Analysis
-
max time kernel
135s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 01:21
Static task
static1
Behavioral task
behavioral1
Sample
commands.ps1
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
commands.ps1
Resource
win10v2004-20230915-en
General
-
Target
commands.ps1
-
Size
418B
-
MD5
97290ff755649e9b1c2f3b5d03d76e87
-
SHA1
5801590111460f6ff6939ed7389719b0b1b40b8f
-
SHA256
dd3bd66ab94b92b2ed1e4b7bb0229098c2fe0f61bc085a8a288d95bb758e40c4
-
SHA512
8d4af2f1f19fb27c3fdaa173b364b39648b48a012876d6cd8af6fa3aad24696e7a62c321bc074737159a00baeb7a5cda0aa1ccafa41ab971eab0e94b29ca041a
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows\CurrentVersion\Run\r = "C:\\a\\r.exe" powershell.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{738C20D1-6A96-11EE-B653-F6205DB39F9E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40ff7649a3fed901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "403452358" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003916b9f19191c547a3cd833648cc0b6b000000000200000000001066000000010000200000004dd8dfa5c0ae78b78b52c507a77065333e58e8d994c26be1d1004dac06af8a8e000000000e8000000002000020000000419b14e436e83417708fb959ca3396d79783d4d9e5cc2b74acbd623db8e03ce420000000e417bc17021ae4efc90025620421e5542705973990dcad7eec3b72b329be53cb400000008f75195fa0b5bf33c923486dd275d743ea1e1dfb02e601d89ae8ac39fe6d3886bf00d56ca11a92737748117300bf2d511887459c7c41f39578850d44ba793af3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2372 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2700 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2372 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2700 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2700 iexplore.exe 2700 iexplore.exe 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2700 2372 powershell.exe 29 PID 2372 wrote to memory of 2700 2372 powershell.exe 29 PID 2372 wrote to memory of 2700 2372 powershell.exe 29 PID 2700 wrote to memory of 2584 2700 iexplore.exe 30 PID 2700 wrote to memory of 2584 2700 iexplore.exe 30 PID 2700 wrote to memory of 2584 2700 iexplore.exe 30 PID 2700 wrote to memory of 2584 2700 iexplore.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\commands.ps11⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://secure-online.site/2⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD51085f4ced42be3a0d2a348841a0f92dc
SHA187fba69cd73a73877a9e00625fe769eb40ba98d6
SHA256c9e4b3d90378a35cc7e07093e0db48111734b2ec18e892ad4da38afa612a6f79
SHA5120bafe67f81af1c6cb63d3f51f644e6096cffacef2eb02ed79887b55a52786aae2229eb2437ffd0cd60c81e851ecd1f64fe0a383e3e640902dd50de04d30b36a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD56bdf05c2c27bc82c15415dfe9313f6a7
SHA1a27fdd7dcaeb39ca70d17a86ed89f8652cd52713
SHA256b3192fa1d9bde9312652e5a12a0abba0d3afb818000101ba3cd7649f76c9cee0
SHA512903dcf5f74dd06e217f6793e233a92a7cfba411371a5f3d76c6ee39014e673f297c7aff70d5f38afbc9ace7de17ba926bf518e83fbdca2825cd5c5849485afa0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD572e5326ff9d769006622d6904ae4034c
SHA1db60c775c71b673d74d364d863b0b2fc3dac19db
SHA2565496bdc5f0800602c1fd8f55e00304d96e0e720dcb49fb92180798b7f6edf0b1
SHA512295fee23655c7db2967d3fc64bf581b3d0ec4deb96737fd2f6c81f9cb1d5ab87ad61603bf62d7307baf4ae348287b0bccb2db5697b561cf4731b877bc6c884e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD54d00a13aa2102f934807f190c8bf815b
SHA128a96b6c3d6249fec3066b7c466635a298600d51
SHA2563c89ca57f75358d64dac3a0fd9f20f258cba652277dd8fb182a870190b3a894b
SHA512351c6ece308614e25e94c75f9ee3a4b50677b837ebe5f1beb6c929b8bdb815f1ba1d8d65faf9e588d676b55f483cfd6697567594c9abc3ba2fd1cf2700ab9fd1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5cf75c7b14702dc658bab34ab986a6a72
SHA199288b53209977de7988ed674deacbf2988e1479
SHA25647498825f62d2d2e6bc609e7c60fc41e9c3fd7c5333a0c803c2ee960566a03a9
SHA51237863d5ee079389011d1e0b8f8188420159d86bfa7798cdc3678b7cb0e4175e6e68450aae0f5b666f3004213ea1bbfbedb57161a393dcc8c51a89fdf06d37d5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD547aaa9816c9fe2048c6d234065d16db0
SHA15d3a1174f85724c48239f013d70de1fd34cb96ca
SHA2567241fdf0241a176963161419e560384be1f83066953406ed35d6272f3cba791a
SHA5129d204d26ca0493a81d04955e8e266396d9b0d7596c96c22c10041a5d36ac60992bc4dda7780b8c48f5a5321653643c6c499c80d016326679ab11471b3af3882d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD51b8c1726fabd8ca550011322eb96cf5b
SHA1d46611ed2e224b5f5e95b7d477cd8bfa09ffa9f1
SHA25677727b3c3172450fcc4bc4caf5914c72d3b448c464ce16267f66457b12cb12f9
SHA5127a66cda98670a42dc0635e53fa7bfd4e2f9d0816ffccebb814795a5930bb0db4c1cc5dc80d23d19e59c1d84ce93458611413f7323c3aad8b0a191d3d33c7f730
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD517878363c84fcaf6941445c139fd0493
SHA1cffc91f468046b480184e30c4cb0952578280d9e
SHA2567da4ea31ad82c43974993f87c9612d606cb27712d9d92ffa491aa811dc6f4aec
SHA51233bddf728613fcfe17c16b89e486bed11b3b4bd2957ba7ea1927ccfde895fef2fbdffb7680f743b42a192e042fabb405c9682177429b0320380b265462e68138
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD578c3c5a42f19d2a16b037e54843ee164
SHA168ae22cc14c4f668651c2881cb3e4abafba39b56
SHA2564fd261ffe0588001031e0dfdae4af9a5a1b0064e104ed6d1ae3c67b322a79e78
SHA5129b47454e4eafb5ea68e64f3d480dd207b3d83c712a1a8b720b532e8c1e54308e713ed6b06894644ef2519aefbcf2f8739f7ce6cfd0571df6bd3984d64a981472
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD56f85c40e8c583fcaa6c92e5ea4e8cc55
SHA1d61318ac2fe88cb1fc68d14d7b353f80a5469f01
SHA256a286434056e32cf3e0366e15c2d29c0d6a68606bd1734ecdfef7c042bad5c0b4
SHA512e74e9d88f170236fe40c426d5b75a4a5d7d72f166fbaf25339baf6375ae2307abd994f077f5a2fd727e0d5ab1ac21219c09bde67693b9f1a20d42fbba45ba472
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD51ae5ed231637e88259d875b851d1505f
SHA1a0ba5a34986a1e873667d4dd9c465545ee42e56f
SHA256d539b49e0ed7c2ad88e0f235da5e7e1132ede0b5f58e53c77ff182e62c5bca7e
SHA512d51331ce01e1d296f2852abeb6438a56dc19600691a5c47b8954bd606a0eb3814169b646eec2d52fcea5b2e1cbffa9b3df8f14e3dd588c0fb4d22613d729e8f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD547cf386622abc3aa38d3c1138d210d3d
SHA1f4783362a19a3cd5bdbd0fdd5988ee135a40fc14
SHA2563e01b2f165e11b03c5f26f2c9d54f0e89e04133308912406a057831567c7721b
SHA512fd8fdd3f1a2135984cf8c1371fc6321a51d74ad4fc8d34163b19e7339d870677826ea2f09e37bade2ccef9b8384498c60b60ffe389fd55a57329627a20ba54d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD55b0371df966cf8887c33c4e64ef683cc
SHA139ad2ef012afd1217f378ee9d61d3171c13075f1
SHA256f6202ac96b6ab2666f67c9564691cb971ca25eb4e1242628781da67ba2756010
SHA512dbd296f5abeb4efca6a24fbf24672c305bb312157bfb79e7d1b4a5b5bb73f2669450691524a7283d1c62d94bfdc5d69fedb44d0e5d21a4e860c5279615f9b9f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5c7f0dd24f2b002eb3e859de29a088bac
SHA14b39be94b70f6c71e4878f238090bbe9fa365602
SHA2563fe9c9bb6cb84153eb7f5e335e1dac1e713452692cbdf42a455092eed896c031
SHA512ce7e4f212cfe3ac4e9ca279cdee2078206d1c4e0fdf0d13125924c86df50cc37c33d81d6384e45b37d1994a068d82c42ebde05ca031534d16b52d8028f936a11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD525aa1011703583524cbd1ee566be8870
SHA1f41b589f2362e632a87b0ed60c6cd0cc178a0dec
SHA256f33edf7cbd6a64ff091ba3e38b62709fc2dd5f7fca064dc44dbc95e28ba4d39a
SHA5123c7a3406a2b1fe07bc8b8d3a12ffce5a28e6ba259586db6a7800ba64f298bf90ad73f402aa4d8f984855c1b769d1c295cb7d3f4dfe291c9776752b70fefbd8e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD55924918ba806849f5415a87a365efe13
SHA18186ffc74398340673e644b6eec6c7c74dd4036b
SHA256cd172dcd084215d2d3e56c9037636571aca32a4a7ee9daa717df4f14a389e61e
SHA5125b0c52c52a7298b4af773b76b0c70d8736e261da6fef0814d602fc2aa5112cea063c9f094067589a72bdbe6026007b44bd83e09d1bfa2ec552171fcfe4e81697
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD519b48ec55b79b8a140b728b09dc6f4b6
SHA14ad6ef70028bb1f6313c939a2b29d394e900ea4d
SHA256a37008ae97cce2a6a3090fb0e4bd5f2f8c8f13b965827e10dcfa7e6f7d2f60c9
SHA5121c95dd84e374706c49f00812320e4d2521906946b396ff019abe9da8a1f5da913ab9c5a713cef74e581831c422004fd750afec3e8fc1087de282ddaf945acb64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD58a90bcfae8614b3b912e188f95569c58
SHA18232928dfb90c7641cb85466a1dacaa99cd18982
SHA2564e615532053101e5282efb92dc0f41067914a17dd0c9df7397a769de140daf80
SHA51230d573cfa87c6c6c9bdab525de2f14ab3fc1d4912d28526c0082ea04657cb7c3de3fe176387ec1ebb49da9e3703acfe920339e6438ad7a7f81dbf74f16e4ffce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD50263c1e51d83ff942d7b94912e4200e5
SHA1af56a7919f87643892c87d6561a5006bbce7a078
SHA256f3d97555762e19e39846273102311359575f6ea1fd94303e9af64103582447d3
SHA512683f2ee20b36193365cff0601fa5a3d88207a07450e97a0479abf8e4ee37c8a655e47e7f2c291d2ad142b354b5f5bc3c09e9e0d826fc8709a192be2ea40267c4
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf