Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06/01/2023, 07:11
Static task
static1
Behavioral task
behavioral1
Sample
d27b20602db59697c20293d02aef1e433f98baf4.exe
Resource
win7-20220812-en
General
-
Target
d27b20602db59697c20293d02aef1e433f98baf4.exe
-
Size
1.2MB
-
MD5
9190513275b80db066cc1a2275c01af1
-
SHA1
d27b20602db59697c20293d02aef1e433f98baf4
-
SHA256
36f828fc51e022714a6fd634e6b663919f332b67e9505ceb05d5c3b9398c6a00
-
SHA512
c425f57e05af494687b7b7d81252a5345d61554860a41d398346b5ca31fa229003c3ff0d570749d2eec146f142e701725724e279110c77df52ae7b4e6524f2dc
-
SSDEEP
12288:3Cw0bu5zZm+Sxkxm/X7hddTg1k8WtEGPObozGVzrj2roUVxAvWkZxsqJyMkZ6yEe:3ClP78fLPTu69tCT/4jwCv
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1476 wlanext.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1884 set thread context of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 892 set thread context of 1212 892 Setup.exe 17 PID 1476 set thread context of 1212 1476 wlanext.exe 17 -
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 892 Setup.exe 892 Setup.exe 892 Setup.exe 892 Setup.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 892 Setup.exe 892 Setup.exe 892 Setup.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe 1476 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe Token: SeDebugPrivilege 892 Setup.exe Token: SeDebugPrivilege 1476 wlanext.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 944 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 1884 wrote to memory of 944 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 1884 wrote to memory of 944 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 1884 wrote to memory of 428 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 1884 wrote to memory of 428 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 1884 wrote to memory of 428 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 1884 wrote to memory of 2020 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1884 wrote to memory of 2020 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1884 wrote to memory of 2020 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1884 wrote to memory of 2024 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 1884 wrote to memory of 2024 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 1884 wrote to memory of 2024 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 1884 wrote to memory of 2040 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 1884 wrote to memory of 2040 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 1884 wrote to memory of 2040 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 1884 wrote to memory of 1164 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1884 wrote to memory of 1164 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1884 wrote to memory of 1164 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1884 wrote to memory of 1164 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1884 wrote to memory of 2028 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 1884 wrote to memory of 2028 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 1884 wrote to memory of 2028 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 1884 wrote to memory of 1992 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 1884 wrote to memory of 1992 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 1884 wrote to memory of 1992 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 1884 wrote to memory of 1984 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 1884 wrote to memory of 1984 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 1884 wrote to memory of 1984 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 1884 wrote to memory of 1648 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 1884 wrote to memory of 1648 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 1884 wrote to memory of 1648 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 1884 wrote to memory of 1380 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 1884 wrote to memory of 1380 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 1884 wrote to memory of 1380 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 1884 wrote to memory of 1700 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 1884 wrote to memory of 1700 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 1884 wrote to memory of 1700 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 1884 wrote to memory of 1176 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 1884 wrote to memory of 1176 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 1884 wrote to memory of 1176 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 1884 wrote to memory of 1144 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 1884 wrote to memory of 1144 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 1884 wrote to memory of 1144 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 1884 wrote to memory of 564 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1884 wrote to memory of 564 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1884 wrote to memory of 564 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1884 wrote to memory of 888 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 44 PID 1884 wrote to memory of 888 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 44 PID 1884 wrote to memory of 888 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 44 PID 1884 wrote to memory of 1092 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 45 PID 1884 wrote to memory of 1092 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 45 PID 1884 wrote to memory of 1092 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 45 PID 1884 wrote to memory of 316 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 46 PID 1884 wrote to memory of 316 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 46 PID 1884 wrote to memory of 316 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 46 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47 PID 1884 wrote to memory of 892 1884 d27b20602db59697c20293d02aef1e433f98baf4.exe 47
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\d27b20602db59697c20293d02aef1e433f98baf4.exe"C:\Users\Admin\AppData\Local\Temp\d27b20602db59697c20293d02aef1e433f98baf4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"3⤵PID:944
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"3⤵PID:428
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"3⤵PID:2020
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"3⤵PID:2024
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"3⤵PID:2040
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"3⤵PID:1164
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"3⤵PID:2028
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"3⤵PID:1992
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"3⤵PID:1984
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"3⤵PID:1648
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"3⤵PID:1380
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"3⤵PID:1700
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"3⤵PID:1176
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"3⤵PID:1144
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"3⤵PID:564
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"3⤵PID:888
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵PID:1092
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"3⤵PID:316
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05