Analysis
-
max time kernel
145s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 15:07
Static task
static1
Behavioral task
behavioral1
Sample
de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe
Resource
win10v2004-20220812-en
General
-
Target
de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe
-
Size
76KB
-
MD5
8269b2e99816c84bf9030391c76bed00
-
SHA1
d591faa331b12582670fd396461c969d58f6baa7
-
SHA256
de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4
-
SHA512
ff073ed550ad2d2f1ce85f980e05ad9bbbae81a2705ceda6ec8f216edaa34eb6ef89f2b26c3f7595d1b2fd157bfeb05798388ff3b43f3c6b4d8f507652cc0bad
-
SSDEEP
1536:IJquUaZikaSckp8w9jFmz8POOxfnBIIMPkkWr37/XcLs:sukdSw9jaTOpGbyv/Xcg
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 952 Izqpqx.exe 2008 Izqpqx.exe -
Loads dropped DLL 2 IoCs
pid Process 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Izqpqx = "C:\\Users\\Admin\\AppData\\Roaming\\Izqpqx.exe" de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 868 set thread context of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 952 set thread context of 2008 952 Izqpqx.exe 29 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AC209241-58EB-11ED-8803-52E8C5FCC7C7} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2008 Izqpqx.exe Token: SeDebugPrivilege 1224 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 588 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 588 IEXPLORE.EXE 588 IEXPLORE.EXE 1224 IEXPLORE.EXE 1224 IEXPLORE.EXE 1224 IEXPLORE.EXE 1224 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 868 wrote to memory of 1900 868 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 27 PID 1900 wrote to memory of 952 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 28 PID 1900 wrote to memory of 952 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 28 PID 1900 wrote to memory of 952 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 28 PID 1900 wrote to memory of 952 1900 de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe 28 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 952 wrote to memory of 2008 952 Izqpqx.exe 29 PID 2008 wrote to memory of 1776 2008 Izqpqx.exe 30 PID 2008 wrote to memory of 1776 2008 Izqpqx.exe 30 PID 2008 wrote to memory of 1776 2008 Izqpqx.exe 30 PID 2008 wrote to memory of 1776 2008 Izqpqx.exe 30 PID 1776 wrote to memory of 588 1776 iexplore.exe 31 PID 1776 wrote to memory of 588 1776 iexplore.exe 31 PID 1776 wrote to memory of 588 1776 iexplore.exe 31 PID 1776 wrote to memory of 588 1776 iexplore.exe 31 PID 588 wrote to memory of 1224 588 IEXPLORE.EXE 33 PID 588 wrote to memory of 1224 588 IEXPLORE.EXE 33 PID 588 wrote to memory of 1224 588 IEXPLORE.EXE 33 PID 588 wrote to memory of 1224 588 IEXPLORE.EXE 33 PID 2008 wrote to memory of 1224 2008 Izqpqx.exe 33 PID 2008 wrote to memory of 1224 2008 Izqpqx.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe"C:\Users\Admin\AppData\Local\Temp\de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe"C:\Users\Admin\AppData\Local\Temp\de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Roaming\Izqpqx.exe"C:\Users\Admin\AppData\Roaming\Izqpqx.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Roaming\Izqpqx.exe"C:\Users\Admin\AppData\Roaming\Izqpqx.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:588 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1224
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD58269b2e99816c84bf9030391c76bed00
SHA1d591faa331b12582670fd396461c969d58f6baa7
SHA256de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4
SHA512ff073ed550ad2d2f1ce85f980e05ad9bbbae81a2705ceda6ec8f216edaa34eb6ef89f2b26c3f7595d1b2fd157bfeb05798388ff3b43f3c6b4d8f507652cc0bad
-
Filesize
76KB
MD58269b2e99816c84bf9030391c76bed00
SHA1d591faa331b12582670fd396461c969d58f6baa7
SHA256de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4
SHA512ff073ed550ad2d2f1ce85f980e05ad9bbbae81a2705ceda6ec8f216edaa34eb6ef89f2b26c3f7595d1b2fd157bfeb05798388ff3b43f3c6b4d8f507652cc0bad
-
Filesize
76KB
MD58269b2e99816c84bf9030391c76bed00
SHA1d591faa331b12582670fd396461c969d58f6baa7
SHA256de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4
SHA512ff073ed550ad2d2f1ce85f980e05ad9bbbae81a2705ceda6ec8f216edaa34eb6ef89f2b26c3f7595d1b2fd157bfeb05798388ff3b43f3c6b4d8f507652cc0bad
-
Filesize
76KB
MD58269b2e99816c84bf9030391c76bed00
SHA1d591faa331b12582670fd396461c969d58f6baa7
SHA256de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4
SHA512ff073ed550ad2d2f1ce85f980e05ad9bbbae81a2705ceda6ec8f216edaa34eb6ef89f2b26c3f7595d1b2fd157bfeb05798388ff3b43f3c6b4d8f507652cc0bad
-
Filesize
76KB
MD58269b2e99816c84bf9030391c76bed00
SHA1d591faa331b12582670fd396461c969d58f6baa7
SHA256de7f87d3ee5f28fedabfbf872096c09fb42a2a5fc4e21eb687003220fe97bcc4
SHA512ff073ed550ad2d2f1ce85f980e05ad9bbbae81a2705ceda6ec8f216edaa34eb6ef89f2b26c3f7595d1b2fd157bfeb05798388ff3b43f3c6b4d8f507652cc0bad