Analysis
-
max time kernel
202s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:30
Static task
static1
Behavioral task
behavioral1
Sample
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe
Resource
win10v2004-20221111-en
General
-
Target
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe
-
Size
152KB
-
MD5
42d3f8095ee81957884ace52a36da770
-
SHA1
576d8e441be5159240c8a42568518f09a8f7963c
-
SHA256
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0
-
SHA512
be33e69fecdc4607b9adf8f4bb733b099cbd806bb5a91835b00fd94e765c225a58c63f25b1b5132354bcd88f69568793bd3d77c360772c566af4a6b50d860a6d
-
SSDEEP
1536:ryUhRUuyTgLMk2DaTvLvpH+hhTQ2+7Sn7qdZ9h4MVSDoL:rBsh0gJavYv+7oqdZ3HVS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Auywyw.exeAuywyw.exepid process 4536 Auywyw.exe 1896 Auywyw.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Auywyw = "C:\\Users\\Admin\\AppData\\Roaming\\Auywyw.exe" d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exeAuywyw.exedescription pid process target process PID 1572 set thread context of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 4536 set thread context of 1896 4536 Auywyw.exe Auywyw.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3603103973" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998404" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F5DC46C3-6B77-11ED-B8D8-5EDCA19B148A} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3603259811" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998404" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exepid process 320 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe 320 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Auywyw.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1896 Auywyw.exe Token: SeDebugPrivilege 3300 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 2200 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEpid process 2200 IEXPLORE.EXE 2200 IEXPLORE.EXE 4200 IEXPLORE.EXE 4200 IEXPLORE.EXE 4200 IEXPLORE.EXE 4200 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exed8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exeAuywyw.exeAuywyw.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 1572 wrote to memory of 320 1572 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe PID 320 wrote to memory of 4536 320 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe Auywyw.exe PID 320 wrote to memory of 4536 320 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe Auywyw.exe PID 320 wrote to memory of 4536 320 d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 4536 wrote to memory of 1896 4536 Auywyw.exe Auywyw.exe PID 1896 wrote to memory of 3300 1896 Auywyw.exe iexplore.exe PID 1896 wrote to memory of 3300 1896 Auywyw.exe iexplore.exe PID 1896 wrote to memory of 3300 1896 Auywyw.exe iexplore.exe PID 3300 wrote to memory of 2200 3300 iexplore.exe IEXPLORE.EXE PID 3300 wrote to memory of 2200 3300 iexplore.exe IEXPLORE.EXE PID 1896 wrote to memory of 3300 1896 Auywyw.exe iexplore.exe PID 1896 wrote to memory of 3300 1896 Auywyw.exe iexplore.exe PID 2200 wrote to memory of 4200 2200 IEXPLORE.EXE IEXPLORE.EXE PID 2200 wrote to memory of 4200 2200 IEXPLORE.EXE IEXPLORE.EXE PID 2200 wrote to memory of 4200 2200 IEXPLORE.EXE IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe"C:\Users\Admin\AppData\Local\Temp\d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe"C:\Users\Admin\AppData\Local\Temp\d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Roaming\Auywyw.exe"C:\Users\Admin\AppData\Roaming\Auywyw.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Roaming\Auywyw.exe"C:\Users\Admin\AppData\Roaming\Auywyw.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2200 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD542d3f8095ee81957884ace52a36da770
SHA1576d8e441be5159240c8a42568518f09a8f7963c
SHA256d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0
SHA512be33e69fecdc4607b9adf8f4bb733b099cbd806bb5a91835b00fd94e765c225a58c63f25b1b5132354bcd88f69568793bd3d77c360772c566af4a6b50d860a6d
-
Filesize
152KB
MD542d3f8095ee81957884ace52a36da770
SHA1576d8e441be5159240c8a42568518f09a8f7963c
SHA256d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0
SHA512be33e69fecdc4607b9adf8f4bb733b099cbd806bb5a91835b00fd94e765c225a58c63f25b1b5132354bcd88f69568793bd3d77c360772c566af4a6b50d860a6d
-
Filesize
152KB
MD542d3f8095ee81957884ace52a36da770
SHA1576d8e441be5159240c8a42568518f09a8f7963c
SHA256d8fdba6e9834965a9e0a63a471bcb6f63449fbe5fe049fd9d3ac99d06b011fa0
SHA512be33e69fecdc4607b9adf8f4bb733b099cbd806bb5a91835b00fd94e765c225a58c63f25b1b5132354bcd88f69568793bd3d77c360772c566af4a6b50d860a6d