Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 07:08
Static task
static1
Behavioral task
behavioral1
Sample
9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe
Resource
win10v2004-20220812-en
General
-
Target
9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe
-
Size
137KB
-
MD5
64721339ce9d9101672cf9f83c9ebf46
-
SHA1
07bb239e104cc6ade91fb2ea6b28d8215b4d50c2
-
SHA256
9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479
-
SHA512
9d503b9c61066c66688fc69ebe8ab200ecbc07a1e240fccdf646705b87c939ebd3ba8e80cf7cea89400742577a9e5ece271e07a93e5bfed758d3d5a34e276f31
-
SSDEEP
3072:tEsUqjkvgA+rROXqDvZ4e/hCL3CQ9vnkuOfpYoizXKv6tF/JQEgUlW:xpjqgAvsR4e5CL3C+vdOfppIXKSNrpU
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Screen Saver Pro 3.1 = "C:\\Users\\Admin\\AppData\\Roaming\\ScreenSaverPro.scr" 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mhjgjs = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Mhjgjs.exe" mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mhjgjs = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Mhjgjs.exe" iexplore.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: mspaint.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\D: iexplore.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\P: svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1792 set thread context of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 3980 set thread context of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "862587777" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "862587777" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "911649133" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5E0889EF-495E-11ED-AECB-72E07057041D} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372255498" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989675" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989675" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989675" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4896 mspaint.exe 4896 mspaint.exe 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2608 IEXPLORE.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe Token: SeDebugPrivilege 4896 mspaint.exe Token: SeDebugPrivilege 2256 iexplore.exe Token: SeDebugPrivilege 324 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2608 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4896 mspaint.exe 4896 mspaint.exe 2608 IEXPLORE.EXE 2608 IEXPLORE.EXE 4896 mspaint.exe 4896 mspaint.exe 3168 IEXPLORE.EXE 3168 IEXPLORE.EXE 3168 IEXPLORE.EXE 3168 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 1792 wrote to memory of 3980 1792 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 84 PID 3980 wrote to memory of 324 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 3980 wrote to memory of 324 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 3980 wrote to memory of 324 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 3980 wrote to memory of 324 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 3980 wrote to memory of 324 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 3980 wrote to memory of 324 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 3980 wrote to memory of 2872 3980 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 88 PID 324 wrote to memory of 4896 324 svchost.exe 89 PID 324 wrote to memory of 4896 324 svchost.exe 89 PID 324 wrote to memory of 4896 324 svchost.exe 89 PID 2872 wrote to memory of 2256 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 92 PID 2872 wrote to memory of 2256 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 92 PID 2872 wrote to memory of 2256 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 92 PID 2256 wrote to memory of 2608 2256 iexplore.exe 93 PID 2256 wrote to memory of 2608 2256 iexplore.exe 93 PID 2872 wrote to memory of 324 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 2872 wrote to memory of 324 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 87 PID 2872 wrote to memory of 4896 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 89 PID 2872 wrote to memory of 4896 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 89 PID 2872 wrote to memory of 2256 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 92 PID 2872 wrote to memory of 2256 2872 9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe 92 PID 2608 wrote to memory of 3168 2608 IEXPLORE.EXE 97 PID 2608 wrote to memory of 3168 2608 IEXPLORE.EXE 97 PID 2608 wrote to memory of 3168 2608 IEXPLORE.EXE 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe"C:\Users\Admin\AppData\Local\Temp\9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe"C:\Users\Admin\AppData\Local\Temp\9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe"4⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe"C:\Users\Admin\AppData\Local\Temp\9c6a13e811d277c4e407f6f5921dddd2dfbeaf6cf0cb2bb0d8c8e22da368f479.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"5⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3168
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD57de3527d962389a61a0825bebf9031b7
SHA1ffc04b363ec1d3976e454446827d36813002a9b7
SHA25663db191be3bdce3f969a6f457edaa2bf5c9ec863a311540d719ad80ca9ce4a19
SHA51257220b86487cefb01b4c2b9b904a147ea35133f490d5da092dbf10e1568c14a2f1359ed36529edc779335a9f4530c25a67d2065620379eec0e682b03389ae91d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a9804e6bbbeccd6f44f6df0b12bd3819
SHA141348007dc8df4cd6a1fd3b21564080a733f3eba
SHA2567fee21cae5ed100f9cf4ed2bbac6ddaf8c95431994357aa26fb544e3e800d9ab
SHA5125687c6e56ac6890a7e083d3e4adec0da4b98827311315330b5dc8ec0fa314c41b2e0f314b947592db639cfadecdf51738fbe3ee80477efa8f44b04c6bfa22194