Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06/01/2023, 19:09
Static task
static1
Behavioral task
behavioral1
Sample
e389f8d99936daf9f29d221feeb0872e2105fe42.exe
Resource
win7-20221111-en
General
-
Target
e389f8d99936daf9f29d221feeb0872e2105fe42.exe
-
Size
1.4MB
-
MD5
4a205e1cb6f3fe068df7ae9fa1b174bc
-
SHA1
e389f8d99936daf9f29d221feeb0872e2105fe42
-
SHA256
d4a8cd1afe16b614f4edc31c747e1c62535fe24ee6fe0a7b8fbc6336d19562f8
-
SHA512
14ff59baa6999c580d72b096f9d38cb80a4a921fb8f5d39eaf101a164845587c6e5206585f777497d89c5bf0d42212b633f18ddfb1f2d2244d3ef031837ae767
-
SSDEEP
12288:A8yEuzIL77tU46T5/je3nIJFTdrOAZmbf9al1LMPAjbjF0yNhG4NcOF648khDlQI:wzXddS8uWQsfQbCUSio
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1432 msdt.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1204 set thread context of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1184 set thread context of 1244 1184 jsc.exe 15 PID 1432 set thread context of 1244 1432 msdt.exe 15 -
description ioc Process Key created \Registry\User\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msdt.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 1184 jsc.exe 1184 jsc.exe 1184 jsc.exe 1184 jsc.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1244 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1184 jsc.exe 1184 jsc.exe 1184 jsc.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe 1432 msdt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe Token: SeDebugPrivilege 1184 jsc.exe Token: SeDebugPrivilege 1432 msdt.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1256 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 28 PID 1204 wrote to memory of 1256 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 28 PID 1204 wrote to memory of 1256 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 28 PID 1204 wrote to memory of 2036 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1204 wrote to memory of 2036 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1204 wrote to memory of 2036 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 29 PID 1204 wrote to memory of 2024 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 30 PID 1204 wrote to memory of 2024 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 30 PID 1204 wrote to memory of 2024 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 30 PID 1204 wrote to memory of 1712 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 31 PID 1204 wrote to memory of 1712 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 31 PID 1204 wrote to memory of 1712 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 31 PID 1204 wrote to memory of 240 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 32 PID 1204 wrote to memory of 240 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 32 PID 1204 wrote to memory of 240 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 32 PID 1204 wrote to memory of 936 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 33 PID 1204 wrote to memory of 936 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 33 PID 1204 wrote to memory of 936 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 33 PID 1204 wrote to memory of 1148 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 34 PID 1204 wrote to memory of 1148 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 34 PID 1204 wrote to memory of 1148 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 34 PID 1204 wrote to memory of 460 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 35 PID 1204 wrote to memory of 460 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 35 PID 1204 wrote to memory of 460 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 35 PID 1204 wrote to memory of 872 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 36 PID 1204 wrote to memory of 872 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 36 PID 1204 wrote to memory of 872 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 36 PID 1204 wrote to memory of 1500 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 37 PID 1204 wrote to memory of 1500 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 37 PID 1204 wrote to memory of 1500 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 37 PID 1204 wrote to memory of 1912 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 38 PID 1204 wrote to memory of 1912 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 38 PID 1204 wrote to memory of 1912 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 38 PID 1204 wrote to memory of 536 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 39 PID 1204 wrote to memory of 536 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 39 PID 1204 wrote to memory of 536 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 39 PID 1204 wrote to memory of 588 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 40 PID 1204 wrote to memory of 588 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 40 PID 1204 wrote to memory of 588 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 40 PID 1204 wrote to memory of 1328 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 41 PID 1204 wrote to memory of 1328 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 41 PID 1204 wrote to memory of 1328 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 41 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1204 wrote to memory of 1184 1204 e389f8d99936daf9f29d221feeb0872e2105fe42.exe 42 PID 1244 wrote to memory of 1432 1244 Explorer.EXE 45 PID 1244 wrote to memory of 1432 1244 Explorer.EXE 45 PID 1244 wrote to memory of 1432 1244 Explorer.EXE 45 PID 1244 wrote to memory of 1432 1244 Explorer.EXE 45 PID 1432 wrote to memory of 928 1432 msdt.exe 48 PID 1432 wrote to memory of 928 1432 msdt.exe 48 PID 1432 wrote to memory of 928 1432 msdt.exe 48 PID 1432 wrote to memory of 928 1432 msdt.exe 48 PID 1432 wrote to memory of 928 1432 msdt.exe 48
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\e389f8d99936daf9f29d221feeb0872e2105fe42.exe"C:\Users\Admin\AppData\Local\Temp\e389f8d99936daf9f29d221feeb0872e2105fe42.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"3⤵PID:1256
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"3⤵PID:2036
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"3⤵PID:2024
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"3⤵PID:1712
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"3⤵PID:240
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"3⤵PID:936
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"3⤵PID:1148
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"3⤵PID:460
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"3⤵PID:872
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵PID:1500
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"3⤵PID:1912
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"3⤵PID:536
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"3⤵PID:588
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"3⤵PID:1328
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1240
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1016
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:928
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05