Analysis
-
max time kernel
85s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 00:33
Static task
static1
Behavioral task
behavioral1
Sample
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
Resource
win10v2004-20220812-en
General
-
Target
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
-
Size
192KB
-
MD5
021cd58e12a7d86c444f583b31f44ff7
-
SHA1
d728e22e55faebb594737fde7d7b55d995ee1d64
-
SHA256
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
-
SHA512
d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
SSDEEP
3072:c3HPLdlR5/hfZMhAXyATe7iV550AEVT6aBQwxd/1zu4Yjx:cXBlRlVZxxgYzW6avOx
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Hdlslz.exeHdlslz.exepid process 2040 Hdlslz.exe 2000 Hdlslz.exe -
Loads dropped DLL 2 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exepid process 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hdlslz = "C:\\Users\\Admin\\AppData\\Roaming\\Hdlslz.exe" 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exeHdlslz.exedescription pid process target process PID 1884 set thread context of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 2040 set thread context of 2000 2040 Hdlslz.exe Hdlslz.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376032135" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8811E231-6BB7-11ED-AA01-6AB3F8C7EA51} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exepid process 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Hdlslz.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 2000 Hdlslz.exe Token: SeDebugPrivilege 956 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 1144 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEpid process 1144 IEXPLORE.EXE 1144 IEXPLORE.EXE 956 IEXPLORE.EXE 956 IEXPLORE.EXE 956 IEXPLORE.EXE 956 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exeHdlslz.exeHdlslz.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1884 wrote to memory of 1644 1884 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 1644 wrote to memory of 2040 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Hdlslz.exe PID 1644 wrote to memory of 2040 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Hdlslz.exe PID 1644 wrote to memory of 2040 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Hdlslz.exe PID 1644 wrote to memory of 2040 1644 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2040 wrote to memory of 2000 2040 Hdlslz.exe Hdlslz.exe PID 2000 wrote to memory of 1176 2000 Hdlslz.exe iexplore.exe PID 2000 wrote to memory of 1176 2000 Hdlslz.exe iexplore.exe PID 2000 wrote to memory of 1176 2000 Hdlslz.exe iexplore.exe PID 2000 wrote to memory of 1176 2000 Hdlslz.exe iexplore.exe PID 1176 wrote to memory of 1144 1176 iexplore.exe IEXPLORE.EXE PID 1176 wrote to memory of 1144 1176 iexplore.exe IEXPLORE.EXE PID 1176 wrote to memory of 1144 1176 iexplore.exe IEXPLORE.EXE PID 1176 wrote to memory of 1144 1176 iexplore.exe IEXPLORE.EXE PID 1144 wrote to memory of 956 1144 IEXPLORE.EXE IEXPLORE.EXE PID 1144 wrote to memory of 956 1144 IEXPLORE.EXE IEXPLORE.EXE PID 1144 wrote to memory of 956 1144 IEXPLORE.EXE IEXPLORE.EXE PID 1144 wrote to memory of 956 1144 IEXPLORE.EXE IEXPLORE.EXE PID 2000 wrote to memory of 956 2000 Hdlslz.exe IEXPLORE.EXE PID 2000 wrote to memory of 956 2000 Hdlslz.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe"C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exeC:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Roaming\Hdlslz.exe"C:\Users\Admin\AppData\Roaming\Hdlslz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\Hdlslz.exeC:\Users\Admin\AppData\Roaming\Hdlslz.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1144 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
Filesize
608B
MD58584c43c10bfe4538f3f6bd73a5564f7
SHA19c7d08804d18fe6726014d09b683953a63da892a
SHA2568d9003c61b0f34be709218cdd2e171e9d4d69c3a8d01f96a9617b71cbe6cb70a
SHA512865cfa26a83b33528b8fd5ab7369afd790112c95e6d0bd6cdb96086376e813770a16e3b9e55607ef2a0bfdcf29e0d3149212177468dd6c4c5faf2246101b4ce5
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5