Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2023 20:16
Behavioral task
behavioral1
Sample
ThinkBiosConfig.hta
Resource
win10v2004-20230220-en
Behavioral task
behavioral2
Sample
Think_BIOS_Configurator_Manual.pdf
Resource
win10v2004-20230220-en
General
-
Target
ThinkBiosConfig.hta
-
Size
84KB
-
MD5
3c275ebe4a3e5bcfad51fb7796799ef4
-
SHA1
36dad4037e2a59e07154960f267db7410a27cf99
-
SHA256
df398af7add8f840adcc8071d49afdea1f6347ffc53906831462eaeafe47f0af
-
SHA512
7897f54e5c1bdc700b9c1f0f898b3db4fc498eb6310b9f105e9e0835da9464947bab4d70e0c2959838c759c3997f7dacbec221518b4dabe1f423132682a7f405
-
SSDEEP
1536:7kYYy65HHk/QpopBpPirbPN31DiK7dV/FwneFfm7el:wYY7HHk/QpopBpPirbPN31DiK7dV/uel
Malware Config
Signatures
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mshta.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{194A6498-C1DC-11ED-8FFF-E2BD7878EA51} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 3180 whoami.exe Token: SeDebugPrivilege 740 taskmgr.exe Token: SeSystemProfilePrivilege 740 taskmgr.exe Token: SeCreateGlobalPrivilege 740 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 868 iexplore.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe 740 taskmgr.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 868 iexplore.exe 868 iexplore.exe 1668 IEXPLORE.EXE 1668 IEXPLORE.EXE 2696 IEXPLORE.EXE 2696 IEXPLORE.EXE 2696 IEXPLORE.EXE 2696 IEXPLORE.EXE 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe 3724 OpenWith.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5112 wrote to memory of 3180 5112 mshta.exe 89 PID 5112 wrote to memory of 3180 5112 mshta.exe 89 PID 5112 wrote to memory of 3180 5112 mshta.exe 89 PID 868 wrote to memory of 1668 868 iexplore.exe 101 PID 868 wrote to memory of 1668 868 iexplore.exe 101 PID 868 wrote to memory of 1668 868 iexplore.exe 101 PID 868 wrote to memory of 2696 868 iexplore.exe 102 PID 868 wrote to memory of 2696 868 iexplore.exe 102 PID 868 wrote to memory of 2696 868 iexplore.exe 102
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\ThinkBiosConfig.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\whoami.exewhoami /groups2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:1740
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1668
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:82946 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2696
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:740
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2216
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49KB
MD554e51056211dda674100cc5b323a58ad
SHA126dc5034cb6c7f3bbe061edd37c7fc6006cb835b
SHA2565971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
SHA512e305d190287c28ca0cc2e45b909a304194175bb08351ad3f22825b1d632b1a217fb4b90dfd395637932307a8e0cc01da2f47831fa4eda91a18e49efe6685b74b
-
Filesize
16KB
MD53158b0981a6b9642d1a3bcf42dd16712
SHA13caa208725e180cac4ddc73d745b29aeebbdcde4
SHA256043097ae362ac0c80d88860fd8b4c5a56d5234c0a5926e2707fe6f3433a8d0d2
SHA51298f24865516de854a58ca8a8fd434279f3293f6a8df0b7d4fd502e29f4244019ac63033c77e7231d368b8e4bec5552fe1c0aa1b6ad3bd34302d9b1e386a2be6a