Analysis
-
max time kernel
170s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 13:07
Static task
static1
Behavioral task
behavioral1
Sample
d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe
Resource
win10v2004-20220812-en
General
-
Target
d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe
-
Size
144KB
-
MD5
384520b45ea69d98f18437167013bc83
-
SHA1
2cd3ccd0612450dbebd1d1efd6f5f25423c23669
-
SHA256
d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c
-
SHA512
886d0a6040258c923ac601dfdb165bda15887b3d72a4cde26821595b306cebd17ef91fd7e5f18ee84cdcdc213da3f25c6d3de10a790c5689622319fb00ab3da2
-
SSDEEP
3072:tv/qpMhWXcN6Lal1H9vODc+KN8oAYTWnAeaZK:N0MILA1Hzb3T9ea4
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2196 Vuewer.exe 3196 Vuewer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vuewer = "C:\\Users\\Admin\\AppData\\Roaming\\Vuewer.exe" d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2856 set thread context of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2196 set thread context of 3196 2196 Vuewer.exe 82 -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376608549" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9BDEE05D-70F5-11ED-B696-4A8324823CC0} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5000 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 5000 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 548 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3196 Vuewer.exe Token: SeDebugPrivilege 4540 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 548 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 2196 Vuewer.exe 548 IEXPLORE.EXE 548 IEXPLORE.EXE 4008 IEXPLORE.EXE 4008 IEXPLORE.EXE 4008 IEXPLORE.EXE 4008 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 2856 wrote to memory of 5000 2856 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 80 PID 5000 wrote to memory of 2196 5000 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 81 PID 5000 wrote to memory of 2196 5000 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 81 PID 5000 wrote to memory of 2196 5000 d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe 81 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 2196 wrote to memory of 3196 2196 Vuewer.exe 82 PID 3196 wrote to memory of 4540 3196 Vuewer.exe 83 PID 3196 wrote to memory of 4540 3196 Vuewer.exe 83 PID 3196 wrote to memory of 4540 3196 Vuewer.exe 83 PID 3196 wrote to memory of 4540 3196 Vuewer.exe 83 PID 3196 wrote to memory of 4540 3196 Vuewer.exe 83 PID 4540 wrote to memory of 548 4540 iexplore.exe 84 PID 4540 wrote to memory of 548 4540 iexplore.exe 84 PID 4540 wrote to memory of 548 4540 iexplore.exe 84 PID 548 wrote to memory of 4008 548 IEXPLORE.EXE 85 PID 548 wrote to memory of 4008 548 IEXPLORE.EXE 85 PID 548 wrote to memory of 4008 548 IEXPLORE.EXE 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe"C:\Users\Admin\AppData\Local\Temp\d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exeC:\Users\Admin\AppData\Local\Temp\d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Roaming\Vuewer.exe"C:\Users\Admin\AppData\Roaming\Vuewer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Roaming\Vuewer.exeC:\Users\Admin\AppData\Roaming\Vuewer.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:548 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4008
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD5384520b45ea69d98f18437167013bc83
SHA12cd3ccd0612450dbebd1d1efd6f5f25423c23669
SHA256d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c
SHA512886d0a6040258c923ac601dfdb165bda15887b3d72a4cde26821595b306cebd17ef91fd7e5f18ee84cdcdc213da3f25c6d3de10a790c5689622319fb00ab3da2
-
Filesize
144KB
MD5384520b45ea69d98f18437167013bc83
SHA12cd3ccd0612450dbebd1d1efd6f5f25423c23669
SHA256d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c
SHA512886d0a6040258c923ac601dfdb165bda15887b3d72a4cde26821595b306cebd17ef91fd7e5f18ee84cdcdc213da3f25c6d3de10a790c5689622319fb00ab3da2
-
Filesize
144KB
MD5384520b45ea69d98f18437167013bc83
SHA12cd3ccd0612450dbebd1d1efd6f5f25423c23669
SHA256d11d13f2fd7b92d42f40d1ab750d41483cd5b14071a908008276ba39bc40806c
SHA512886d0a6040258c923ac601dfdb165bda15887b3d72a4cde26821595b306cebd17ef91fd7e5f18ee84cdcdc213da3f25c6d3de10a790c5689622319fb00ab3da2