Analysis
-
max time kernel
132s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
04/12/2022, 11:00
Static task
static1
Behavioral task
behavioral1
Sample
c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe
Resource
win10v2004-20220901-en
General
-
Target
c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe
-
Size
164KB
-
MD5
888be35d9a36a08960ef8c80ae02a787
-
SHA1
1eabfd616f841742fa71c47f5ec1812d82447894
-
SHA256
c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011
-
SHA512
3c2ef701a303461b12da38d2cbbcce956f514652489fa804b80deb939a00015394d92f50ce7644a076064f04130c54c6490bc6dffb18a5846141e1c30fef05b5
-
SSDEEP
3072:NoszioJaBCYNdgVHRKDFJlgQc22yWSBB:NWKUNdQKDODD4
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3224 set thread context of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1153909411" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7032C7D9-769A-11ED-A0EE-62142853BA25} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001255" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31001255" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377229095" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1153909411" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001255" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1160313844" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 524 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe Token: SeDebugPrivilege 2140 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 524 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 524 IEXPLORE.EXE 524 IEXPLORE.EXE 2140 IEXPLORE.EXE 2140 IEXPLORE.EXE 2140 IEXPLORE.EXE 2140 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 3224 wrote to memory of 1380 3224 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 83 PID 1380 wrote to memory of 1312 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 84 PID 1380 wrote to memory of 1312 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 84 PID 1380 wrote to memory of 1312 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 84 PID 1312 wrote to memory of 524 1312 iexplore.exe 85 PID 1312 wrote to memory of 524 1312 iexplore.exe 85 PID 524 wrote to memory of 2140 524 IEXPLORE.EXE 86 PID 524 wrote to memory of 2140 524 IEXPLORE.EXE 86 PID 524 wrote to memory of 2140 524 IEXPLORE.EXE 86 PID 1380 wrote to memory of 2140 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 86 PID 1380 wrote to memory of 2140 1380 c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe"C:\Users\Admin\AppData\Local\Temp\c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exeC:\Users\Admin\AppData\Local\Temp\c47dabc6e63d2922b4bd9db5951d7c2c5d93233392bc81cd990fb0f3021f6011.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2140
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5a62e66dbd157955d60808bf89987bcde
SHA1a97e8478902ac7db7fd904300304944a41afee8e
SHA256d34e72ae586b00a60e3526f1e75677dcffa83fd33860a771ae592e7d8320cf25
SHA5122c969c621bd5881acf47e85b3a2977b1c43dfa80887f0ab447327162d143795ff647b8ed1aec174a868c0faf1e09eb8baa6a67ea42764b65fe4416d2168e81fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD577674d91761972780956e78374a2bb67
SHA142397be22b6d25ce9f3919cf47d55d4a895d38dd
SHA2562b88074eb9b27e13870a91465dcda3012148d8a6d1aea10551b9152d91d4ef10
SHA512cfaeb8d38d48112bcecbe513c2616f09c401cdc82d84e1e96c0175220d4e62de0ac5a2c41bc93b91199e4f2283f3e455738c58ea60ed77393a6e8b9802fa24f0