Analysis
-
max time kernel
190s -
max time network
194s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:45
Static task
static1
Behavioral task
behavioral1
Sample
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe
Resource
win10v2004-20220812-en
General
-
Target
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe
-
Size
29KB
-
MD5
0816fbe3f9db95d1d5d17c847ad7de7f
-
SHA1
11860a60879b14b8b08193f52ff9bbe5cd9cbdd2
-
SHA256
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0
-
SHA512
9ed81069776a877bd70aedb51deb2c0bf87810105aa63164defb99d69ba8ae52612d83c1f0edeec1bc349f4fda649dd07ddcbddb3cc610d7edb59aeccb8b2976
-
SSDEEP
768:bncSv1fYN9bjyoPg3lspxTjWtL8LIazF9:ASve9bjm1spJWV6IE9
Malware Config
Signatures
-
Detect Blackmoon payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2012-58-0x0000000000423A72-mapping.dmp family_blackmoon behavioral1/memory/2012-62-0x0000000000400000-0x0000000000440000-memory.dmp family_blackmoon behavioral1/memory/2012-64-0x0000000000400000-0x0000000000440000-memory.dmp family_blackmoon -
Drops file in Drivers directory 4 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts.ics 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe File created C:\Windows\System32\drivers\etc\hosts 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.ics 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\koreaautoup = "C:\\Program Files (x86)\\Common Files\\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe" 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription pid process target process PID 2028 set thread context of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Drops file in Program Files directory 2 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription ioc process File created C:\Program Files (x86)\Common Files\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe File opened for modification C:\Program Files (x86)\Common Files\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXE7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{5E1C47C0-6B1E-11ED-8639-62E10F117DDC} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375966360" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.naver.com" 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exepid process 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exepid process 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exedescription pid process Token: SeDebugPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: SeIncBasePriorityPrivilege 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe Token: 33 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 472 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEpid process 472 IEXPLORE.EXE 472 IEXPLORE.EXE 1556 IEXPLORE.EXE 1556 IEXPLORE.EXE 1556 IEXPLORE.EXE 1556 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 2028 wrote to memory of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe PID 2028 wrote to memory of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe PID 2028 wrote to memory of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe PID 2028 wrote to memory of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe PID 2028 wrote to memory of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe PID 2028 wrote to memory of 2012 2028 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe PID 2012 wrote to memory of 268 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe iexplore.exe PID 2012 wrote to memory of 268 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe iexplore.exe PID 2012 wrote to memory of 268 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe iexplore.exe PID 2012 wrote to memory of 268 2012 7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe iexplore.exe PID 268 wrote to memory of 472 268 iexplore.exe IEXPLORE.EXE PID 268 wrote to memory of 472 268 iexplore.exe IEXPLORE.EXE PID 268 wrote to memory of 472 268 iexplore.exe IEXPLORE.EXE PID 268 wrote to memory of 472 268 iexplore.exe IEXPLORE.EXE PID 472 wrote to memory of 1556 472 IEXPLORE.EXE IEXPLORE.EXE PID 472 wrote to memory of 1556 472 IEXPLORE.EXE IEXPLORE.EXE PID 472 wrote to memory of 1556 472 IEXPLORE.EXE IEXPLORE.EXE PID 472 wrote to memory of 1556 472 IEXPLORE.EXE IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe"C:\Users\Admin\AppData\Local\Temp\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe"C:\Users\Admin\AppData\Local\Temp\7a8979d7529aff95bc92828b7e005192c451f764c831c2819891d18af966bda0.exe"2⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:472 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54153fc14f1900e979521529b48fd5d34
SHA1ecb49a975396c12480e8c2c1654c3f49a1f5979d
SHA256b701b6636d139a56f3c3a322873887acb9bcf94943aa76534536f69dc04b6e32
SHA5127082eb7adb16803957b4781d46f446ef1d6651462c06312f624b6dbcf2548a7a592b5457ef0b29c0923e325e137159ead151c4b5ca669b7eb355ddb04940c87c
-
Filesize
608B
MD5e10260adf32ca86ab4da64ee236b2959
SHA1bf617fa2d402247818db1cf2299e0204be5fc71b
SHA2569b8d639be4b53cd8b06c1bec2a7f5df9d6a598d71091c16e1444136f542b0c3f
SHA512407483549c2cf33299508104aaf393699436b707b18ebb08d0ffd3cef513b19f43f92de333f5ee8c55bf1c2639b0e89baa748cdecd73e4af42e2f6cffbdde89f