Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 08:35
Static task
static1
Behavioral task
behavioral1
Sample
665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe
Resource
win10v2004-20220901-en
General
-
Target
665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe
-
Size
168KB
-
MD5
68a194611e7e51a436f6bce8786d4399
-
SHA1
39caca8ce330ba709e47eedfd73586861691bb88
-
SHA256
665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707
-
SHA512
e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f
-
SSDEEP
3072:JqP8EYBovmjVmCjVwv8f4KnJFB+uOYN8jjaf+NDi7zfOB:Tov2pjV+o4OJFshYdquO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1344 0E4736D0FAE.exe 1080 1S7ED0.exe -
resource yara_rule behavioral1/memory/960-55-0x0000000000400000-0x0000000000482000-memory.dmp upx behavioral1/memory/1344-70-0x0000000000400000-0x0000000000482000-memory.dmp upx behavioral1/memory/960-123-0x0000000000400000-0x0000000000482000-memory.dmp upx behavioral1/memory/1080-125-0x0000000077970000-0x0000000077AF0000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 1344 0E4736D0FAE.exe 1344 0E4736D0FAE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN 1S7ED0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3A3UZY8U7AGKUDSLTH = "C:\\SystemSrv\\0E4736D0FAE.exe" 1S7ED0.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" 1S7ED0.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter 1S7ED0.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" 1S7ED0.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" 1S7ED0.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery 1S7ED0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 1344 0E4736D0FAE.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe 1080 1S7ED0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe Token: SeDebugPrivilege 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe Token: SeDebugPrivilege 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe Token: SeDebugPrivilege 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe Token: SeDebugPrivilege 1344 0E4736D0FAE.exe Token: SeDebugPrivilege 1344 0E4736D0FAE.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe Token: SeDebugPrivilege 1080 1S7ED0.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 960 wrote to memory of 1344 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 27 PID 960 wrote to memory of 1344 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 27 PID 960 wrote to memory of 1344 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 27 PID 960 wrote to memory of 1344 960 665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe 27 PID 1344 wrote to memory of 1080 1344 0E4736D0FAE.exe 28 PID 1344 wrote to memory of 1080 1344 0E4736D0FAE.exe 28 PID 1344 wrote to memory of 1080 1344 0E4736D0FAE.exe 28 PID 1344 wrote to memory of 1080 1344 0E4736D0FAE.exe 28 PID 1344 wrote to memory of 1080 1344 0E4736D0FAE.exe 28 PID 1344 wrote to memory of 1080 1344 0E4736D0FAE.exe 28 PID 1080 wrote to memory of 960 1080 1S7ED0.exe 26 PID 1080 wrote to memory of 960 1080 1S7ED0.exe 26 PID 1080 wrote to memory of 960 1080 1S7ED0.exe 26 PID 1080 wrote to memory of 960 1080 1S7ED0.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe"C:\Users\Admin\AppData\Local\Temp\665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\SystemSrv\0E4736D0FAE.exe"C:\SystemSrv\0E4736D0FAE.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\1S7ED0.exe"C:\Users\Admin\AppData\Local\Temp\1S7ED0.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD568a194611e7e51a436f6bce8786d4399
SHA139caca8ce330ba709e47eedfd73586861691bb88
SHA256665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707
SHA512e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f
-
Filesize
168KB
MD568a194611e7e51a436f6bce8786d4399
SHA139caca8ce330ba709e47eedfd73586861691bb88
SHA256665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707
SHA512e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f
-
Filesize
18KB
MD5eb5c3db70584b11b1566210043ddea38
SHA16a42b647fd4c0bce9e3cfe6ca589106ec6352062
SHA25631987045fcabda7d0ba53c41303cb8a867b1fbf141067df1da0526eeb012db6f
SHA5126d87f59f6ebb3cd6ad8be77fe6a7de0a34a112f989757c1fb1edfb45dbeb218a307500a8ba9f145f7f9a3607e3ffaf9cf8417ce099f8b01d0766d94a29009cc3
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
168KB
MD568a194611e7e51a436f6bce8786d4399
SHA139caca8ce330ba709e47eedfd73586861691bb88
SHA256665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707
SHA512e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f
-
Filesize
168KB
MD568a194611e7e51a436f6bce8786d4399
SHA139caca8ce330ba709e47eedfd73586861691bb88
SHA256665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707
SHA512e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be