Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 18:57
Static task
static1
Behavioral task
behavioral1
Sample
e389f8d99936daf9f29d221feeb0872e2105fe42.exe
Resource
win7-20220812-en
General
-
Target
e389f8d99936daf9f29d221feeb0872e2105fe42.exe
-
Size
1.4MB
-
MD5
4a205e1cb6f3fe068df7ae9fa1b174bc
-
SHA1
e389f8d99936daf9f29d221feeb0872e2105fe42
-
SHA256
d4a8cd1afe16b614f4edc31c747e1c62535fe24ee6fe0a7b8fbc6336d19562f8
-
SHA512
14ff59baa6999c580d72b096f9d38cb80a4a921fb8f5d39eaf101a164845587c6e5206585f777497d89c5bf0d42212b633f18ddfb1f2d2244d3ef031837ae767
-
SSDEEP
12288:A8yEuzIL77tU46T5/je3nIJFTdrOAZmbf9al1LMPAjbjF0yNhG4NcOF648khDlQI:wzXddS8uWQsfQbCUSio
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1728 mstsc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1976 set thread context of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1732 set thread context of 1268 1732 Setup.exe 16 PID 1728 set thread context of 1268 1728 mstsc.exe 16 -
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1732 Setup.exe 1732 Setup.exe 1732 Setup.exe 1732 Setup.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1732 Setup.exe 1732 Setup.exe 1732 Setup.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe 1728 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe Token: SeDebugPrivilege 1732 Setup.exe Token: SeDebugPrivilege 1728 mstsc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1884 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 28 PID 1976 wrote to memory of 1884 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 28 PID 1976 wrote to memory of 1884 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 28 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1976 wrote to memory of 1732 1976 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1268 wrote to memory of 1728 1268 Explorer.EXE 30 PID 1268 wrote to memory of 1728 1268 Explorer.EXE 30 PID 1268 wrote to memory of 1728 1268 Explorer.EXE 30 PID 1268 wrote to memory of 1728 1268 Explorer.EXE 30 PID 1728 wrote to memory of 1284 1728 mstsc.exe 33 PID 1728 wrote to memory of 1284 1728 mstsc.exe 33 PID 1728 wrote to memory of 1284 1728 mstsc.exe 33 PID 1728 wrote to memory of 1284 1728 mstsc.exe 33 PID 1728 wrote to memory of 1284 1728 mstsc.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\e389f8d99936daf9f29d221feeb0872e2105fe42.exe"C:\Users\Admin\AppData\Local\Temp\e389f8d99936daf9f29d221feeb0872e2105fe42.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"3⤵PID:1884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1284
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
904KB
MD55e5ba61531d74e45b11cadb79e7394a1
SHA1677224e14aac9dd35f367d5eb1704b36e69356b8
SHA25699e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c
SHA512712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46