Analysis
-
max time kernel
153s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 04:13
Static task
static1
Behavioral task
behavioral1
Sample
d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe
Resource
win10v2004-20221111-en
General
-
Target
d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe
-
Size
102KB
-
MD5
32399ab3d976b7cf3c112b78737ef2fd
-
SHA1
a5cb177e3c27664829ef68424a581792fdd41402
-
SHA256
d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6
-
SHA512
fb3b213d9c3906d7e97b54121b1308f1f8892532115e6a265ab57f16fbef665b602a3ccb06fd7f2994204ca5b7d491fc5bc9c1ca663931889f6235a5566ea1ee
-
SSDEEP
3072:CBG7TNCnkzkmnw60Jzoxc4QLw8ZTgncteHVO81K4:VNCnkvdmzoTQLt9sP1O87
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3880 Wvuduz.exe 1768 Wvuduz.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wvuduz = "C:\\Users\\Admin\\AppData\\Roaming\\Wvuduz.exe" d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4548 set thread context of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 3880 set thread context of 1768 3880 Wvuduz.exe 88 -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1310901913" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{73C35929-7520-11ED-BF5F-4ECC57E31487} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31000877" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31000877" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1523245298" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31000877" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1523245298" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31000877" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1310901913" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4924 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 4924 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 Wvuduz.exe Token: SeDebugPrivilege 3988 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1508 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1508 IEXPLORE.EXE 1508 IEXPLORE.EXE 3088 IEXPLORE.EXE 3088 IEXPLORE.EXE 3088 IEXPLORE.EXE 3088 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4548 wrote to memory of 4924 4548 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 84 PID 4924 wrote to memory of 3880 4924 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 87 PID 4924 wrote to memory of 3880 4924 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 87 PID 4924 wrote to memory of 3880 4924 d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe 87 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 3880 wrote to memory of 1768 3880 Wvuduz.exe 88 PID 1768 wrote to memory of 3988 1768 Wvuduz.exe 89 PID 1768 wrote to memory of 3988 1768 Wvuduz.exe 89 PID 1768 wrote to memory of 3988 1768 Wvuduz.exe 89 PID 3988 wrote to memory of 1508 3988 iexplore.exe 90 PID 3988 wrote to memory of 1508 3988 iexplore.exe 90 PID 1768 wrote to memory of 3988 1768 Wvuduz.exe 89 PID 1768 wrote to memory of 3988 1768 Wvuduz.exe 89 PID 1508 wrote to memory of 3088 1508 IEXPLORE.EXE 92 PID 1508 wrote to memory of 3088 1508 IEXPLORE.EXE 92 PID 1508 wrote to memory of 3088 1508 IEXPLORE.EXE 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe"C:\Users\Admin\AppData\Local\Temp\d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exeC:\Users\Admin\AppData\Local\Temp\d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Roaming\Wvuduz.exe"C:\Users\Admin\AppData\Roaming\Wvuduz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Roaming\Wvuduz.exeC:\Users\Admin\AppData\Roaming\Wvuduz.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3088
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102KB
MD532399ab3d976b7cf3c112b78737ef2fd
SHA1a5cb177e3c27664829ef68424a581792fdd41402
SHA256d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6
SHA512fb3b213d9c3906d7e97b54121b1308f1f8892532115e6a265ab57f16fbef665b602a3ccb06fd7f2994204ca5b7d491fc5bc9c1ca663931889f6235a5566ea1ee
-
Filesize
102KB
MD532399ab3d976b7cf3c112b78737ef2fd
SHA1a5cb177e3c27664829ef68424a581792fdd41402
SHA256d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6
SHA512fb3b213d9c3906d7e97b54121b1308f1f8892532115e6a265ab57f16fbef665b602a3ccb06fd7f2994204ca5b7d491fc5bc9c1ca663931889f6235a5566ea1ee
-
Filesize
102KB
MD532399ab3d976b7cf3c112b78737ef2fd
SHA1a5cb177e3c27664829ef68424a581792fdd41402
SHA256d2516c9ec323e79d800142e2167a39abaaf3115bb4a121493e3f89188b2fbbc6
SHA512fb3b213d9c3906d7e97b54121b1308f1f8892532115e6a265ab57f16fbef665b602a3ccb06fd7f2994204ca5b7d491fc5bc9c1ca663931889f6235a5566ea1ee