Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 04:56
Static task
static1
Behavioral task
behavioral1
Sample
ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe
Resource
win10v2004-20220812-en
General
-
Target
ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe
-
Size
480KB
-
MD5
e05fed88fc5464ea3573ceb80b42821f
-
SHA1
e5fdc40c34fb09f736b4f8b8b222a91b44ce7622
-
SHA256
ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2
-
SHA512
486aa51d4fe372dced19ae1dc3a3121c43e833f7e6a572c408e5fab10228ac5d8cb68a049b2b68cf284057475c4e99809df186a2d3cb679f8790073897c9e0d1
-
SSDEEP
12288:bQR17ZoiA6aq0/9FzC+jnDWF0UBLcRRWc:YZoizMlI+jnCFj4ac
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1116 fljjqlwglbiro.exe -
Loads dropped DLL 2 IoCs
pid Process 1948 ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe 1948 ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main fljjqlwglbiro.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1116 fljjqlwglbiro.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1116 fljjqlwglbiro.exe 1116 fljjqlwglbiro.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1116 1948 ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe 28 PID 1948 wrote to memory of 1116 1948 ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe 28 PID 1948 wrote to memory of 1116 1948 ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe 28 PID 1948 wrote to memory of 1116 1948 ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe"C:\Users\Admin\AppData\Local\Temp\ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\fljjqlwglbiro.exe"C:\Users\Admin\AppData\Local\Temp\\fljjqlwglbiro.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1116
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD56c79a5e5b8a37cec9415e05eab462cd9
SHA15da1fae87d972b3ee228ff808ca49363600f4fd6
SHA2569119ab6b4e5380bd22d9ff3dabba99d8b8fce2afa6ce160e3c2678f39309a693
SHA512ca32def74afc99009d88c42f3f6263fbd0908ffa31a19721fec0bd062b40b62dd107959c4a3fe1e345fcc220a7f6924e558a0f97c4487f2907f683120c445446
-
Filesize
28KB
MD56c79a5e5b8a37cec9415e05eab462cd9
SHA15da1fae87d972b3ee228ff808ca49363600f4fd6
SHA2569119ab6b4e5380bd22d9ff3dabba99d8b8fce2afa6ce160e3c2678f39309a693
SHA512ca32def74afc99009d88c42f3f6263fbd0908ffa31a19721fec0bd062b40b62dd107959c4a3fe1e345fcc220a7f6924e558a0f97c4487f2907f683120c445446
-
Filesize
480KB
MD5e05fed88fc5464ea3573ceb80b42821f
SHA1e5fdc40c34fb09f736b4f8b8b222a91b44ce7622
SHA256ba1b0a7ef89deae5e7c314fd10e3ed913b8bdc908011b1b2461267b3b3191dc2
SHA512486aa51d4fe372dced19ae1dc3a3121c43e833f7e6a572c408e5fab10228ac5d8cb68a049b2b68cf284057475c4e99809df186a2d3cb679f8790073897c9e0d1
-
Filesize
28KB
MD56c79a5e5b8a37cec9415e05eab462cd9
SHA15da1fae87d972b3ee228ff808ca49363600f4fd6
SHA2569119ab6b4e5380bd22d9ff3dabba99d8b8fce2afa6ce160e3c2678f39309a693
SHA512ca32def74afc99009d88c42f3f6263fbd0908ffa31a19721fec0bd062b40b62dd107959c4a3fe1e345fcc220a7f6924e558a0f97c4487f2907f683120c445446
-
Filesize
28KB
MD56c79a5e5b8a37cec9415e05eab462cd9
SHA15da1fae87d972b3ee228ff808ca49363600f4fd6
SHA2569119ab6b4e5380bd22d9ff3dabba99d8b8fce2afa6ce160e3c2678f39309a693
SHA512ca32def74afc99009d88c42f3f6263fbd0908ffa31a19721fec0bd062b40b62dd107959c4a3fe1e345fcc220a7f6924e558a0f97c4487f2907f683120c445446