Analysis
-
max time kernel
145s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 17:35
Static task
static1
Behavioral task
behavioral1
Sample
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe
Resource
win10v2004-20221111-en
General
-
Target
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe
-
Size
502KB
-
MD5
e9aacff08be163162dd01acaf2fe9e76
-
SHA1
430d77ec921c55bb03fd37716b96aee6992393df
-
SHA256
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d
-
SHA512
585c135c010766acf261c4db360bbc6f0625df4cbfb6b67edc0334fea625949e1568f9241f7dc3bcca2a6b2f2ce4b87215200b89cde42c74698be581bfe12853
-
SSDEEP
6144:vwpJeUzgDpp405g9D2SEu5901EpH+K3mME48D/QV07zvnNeMwt:YpJD8DppJ5gEijxpC44O0H1eDt
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exepid process 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exeExplorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\LofxaRemfa = "regsvr32.exe \"C:\\ProgramData\\LofxaRemfa\\LofxaRemfa.dat\"" e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\LofxaRemfa = "regsvr32.exe \"C:\\ProgramData\\LofxaRemfa\\LofxaRemfa.dat\"" Explorer.EXE -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" Explorer.EXE -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" Explorer.EXE -
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" Explorer.EXE -
Modifies registry class 6 IoCs
Processes:
Explorer.EXEe84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{2C00395A-51A8-46E0-AF44-36AA54B26C12}\{26FC32C9-5AB1-4E40-8A2D-69494F3C6FB8} = 6d60cab7 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{38DD32A8-138C-4F42-A56A-39CA60183B0C}\#cert = 31 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{38DD32A8-138C-4F42-A56A-39CA60183B0C} e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{38DD32A8-138C-4F42-A56A-39CA60183B0C}\#sd = 433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c54656d705c653834333134626438653664313663356637353963353239356231353631666139633030306362336565353934646661376236646363346662346162623238642e65786500 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{38DD32A8-138C-4F42-A56A-39CA60183B0C} Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\CLSID\{2C00395A-51A8-46E0-AF44-36AA54B26C12} Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exepid process 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1240 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exeExplorer.EXEdescription pid process Token: SeCreateGlobalPrivilege 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Token: SeDebugPrivilege 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Token: SeCreateGlobalPrivilege 1240 Explorer.EXE Token: SeShutdownPrivilege 1240 Explorer.EXE Token: SeDebugPrivilege 1240 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exepid process 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exedescription pid process target process PID 1376 wrote to memory of 864 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe spoolsv.exe PID 1376 wrote to memory of 864 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe spoolsv.exe PID 1376 wrote to memory of 1240 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Explorer.EXE PID 1376 wrote to memory of 1240 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe Explorer.EXE PID 1376 wrote to memory of 308 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe sppsvc.exe PID 1376 wrote to memory of 308 1376 e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe sppsvc.exe
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:864
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe"C:\Users\Admin\AppData\Local\Temp\e84314bd8e6d16c5f759c5295b1561fa9c000cb3ee594dfa7b6dcc4fb4abb28d.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1376
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD59f377051e601536bcaa0afcf611210e8
SHA1acdf08c2913652d3b4dafd776c8e2ede524d527d
SHA256e553b2f14c570fe458201284498ab5d78cbc7ca0dbaee7be322abdcde9868cbc
SHA512ac79ce3ec7a128c4333122a00d85a828bfad4e895fce3719ee43f4d3379351cde9f2d42be3b4297e5ff6e99fd2178b9a68569ab21d5f9ade0b354e59cb08afe3
-
Filesize
276KB
MD59f377051e601536bcaa0afcf611210e8
SHA1acdf08c2913652d3b4dafd776c8e2ede524d527d
SHA256e553b2f14c570fe458201284498ab5d78cbc7ca0dbaee7be322abdcde9868cbc
SHA512ac79ce3ec7a128c4333122a00d85a828bfad4e895fce3719ee43f4d3379351cde9f2d42be3b4297e5ff6e99fd2178b9a68569ab21d5f9ade0b354e59cb08afe3