Analysis
-
max time kernel
119s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2022, 03:44
Static task
static1
Behavioral task
behavioral1
Sample
93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe
Resource
win10v2004-20220812-en
General
-
Target
93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe
-
Size
218KB
-
MD5
66682a0706b9f24cc775ac7df291dc20
-
SHA1
5ac8d3952a71e9c7c27a9d5978bb83a4848f474e
-
SHA256
93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade
-
SHA512
b6f5acb0c53ecd5a3db5226e8e2702b5d3e22432c21b2d523b815557f70b7cde6d4b55a6dc9f49c712b5e8f231ae164984e9a0711a5f21bc0dfc3e4295b43486
-
SSDEEP
3072:vOdsKS+RzTqFN0eGrKiD1kCczflHdkR2K9Y:DlGrKiD0jnRd
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ldnvng = "C:\\Users\\Admin\\AppData\\Roaming\\Ldnvng.exe" iexplore.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3856 set thread context of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{07085454-492D-11ED-B696-5203DB9D3E0F} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989625" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989625" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372234302" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3735413631" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989625" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989625" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3730569996" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3735413631" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3730569996" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe Token: SeDebugPrivilege 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe Token: SeDebugPrivilege 4792 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2524 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 2524 IEXPLORE.EXE 2524 IEXPLORE.EXE 3088 IEXPLORE.EXE 3088 IEXPLORE.EXE 3088 IEXPLORE.EXE 3088 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 3856 wrote to memory of 1388 3856 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 80 PID 1388 wrote to memory of 4792 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 81 PID 1388 wrote to memory of 4792 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 81 PID 1388 wrote to memory of 4792 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 81 PID 1388 wrote to memory of 4792 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 81 PID 1388 wrote to memory of 4792 1388 93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe 81 PID 4792 wrote to memory of 2524 4792 iexplore.exe 82 PID 4792 wrote to memory of 2524 4792 iexplore.exe 82 PID 2524 wrote to memory of 3088 2524 IEXPLORE.EXE 83 PID 2524 wrote to memory of 3088 2524 IEXPLORE.EXE 83 PID 2524 wrote to memory of 3088 2524 IEXPLORE.EXE 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe"C:\Users\Admin\AppData\Local\Temp\93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe"C:\Users\Admin\AppData\Local\Temp\93bc2f93fa1e8c5283849a802468c3ae7172ffa1c17e892159c171d6bc5dfade.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3088
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fceed7a5f76725fb398c6a91ff552899
SHA1237aec000ae7c7c35a639664b1ad6c0d842a0749
SHA2562888c66a6908f10474313b2fef31aeeff40cffe1bcbd19b84b29334ff6a71383
SHA512adfba4e72523d38395c13122d6498d9b48d93b2967858f0208549e3830c9b47ee3e98249b98fe585aeeeffe491a6985a98c80a3be581abccf4239bad4d1cdef3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5d40a09be94db8d645eda3998ff10988a
SHA180b7c4c8ee78db060d628c5540ba09a6cee43f20
SHA256937f0530604644112ea7737252da0b62fee363df3f15a72e7b7e605bff035a56
SHA5121efcee9e31f34f921685968a33b6eb8ecd440ccebb30a5a3d4b27af6eaaa38430ac57102ee02e845a786f09ec3baa6db1cc134fc13efa003dfe35eaeb1946b41