Analysis
-
max time kernel
119s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11/10/2022, 22:41
Static task
static1
Behavioral task
behavioral1
Sample
752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe
Resource
win10v2004-20220812-en
General
-
Target
752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe
-
Size
178KB
-
MD5
4c728d1e2a132c19f27bde4f31e60930
-
SHA1
fe5863b16ef9123d81c7ad25513e4822361803c0
-
SHA256
752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0
-
SHA512
06abeab59a32fea2a37427fd5ca5972d55e13309b65ccca97d525fc7a0063252ec133ddb9a565bd09a68b15620496919d7adb3784269c8906ba4e731a6608015
-
SSDEEP
3072:akAwOzhjdRmSZiAqFbrnp+KsYGngtnQnMgjy7jfY0fJLr/7AIvpwZj9u6js5u:+w8h/7PCkKsYGg5Pgjy9RLDcY+hu8z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe -
resource yara_rule behavioral1/memory/1220-63-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1220-65-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1220-67-0x0000000000400000-0x000000000041A000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{3C28ECD1-4A0E-11ED-AAA1-C6F54D7498C3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372331044" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{3C2913E1-4A0E-11ED-AAA1-C6F54D7498C3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe Token: SeDebugPrivilege 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 840 iexplore.exe 1468 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 840 iexplore.exe 840 iexplore.exe 1468 iexplore.exe 1468 iexplore.exe 1460 IEXPLORE.EXE 1280 IEXPLORE.EXE 1280 IEXPLORE.EXE 1460 IEXPLORE.EXE 1280 IEXPLORE.EXE 1280 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1220 wrote to memory of 2000 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 26 PID 1220 wrote to memory of 2000 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 26 PID 1220 wrote to memory of 2000 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 26 PID 1220 wrote to memory of 2000 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 26 PID 2000 wrote to memory of 1468 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 28 PID 2000 wrote to memory of 1468 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 28 PID 2000 wrote to memory of 1468 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 28 PID 2000 wrote to memory of 1468 2000 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe 28 PID 1220 wrote to memory of 840 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 27 PID 1220 wrote to memory of 840 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 27 PID 1220 wrote to memory of 840 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 27 PID 1220 wrote to memory of 840 1220 752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe 27 PID 840 wrote to memory of 1460 840 iexplore.exe 31 PID 840 wrote to memory of 1460 840 iexplore.exe 31 PID 840 wrote to memory of 1460 840 iexplore.exe 31 PID 840 wrote to memory of 1460 840 iexplore.exe 31 PID 1468 wrote to memory of 1280 1468 iexplore.exe 30 PID 1468 wrote to memory of 1280 1468 iexplore.exe 30 PID 1468 wrote to memory of 1280 1468 iexplore.exe 30 PID 1468 wrote to memory of 1280 1468 iexplore.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe"C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exeC:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1280
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:840 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1460
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3C28ECD1-4A0E-11ED-AAA1-C6F54D7498C3}.dat
Filesize4KB
MD5d9752a43f901fadb751b1e23a67a6c34
SHA170cb9cba3cbaa22bd7f7c0ea7e21d81940269b42
SHA2565a25406f60c2e73247262432258239147cd04ee3ab1b742729f8f70f9621e5f2
SHA5122c4e1252b011c4e6ee2ca97904943b240129dc7f4223224c4bfc6079ce554b51d84e9c4ddc620fa6e48a30ad93d9cd372ce03e88ee7e7839d7ebda943c2da866
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3C2913E1-4A0E-11ED-AAA1-C6F54D7498C3}.dat
Filesize5KB
MD57352803caf3678960381d929408b7a0f
SHA1db234b8709651eb28f57fc1a37d9714adb39c676
SHA2568574ee59188f1d7dccaf18f13189d75b070952e5e07d6791ecc62063898ef344
SHA512c065e0c9d4d6610b0a263f977102d3be9bd583d9bb3187ab1d26aada1c5fd6c82f6f673da61bbfdaa660f1a986b5d4b220bce0fed1e99dc0a49e8e4354f0941c
-
C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe
Filesize88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5
-
Filesize
595B
MD5b114d3d5cf3f62a725004b6ea4bcbb4e
SHA1d35ac15f13aabfd7c4234f7f2653cf9995ea8d52
SHA2567047a6b0970e3bc9929b34e46a0740f0196bb61d5fa19ea7c67aef90c686c8fc
SHA512af149b86f6af72d7828096ffe5117eeaedd2a5cf81181f587a322009a09e9888b5ea07dcd9a740c55f74f50ec5646907cd5c427648ddd9b0b274f2a26d2ea7be
-
\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe
Filesize88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5
-
\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe
Filesize88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5