Analysis
-
max time kernel
296s -
max time network
296s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
18-12-2022 22:18
Static task
static1
Behavioral task
behavioral1
Sample
7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe
Resource
win10-20220812-en
General
-
Target
7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe
-
Size
221KB
-
MD5
31ffe86465095a5f2f7b8fa6fc059bda
-
SHA1
b2f00d382fb5733e6c274ab0875b70801abf66dd
-
SHA256
7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6
-
SHA512
f807b10579dbdd46cb5a3d19f9af7312a841e55a17bcf9502f8fc7c5f65a7819670609fe5f80464b4898b76786b28eb53d385d3b66cd8ecc9045ffb47f513467
-
SSDEEP
6144:1ae46TfHHUBca1I017Fixzr6/pAqC55vw:t46TfHnay0pFix3w
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 832 z78s9ftaa.exe 1756 z78s9ftaa.exe -
Loads dropped DLL 1 IoCs
pid Process 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\sdfn9s8sna = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe\"" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\sdfn9s8sna\ 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe File created C:\Windows\SysWOW64\sdfn9s8sna\z78s9ftaa.exe 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe File opened for modification C:\Windows\SysWOW64\sdfn9s8sna\z78s9ftaa.exe 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1648 set thread context of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 832 set thread context of 1756 832 z78s9ftaa.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4288290" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4195500" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4416154" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4506926" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4601824" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4826691" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4193438" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4232616" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4356336" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4682281" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4756549" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4863825" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4554375" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4568816" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4684344" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4715289" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4731793" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4888581" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4207872" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4315096" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4401713" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4508989" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4872077" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "3098" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4327468" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4669903" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4886518" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4944282" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4855573" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4956660" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4205810" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4393461" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4447099" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4626580" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4773053" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4851447" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4253236" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4403776" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4440910" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4430595" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4570879" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4583257" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4220244" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4473918" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4597698" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4655462" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4944282" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4971101" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4310972" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4418217" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4795746" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4960786" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4255298" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4273856" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4313034" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4500737" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4374894" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4502800" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4843195" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4874140" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\theafricareport.com\Total = "4876203" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "4244988" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.theafricareport.com\ = "4292414" 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 19000000010000001000000068cb42b035ea773e52ef50ecf50ec529030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47409000000010000000c000000300a06082b060105050703011d0000000100000010000000918ad43a9475f78bb5243de886d8103c140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c00b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f00740000000f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f20000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 040000000100000010000000acb694a59c17e0d791529bb19706a6e40f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47419000000010000001000000068cb42b035ea773e52ef50ecf50ec52920000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\data:application\pdf;base64,JVBERi0xLg10cmFpbGVyPDwvUm9vdDw8L1BhZ2VzPDwvS2lkc1s8PC9NZWRpYUJveFswIDAgMyAzXT4+XT4+Pj4+Pg== 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1256 rundll32.exe 336 rundll32.exe 1336 rundll32.exe 576 rundll32.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1648 wrote to memory of 1520 1648 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 27 PID 1520 wrote to memory of 832 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 29 PID 1520 wrote to memory of 832 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 29 PID 1520 wrote to memory of 832 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 29 PID 1520 wrote to memory of 832 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 29 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 832 wrote to memory of 1756 832 z78s9ftaa.exe 30 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 1256 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 33 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 34 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 1336 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 35 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36 PID 1520 wrote to memory of 576 1520 7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe"C:\Users\Admin\AppData\Local\Temp\7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe"C:\Users\Admin\AppData\Local\Temp\7fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Modifies system certificate store
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\sdfn9s8sna\z78s9ftaa.exe"C:\Windows\system32\sdfn9s8sna\z78s9ftaa.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\sdfn9s8sna\z78s9ftaa.exe"C:\Windows\system32\sdfn9s8sna\z78s9ftaa.exe"4⤵
- Executes dropped EXE
PID:1756
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" InetCpl.cpl,ClearMyTracksByProcess 83⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:1256
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" InetCpl.cpl,ClearMyTracksByProcess 83⤵
- Suspicious use of FindShellTrayWindow
PID:336
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" InetCpl.cpl,ClearMyTracksByProcess 83⤵
- Suspicious use of FindShellTrayWindow
PID:1336
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" InetCpl.cpl,ClearMyTracksByProcess 83⤵
- Suspicious use of FindShellTrayWindow
PID:576
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD531ffe86465095a5f2f7b8fa6fc059bda
SHA1b2f00d382fb5733e6c274ab0875b70801abf66dd
SHA2567fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6
SHA512f807b10579dbdd46cb5a3d19f9af7312a841e55a17bcf9502f8fc7c5f65a7819670609fe5f80464b4898b76786b28eb53d385d3b66cd8ecc9045ffb47f513467
-
Filesize
221KB
MD531ffe86465095a5f2f7b8fa6fc059bda
SHA1b2f00d382fb5733e6c274ab0875b70801abf66dd
SHA2567fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6
SHA512f807b10579dbdd46cb5a3d19f9af7312a841e55a17bcf9502f8fc7c5f65a7819670609fe5f80464b4898b76786b28eb53d385d3b66cd8ecc9045ffb47f513467
-
Filesize
221KB
MD531ffe86465095a5f2f7b8fa6fc059bda
SHA1b2f00d382fb5733e6c274ab0875b70801abf66dd
SHA2567fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6
SHA512f807b10579dbdd46cb5a3d19f9af7312a841e55a17bcf9502f8fc7c5f65a7819670609fe5f80464b4898b76786b28eb53d385d3b66cd8ecc9045ffb47f513467
-
Filesize
221KB
MD531ffe86465095a5f2f7b8fa6fc059bda
SHA1b2f00d382fb5733e6c274ab0875b70801abf66dd
SHA2567fe99d1024e3d329972135bc3f1121fa9ecafbee98a4c2cd31e82dc786c78ca6
SHA512f807b10579dbdd46cb5a3d19f9af7312a841e55a17bcf9502f8fc7c5f65a7819670609fe5f80464b4898b76786b28eb53d385d3b66cd8ecc9045ffb47f513467