Analysis
-
max time kernel
165s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 01:39
Static task
static1
Behavioral task
behavioral1
Sample
99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe
Resource
win10v2004-20220812-en
General
-
Target
99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe
-
Size
416KB
-
MD5
338173dfd00cfa43f6978182ba69d6b0
-
SHA1
5495a84a842beca91e1be7bd360cee440df0c467
-
SHA256
99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da
-
SHA512
8d632cc2e29244f1d3b617fe8a8c847237cca49c78ac4fa0c4ea404d3fb14e418e6676c0d54b16ff06d88e723c6c3064b398247527682bd11dd86f5facc1d3d7
-
SSDEEP
6144:bvLxlRBLwCpiD4kXWUu3pmi9ITPNe6oZLKV9VZXDDP9xVDk:bvNlPwCpu44gmewN9gWDh
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1668 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\EzcoYowij = "regsvr32.exe \"C:\\ProgramData\\EzcoYowij.dat\"" 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\EzcoYowij = "regsvr32.exe \"C:\\ProgramData\\EzcoYowij.dat\"" Explorer.EXE -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" Explorer.EXE -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" Explorer.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" Explorer.EXE -
Modifies registry class 8 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{11283A06-51BB-48DF-891F-56090A36011F}\{758A1287-7BC2-42A9-9CA0-3F6A4EF22AD6} = f1db737c Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{3E483FD8-5631-4137-B860-02E8493D12A4}\#cert = 31 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Wow6432Node\CLSID\{3E483FD8-5631-4137-B860-02E8493D12A4} 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Wow6432Node 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Wow6432Node\CLSID 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Wow6432Node\CLSID\{3E483FD8-5631-4137-B860-02E8493D12A4}\#sd = 433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c54656d705c393933313762303962653035383363666638633966613565346337613239333231306337666130316366396632336562326633636138366134663863323464612e65786500 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{3E483FD8-5631-4137-B860-02E8493D12A4} Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\CLSID\{11283A06-51BB-48DF-891F-56090A36011F} Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1668 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeCreateGlobalPrivilege 1256 Explorer.EXE Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeDebugPrivilege 1256 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1668 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1256 1668 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe 15 PID 1668 wrote to memory of 1256 1668 99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe 15
Processes
-
C:\Users\Admin\AppData\Local\Temp\99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe"C:\Users\Admin\AppData\Local\Temp\99317b09be0583cff8c9fa5e4c7a293210c7fa01cf9f23eb2f3ca86a4f8c24da.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1668
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
273KB
MD5d40ad083d38b788a4f0109a71df8c842
SHA1e216e871888e9717b571952ea535ccbe10d9829f
SHA2569c41d5a72c93f46b134f79ed15d99944340288e062faa56e3c8b5170109d9c8e
SHA512db87477865db94563dcd38cae7e6352a4a9a8559530a19b6fe97385557102f36f5e0eb1a2c7455425b3511897da51c384f8e9c17554684cd3df9c9021911dde7
-
Filesize
273KB
MD5d40ad083d38b788a4f0109a71df8c842
SHA1e216e871888e9717b571952ea535ccbe10d9829f
SHA2569c41d5a72c93f46b134f79ed15d99944340288e062faa56e3c8b5170109d9c8e
SHA512db87477865db94563dcd38cae7e6352a4a9a8559530a19b6fe97385557102f36f5e0eb1a2c7455425b3511897da51c384f8e9c17554684cd3df9c9021911dde7