Analysis
-
max time kernel
130s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 02:59
Static task
static1
Behavioral task
behavioral1
Sample
ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe
Resource
win10v2004-20220812-en
General
-
Target
ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe
-
Size
160KB
-
MD5
05f58be52e6a4cb08a1f33368a7c5ea7
-
SHA1
d0f96cb8fb826e29dc36c1ed372643bd849d3959
-
SHA256
ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851
-
SHA512
916e60d92f9f9ce6cb59fc7dccd584c023918f35eccae19b8bf6f37209fb92da76d5657e4f297eaac24009506dbc610dd8807858f2cde46ca281c6d862b69f2e
-
SSDEEP
1536:OuuL5VwzdEMdCQraxZclDWutPPKqruKDLJ24nZ:sIEM59ZPtPiuT3JZnZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1580 Hdcccj.exe -
Loads dropped DLL 2 IoCs
pid Process 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hdcccj = "C:\\Users\\Admin\\AppData\\Roaming\\Hdcccj.exe" ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371634720" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FC182E41-43B8-11ED-9AAE-C6457FCBF3CF} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1580 Hdcccj.exe Token: SeDebugPrivilege 768 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1520 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1520 IEXPLORE.EXE 1520 IEXPLORE.EXE 768 IEXPLORE.EXE 768 IEXPLORE.EXE 768 IEXPLORE.EXE 768 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1580 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe 28 PID 2004 wrote to memory of 1580 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe 28 PID 2004 wrote to memory of 1580 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe 28 PID 2004 wrote to memory of 1580 2004 ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe 28 PID 1580 wrote to memory of 1500 1580 Hdcccj.exe 29 PID 1580 wrote to memory of 1500 1580 Hdcccj.exe 29 PID 1580 wrote to memory of 1500 1580 Hdcccj.exe 29 PID 1580 wrote to memory of 1500 1580 Hdcccj.exe 29 PID 1500 wrote to memory of 1520 1500 iexplore.exe 30 PID 1500 wrote to memory of 1520 1500 iexplore.exe 30 PID 1500 wrote to memory of 1520 1500 iexplore.exe 30 PID 1500 wrote to memory of 1520 1500 iexplore.exe 30 PID 1520 wrote to memory of 768 1520 IEXPLORE.EXE 32 PID 1520 wrote to memory of 768 1520 IEXPLORE.EXE 32 PID 1520 wrote to memory of 768 1520 IEXPLORE.EXE 32 PID 1520 wrote to memory of 768 1520 IEXPLORE.EXE 32 PID 1580 wrote to memory of 768 1580 Hdcccj.exe 32 PID 1580 wrote to memory of 768 1580 Hdcccj.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe"C:\Users\Admin\AppData\Local\Temp\ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\Hdcccj.exe"C:\Users\Admin\AppData\Roaming\Hdcccj.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:768
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD505f58be52e6a4cb08a1f33368a7c5ea7
SHA1d0f96cb8fb826e29dc36c1ed372643bd849d3959
SHA256ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851
SHA512916e60d92f9f9ce6cb59fc7dccd584c023918f35eccae19b8bf6f37209fb92da76d5657e4f297eaac24009506dbc610dd8807858f2cde46ca281c6d862b69f2e
-
Filesize
608B
MD5d4be42c6a51ab65d3367a66d92ac8a34
SHA1c9f991cc15b0fdb815b0aa7bd0bb5fe1c779dffc
SHA256ab5b2c26c78dd104d3b3dd1139e36d4d20d84a6ef9caf477838288143d46c447
SHA51268989c88919133bb5b3fda147b787cc54c9e733ccb829a92b3c19f8843cc3a142a0d88931c7bdeb56cafb563edf33fce471485d4b11e172e2ee0ded895fbe45b
-
Filesize
160KB
MD505f58be52e6a4cb08a1f33368a7c5ea7
SHA1d0f96cb8fb826e29dc36c1ed372643bd849d3959
SHA256ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851
SHA512916e60d92f9f9ce6cb59fc7dccd584c023918f35eccae19b8bf6f37209fb92da76d5657e4f297eaac24009506dbc610dd8807858f2cde46ca281c6d862b69f2e
-
Filesize
160KB
MD505f58be52e6a4cb08a1f33368a7c5ea7
SHA1d0f96cb8fb826e29dc36c1ed372643bd849d3959
SHA256ac07ebaaaffa0da14d9e645b00bbde7a7414e898c800e04a9c4937fbefdea851
SHA512916e60d92f9f9ce6cb59fc7dccd584c023918f35eccae19b8bf6f37209fb92da76d5657e4f297eaac24009506dbc610dd8807858f2cde46ca281c6d862b69f2e