Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 22:10
Static task
static1
Behavioral task
behavioral1
Sample
b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe
Resource
win10v2004-20220901-en
General
-
Target
b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe
-
Size
168KB
-
MD5
4f48e7fb500fa1c4b97bca7f7f59a916
-
SHA1
2ce9f6ac575e6f4bd5165b69e825c6d3acbb6deb
-
SHA256
b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df
-
SHA512
57363314ec77ffe92eb5f18534953e62e1c1dada28dc2355338f83db379b5f7aeea7822c6a86440bc890ed2d62715b1003abb243b602c8d483b38e3560a4663e
-
SSDEEP
3072:06Nt+nzwyPzr6CXPawfF3J+1PkB4PU0RKucNkDKAF7Z:NNKzdPzGCXPawN+PxguikKAFN
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Screen Saver Pro 3.1 = "C:\\Users\\Admin\\AppData\\Roaming\\ScreenSaverPro.scr" b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fjymyr = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Fjymyr.exe" mspaint.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\D: mspaint.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3796 set thread context of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3628 set thread context of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376017797" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4279729364" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998434" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998434" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998434" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4284885955" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{2A987B95-6B96-11ED-A0EE-7A46CE8ECE48} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4279729364" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3552 mspaint.exe 3552 mspaint.exe 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4716 IEXPLORE.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe Token: SeDebugPrivilege 3780 svchost.exe Token: SeDebugPrivilege 2964 IEXPLORE.EXE Token: SeDebugPrivilege 3552 mspaint.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4716 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3552 mspaint.exe 3552 mspaint.exe 3552 mspaint.exe 3552 mspaint.exe 4716 IEXPLORE.EXE 4716 IEXPLORE.EXE 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3796 wrote to memory of 3628 3796 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 83 PID 3628 wrote to memory of 3780 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 3628 wrote to memory of 3780 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 3628 wrote to memory of 3780 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 3628 wrote to memory of 3780 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 3628 wrote to memory of 3780 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 3628 wrote to memory of 3780 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3628 wrote to memory of 452 3628 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 85 PID 3780 wrote to memory of 3552 3780 svchost.exe 86 PID 3780 wrote to memory of 3552 3780 svchost.exe 86 PID 3780 wrote to memory of 3552 3780 svchost.exe 86 PID 452 wrote to memory of 2224 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 90 PID 452 wrote to memory of 2224 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 90 PID 452 wrote to memory of 2224 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 90 PID 2224 wrote to memory of 4716 2224 iexplore.exe 91 PID 2224 wrote to memory of 4716 2224 iexplore.exe 91 PID 4716 wrote to memory of 2964 4716 IEXPLORE.EXE 92 PID 4716 wrote to memory of 2964 4716 IEXPLORE.EXE 92 PID 4716 wrote to memory of 2964 4716 IEXPLORE.EXE 92 PID 452 wrote to memory of 3780 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 452 wrote to memory of 3780 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 84 PID 452 wrote to memory of 3552 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 86 PID 452 wrote to memory of 3552 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 86 PID 452 wrote to memory of 2964 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 92 PID 452 wrote to memory of 2964 452 b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe"C:\Users\Admin\AppData\Local\Temp\b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe"C:\Users\Admin\AppData\Local\Temp\b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe"4⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe"C:\Users\Admin\AppData\Local\Temp\b4d0a4097189f2c208c40b2808290a3003f5f1f3ff4756f2d24a2eb8b18d60df.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"5⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4716 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:5040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5e32d02ce684c01ef3af05fae9066160e
SHA129c7a6e8ed553ac2765634265d1db041d6d422ec
SHA256b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71
SHA512e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5dc3b27b7181f47f11952ae6211193217
SHA1811370a3f5e062e09b02ea1155cd5812d8f13c06
SHA25615be03fade33094f10a56869b743ad173d96abc5890238f5dbef64d8aa252ac2
SHA512068b223f011910bbc01994b301b0fc9178255d3177602e9affd69c936ac5062134d0f33590a57a8334b98b3f1b48658ee2b62858d66dc25c4e55070da3c7aeb5