Analysis
-
max time kernel
188s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 15:41
Behavioral task
behavioral1
Sample
aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe
Resource
win10v2004-20220812-en
General
-
Target
aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe
-
Size
171KB
-
MD5
3f2ecc1e1dad23071f38cd08fb7c6d9c
-
SHA1
c62331533faf93ebc441ddb1b0731697fbdf8bd4
-
SHA256
aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84
-
SHA512
3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8
-
SSDEEP
3072:YK91ur/c9FB2LJRdBgocrOSiFAbx6XnoeAhgJkRdwsEKJohRRiK6:b91uTcMLHdOoeHGndAh0sEKJSRRit
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2016 40842F384BC.exe 1976 40842F384BC.exe 1044 7YZBF4A.exe -
resource yara_rule behavioral1/memory/1180-57-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/1180-59-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/1180-60-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/1180-64-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/1176-63-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral1/memory/1180-65-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/1180-69-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/files/0x000a0000000139f2-70.dat upx behavioral1/files/0x000a0000000139f2-71.dat upx behavioral1/files/0x000a0000000139f2-73.dat upx behavioral1/files/0x000a0000000139f2-76.dat upx behavioral1/files/0x000a0000000139f2-83.dat upx behavioral1/memory/2016-84-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral1/memory/1976-98-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/1180-164-0x0000000000400000-0x0000000000462000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 1976 40842F384BC.exe 1976 40842F384BC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN 7YZBF4A.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\ZD6J0B3C8F2Z2C0DRYGVTHHAQ = "C:\\g4fweq23.Bi\\40842F384BC.exe /q" 7YZBF4A.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1176 set thread context of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 2016 set thread context of 1976 2016 40842F384BC.exe 29 -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PhishingFilter 7YZBF4A.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" 7YZBF4A.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" 7YZBF4A.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery 7YZBF4A.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" 7YZBF4A.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 1976 40842F384BC.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe 1044 7YZBF4A.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe Token: SeDebugPrivilege 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe Token: SeDebugPrivilege 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe Token: SeDebugPrivilege 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe Token: SeDebugPrivilege 1976 40842F384BC.exe Token: SeDebugPrivilege 1976 40842F384BC.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe Token: SeDebugPrivilege 1044 7YZBF4A.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 2016 40842F384BC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1176 wrote to memory of 1180 1176 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 27 PID 1180 wrote to memory of 2016 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 28 PID 1180 wrote to memory of 2016 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 28 PID 1180 wrote to memory of 2016 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 28 PID 1180 wrote to memory of 2016 1180 aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe 28 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 2016 wrote to memory of 1976 2016 40842F384BC.exe 29 PID 1976 wrote to memory of 1044 1976 40842F384BC.exe 30 PID 1976 wrote to memory of 1044 1976 40842F384BC.exe 30 PID 1976 wrote to memory of 1044 1976 40842F384BC.exe 30 PID 1976 wrote to memory of 1044 1976 40842F384BC.exe 30 PID 1976 wrote to memory of 1044 1976 40842F384BC.exe 30 PID 1976 wrote to memory of 1044 1976 40842F384BC.exe 30 PID 1044 wrote to memory of 1180 1044 7YZBF4A.exe 27 PID 1044 wrote to memory of 1180 1044 7YZBF4A.exe 27 PID 1044 wrote to memory of 1180 1044 7YZBF4A.exe 27 PID 1044 wrote to memory of 1180 1044 7YZBF4A.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe"C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe"C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\g4fweq23.Bi\40842F384BC.exe"C:\g4fweq23.Bi\40842F384BC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\g4fweq23.Bi\40842F384BC.exe"C:\g4fweq23.Bi\40842F384BC.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\7YZBF4A.exe"C:\Users\Admin\AppData\Local\Temp\7YZBF4A.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
171KB
MD53f2ecc1e1dad23071f38cd08fb7c6d9c
SHA1c62331533faf93ebc441ddb1b0731697fbdf8bd4
SHA256aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84
SHA5123ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8
-
Filesize
171KB
MD53f2ecc1e1dad23071f38cd08fb7c6d9c
SHA1c62331533faf93ebc441ddb1b0731697fbdf8bd4
SHA256aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84
SHA5123ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8
-
Filesize
171KB
MD53f2ecc1e1dad23071f38cd08fb7c6d9c
SHA1c62331533faf93ebc441ddb1b0731697fbdf8bd4
SHA256aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84
SHA5123ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8
-
Filesize
13KB
MD51658a9dd3ba8a8f002c56b3b8a544fd4
SHA19d4c844c6d27fe674e59dd511b1eb38ac2695087
SHA256c83936ac73ca4d8f504a03e25a9c13275d54ca659b81952763f094c162839293
SHA512d3aa33059309a271b130a7b447cad7f62ff418ec5bb631c760189a7f2f4a254510f3b8e13d167e411e9d978051e9fe238e92c3f32ba6608ec2a79de09485b892
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
171KB
MD53f2ecc1e1dad23071f38cd08fb7c6d9c
SHA1c62331533faf93ebc441ddb1b0731697fbdf8bd4
SHA256aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84
SHA5123ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8
-
Filesize
171KB
MD53f2ecc1e1dad23071f38cd08fb7c6d9c
SHA1c62331533faf93ebc441ddb1b0731697fbdf8bd4
SHA256aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84
SHA5123ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8