Analysis
-
max time kernel
146s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/10/2022, 20:00
Static task
static1
Behavioral task
behavioral1
Sample
4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe
Resource
win10v2004-20220901-en
General
-
Target
4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe
-
Size
282KB
-
MD5
a3bb10facad7933c29ba398d5ca7b220
-
SHA1
4039f6f4e9c36311644a0fbd3875e12f214a425e
-
SHA256
4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e
-
SHA512
eee6c567e1222bf53c0e7fea80a4b3b4a9a401c7efadec7415031b2f91a6b8443af71d8da05e65d8248fba2c542a911b45e519d221c90a159e8df6663ba6c12e
-
SSDEEP
6144:CU8/ILk1M3cOaRi1QZ9j8rMgPJGl2mQytjogJzrqaYajv4wKK:LiS2i1QHj8MgPglBzPnqkQw1
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2020 4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run 4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\vgyloblp = "regsvr32.exe \"C:\\ProgramData\\vgyloblp.dat\"" 4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\vgyloblp = "regsvr32.exe \"C:\\ProgramData\\vgyloblp.dat\"" Explorer.EXE -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" Explorer.EXE -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" Explorer.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2020 4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeCreateGlobalPrivilege 1412 Explorer.EXE Token: SeShutdownPrivilege 1412 Explorer.EXE Token: SeDebugPrivilege 1412 Explorer.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1412 2020 4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe 8 PID 2020 wrote to memory of 1412 2020 4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe 8
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe"C:\Users\Admin\AppData\Local\Temp\4283e7a75225a81a845aa138639b1fa5084f79d2e48835a1d42bbc001917c73e.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5a2dac01b4bc349637c68d56fdab0920e
SHA19afbf51e1a39bdd7d653920b859375c086507566
SHA2563fe5cdc6dd9f331dc370114b34f5796b8ed9d4220dc01ce878ea8bf57ba6a453
SHA51215af3db09b3492cfad1913087d502761ff0873d3a0daf4c35758562a4556f591084a420690ef438ff35bb9d4b4c3a66852af490d498819eafb7b3b1019a6595c
-
Filesize
240KB
MD5a2dac01b4bc349637c68d56fdab0920e
SHA19afbf51e1a39bdd7d653920b859375c086507566
SHA2563fe5cdc6dd9f331dc370114b34f5796b8ed9d4220dc01ce878ea8bf57ba6a453
SHA51215af3db09b3492cfad1913087d502761ff0873d3a0daf4c35758562a4556f591084a420690ef438ff35bb9d4b4c3a66852af490d498819eafb7b3b1019a6595c