdf5504d5b14ad4dbcc845ee17a0a581aa3f8be760b1
-
SSDEEP
3072:lrSFhxp7xHSc7qzPKb/0at9ayXAVJlz0rplw:OhxFxy8qeb/9zaw+zyp+
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/1116-54-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/1116-56-0x0000000000400000-0x0000000000469000-memory.dmp upx -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9479DB51-427B-11ED-AD07-6AC8E2464E73} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9477DF81-427B-11ED-AD07-6AC8E2464E73} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371498387" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 944 iexplore.exe 1716 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1716 iexplore.exe 944 iexplore.exe 1716 iexplore.exe 944 iexplore.exe 456 IEXPLORE.EXE 456 IEXPLORE.EXE 892 IEXPLORE.EXE 892 IEXPLORE.EXE 892 IEXPLORE.EXE 892 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1116 wrote to memory of 944 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 27 PID 1116 wrote to memory of 944 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 27 PID 1116 wrote to memory of 944 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 27 PID 1116 wrote to memory of 944 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 27 PID 1116 wrote to memory of 1716 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 28 PID 1116 wrote to memory of 1716 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 28 PID 1116 wrote to memory of 1716 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 28 PID 1116 wrote to memory of 1716 1116 3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe 28 PID 944 wrote to memory of 892 944 iexplore.exe 30 PID 944 wrote to memory of 892 944 iexplore.exe 30 PID 944 wrote to memory of 892 944 iexplore.exe 30 PID 944 wrote to memory of 892 944 iexplore.exe 30 PID 1716 wrote to memory of 456 1716 iexplore.exe 31 PID 1716 wrote to memory of 456 1716 iexplore.exe 31 PID 1716 wrote to memory of 456 1716 iexplore.exe 31 PID 1716 wrote to memory of 456 1716 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe"C:\Users\Admin\AppData\Local\Temp\3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:892
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9479DB51-427B-11ED-AD07-6AC8E2464E73}.dat
Filesize3KB
MD50f809e22ce237a15ae61a69879cdbe88
SHA109ce81045c5f706ed837bb0067f5025d2ef34b22
SHA2561c5f319197e311869602af67244cc57c8114312096b63bcf8070d2e3d880c238
SHA51203ccca246ecb27810adf9e9bdd7cbdba3a66db56a3b8e81e796a6545a4d1264a58c03f0e1278b7475b0566055e623160f25ecbe09792dd8d43a0436870e5a8b1
-
Filesize
603B
MD5c7db40683a0500468577cc729976ca66
SHA163602cf300ce153ad77e680b6e204c2a851daabb
SHA2568bfd94e45de6ed39a6f4b1337879549033eebc6a3618dae012cc4396e794b309
SHA512186c85cd8b965636802825edaa4f65489a688bf78e31518b6fd17c10fa518b62762c0996354eb3d3d97e3ea8a3e6678d310fcced8f3dafb43c31aadcd7c9c76e