Analysis
-
max time kernel
9s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 22:38
Static task
static1
Behavioral task
behavioral1
Sample
b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe
Resource
win10v2004-20221111-en
General
-
Target
b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe
-
Size
780KB
-
MD5
7cddfe80d0c1aa9a0d629e91cbae8b01
-
SHA1
8b4358938e35a3ffd31cc1de9fe2442d9e764eae
-
SHA256
b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8
-
SHA512
0693e1e0f51e570628d456854086959479679dddfe3f4fc97656f867eb76f1adccef2ec11649bcb93deffe356b40ff1236c4102bad4dd1d20dc06fc5aff6a0a0
-
SSDEEP
24576:qhiDoNJQWSSoiROle8ZgN1IvnBYZxtJmmYrOCU:eiDPWSSVRO30IOOe9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
setup.exepid process 2024 setup.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
setup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\LocalServer32 setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\70fe55c5\\setup.exe" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\AppData\\Local\\Temp\\70fe55c5\\setup.exe" setup.exe -
Loads dropped DLL 1 IoCs
Processes:
b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exepid process 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe -
Processes:
setup.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA setup.exe -
Processes:
setup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main setup.exe -
Modifies registry class 36 IoCs
Processes:
setup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\AppData\\Local\\Temp\\70fe55c5\\setup.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\FLAGS setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\ = "ITinyJSObject" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\TypeLib setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\ProxyStubClsid32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\TypeLib setup.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5} setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\70fe55c5\\setup.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0 setup.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\TypeLib setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\TypeLib\ = "{7E77E9F2-D76B-4D54-B515-9A7F93DF03DF}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\ = "JSIELib" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\0\win32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\HELPDIR setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\ = "ITinyJSObject" setup.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node setup.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\Version setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\TypeLib\Version = "1.0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\TypeLib\Version = "1.0" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\Version\ = "1.0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\TypeLib\ = "{157B1AA6-3E5C-404A-9118-C1D91F537040}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\70fe55c5\\setup.exe" setup.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\Programmable setup.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\70fe55c5" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\ProxyStubClsid32 setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Wow6432Node\CLSID\{F28C2F70-47DE-4EA5-8F6D-7D1476CD1EF5}\ = "TinyJSObject Class" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\FLAGS\ = "0" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{157B1AA6-3E5C-404A-9118-C1D91F537040}\1.0\0 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}\TypeLib\ = "{157B1AA6-3E5C-404A-9118-C1D91F537040}" setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
setup.exedescription pid process Token: SeDebugPrivilege 2024 setup.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
setup.exepid process 2024 setup.exe 2024 setup.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exedescription pid process target process PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe PID 2028 wrote to memory of 2024 2028 b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe setup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe"C:\Users\Admin\AppData\Local\Temp\b54871b66c3d1cc7e9af40ee385b6a51c653deb114d54622f5d32528ae5d63c8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\70fe55c5\setup.exe"C:\Users\Admin\AppData\Local\Temp/70fe55c5/setup.exe" ProfileFileName=step0.ini2⤵
- Executes dropped EXE
- Registers COM server for autorun
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2024
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD582ff009dd3236db90393cead19bd2b16
SHA13b9eab7281a500960d6598316db7b8299970d8ba
SHA2560f1d6e066ebc9ed29cc2f194fad5091431a57eb85e13fdd19d1c8881c9402e71
SHA51247bc6609654812719030e470f949b2af139346937cb689d078de731d57278f2743da5a1cf2dd71bbadb47251be7e5b784c429ba2769559e2d4dcddc978fbe8f1
-
Filesize
4KB
MD526346960decad3a50d16370897784854
SHA1a2a5986399f33bd62cd15757895475f818291302
SHA256e6283313fa634034a1251471b5517fa9264c55f1e8008af103dbb13242dcc88f
SHA5121344d6c3201e33ff26063c58b2030b1b16fb8bcab951caa9bfe9cce4c09d190881705a7eafccc6ccfe0bdf1abf71ae360ea3e3ef10ee6ef0cfaf0eb1aba39e54
-
Filesize
36KB
MD5298dc9fe1774bad46acae8aec86b8a40
SHA1f9f5564461b94e309043e2c555b645fdb69611b0
SHA256ceee1f89c72361136d3c7f884c9a54ccf3e99aa25fbc0aeef4c79c9f1e38307e
SHA512a47c66bd350774b0932a42062952e9cd260daf0cf4b6a2f5ce886a24e592bb113aaa0d386c712d7a63ef3070f85540a8125579a524269091684e59ccc601f2eb
-
Filesize
2KB
MD5ff3ac2ce15df8c6e09677fff184dd67e
SHA1a9b938df0cb6338c557c118766e25acc97bcf1f8
SHA256ae780c4499c3560092e6b5bcbf4ae596f7b0df3e77d0d3cb3eeb33b54eeb2dfe
SHA512a7fdd31a34c45d608f99afb06c9ac54c2218603f1d3828af13a0060e19f2d4903ddc253f3209455acff7459679e3514cade3289e21c1f3f598a07b7e8e361ad0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
13KB
MD5a88c93532143e1d27d707e5e247d5cf5
SHA171e94c478b39b3f0f9263127ddd16bfc412ec5be
SHA25629730735585f692346d0562714a2e76d9bffda874e347228cc0730997832dcf8
SHA5129ed12c916f48ba3f346940477d72ee8fc2e7449c29985f8f137d45faba0b6b8eeda3b1eed24db60b0db883aca01b33d15203cf93635123f610ff6c626860ed68
-
Filesize
1.4MB
MD5c3bc99a2f410a5bede595c6a35aabc44
SHA1cf513259f468b9b15d1749dbe60d215c0b76098c
SHA256747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6
SHA512ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3
-
Filesize
1.4MB
MD5c3bc99a2f410a5bede595c6a35aabc44
SHA1cf513259f468b9b15d1749dbe60d215c0b76098c
SHA256747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6
SHA512ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3
-
Filesize
1.4MB
MD5c3bc99a2f410a5bede595c6a35aabc44
SHA1cf513259f468b9b15d1749dbe60d215c0b76098c
SHA256747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6
SHA512ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3