Analysis
-
max time kernel
147s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
16-10-2023 16:17
Static task
static1
Behavioral task
behavioral1
Sample
d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe
Resource
win10v2004-20230915-en
General
-
Target
d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe
-
Size
3.7MB
-
MD5
5f5fc39590083716a4b85a20bebf045f
-
SHA1
fcb355040aa206c2b3dea644d9bf614c57097039
-
SHA256
d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7
-
SHA512
3876de51aa7181f63dc9a597c6e82364cf7d38ef230be3de8f01a98e3c34ee722895b8f6fdd09a14aeb10b10cce1fa01cc8bcc1ebcf96cad51d0abeb47b648fe
-
SSDEEP
98304:eRaYeKBY6bXLid9DeMJTwliHidUQzqyziy8GUMVRX:shbbiTAiHiJuyzTq4X
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000900000001201f-5.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2764 svchost..exe -
Loads dropped DLL 1 IoCs
pid Process 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe -
resource yara_rule behavioral1/files/0x000900000001201f-5.dat upx behavioral1/memory/2416-8-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral1/memory/2416-10-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral1/memory/2416-12-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral1/files/0x000f000000012274-17.dat upx behavioral1/files/0x000f000000012274-18.dat upx behavioral1/memory/2764-21-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2764-26-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2764-27-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2764-49-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2924 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{99EC9C01-6C3F-11EE-9FB8-7AA063A69366} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff6f00000019000000f50400007e020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2764 svchost..exe 2764 svchost..exe 2764 svchost..exe 2764 svchost..exe 2764 svchost..exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 taskkill.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 2764 svchost..exe 2764 svchost..exe 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2820 IEXPLORE.EXE 2820 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 2388 IEXPLORE.EXE 564 IEXPLORE.EXE 564 IEXPLORE.EXE 1496 IEXPLORE.EXE 1496 IEXPLORE.EXE 1508 IEXPLORE.EXE 1508 IEXPLORE.EXE 700 IEXPLORE.EXE 700 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2924 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 28 PID 2416 wrote to memory of 2924 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 28 PID 2416 wrote to memory of 2924 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 28 PID 2416 wrote to memory of 2924 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 28 PID 2416 wrote to memory of 2764 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 30 PID 2416 wrote to memory of 2764 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 30 PID 2416 wrote to memory of 2764 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 30 PID 2416 wrote to memory of 2764 2416 d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe 30 PID 2764 wrote to memory of 2388 2764 svchost..exe 31 PID 2764 wrote to memory of 2388 2764 svchost..exe 31 PID 2764 wrote to memory of 2388 2764 svchost..exe 31 PID 2764 wrote to memory of 2388 2764 svchost..exe 31 PID 2388 wrote to memory of 2820 2388 IEXPLORE.EXE 33 PID 2388 wrote to memory of 2820 2388 IEXPLORE.EXE 33 PID 2388 wrote to memory of 2820 2388 IEXPLORE.EXE 33 PID 2388 wrote to memory of 2820 2388 IEXPLORE.EXE 33 PID 2764 wrote to memory of 3064 2764 svchost..exe 34 PID 2764 wrote to memory of 3064 2764 svchost..exe 34 PID 2764 wrote to memory of 3064 2764 svchost..exe 34 PID 2764 wrote to memory of 3064 2764 svchost..exe 34 PID 2764 wrote to memory of 3012 2764 svchost..exe 35 PID 2764 wrote to memory of 3012 2764 svchost..exe 35 PID 2764 wrote to memory of 3012 2764 svchost..exe 35 PID 2764 wrote to memory of 3012 2764 svchost..exe 35 PID 2764 wrote to memory of 2324 2764 svchost..exe 36 PID 2764 wrote to memory of 2324 2764 svchost..exe 36 PID 2764 wrote to memory of 2324 2764 svchost..exe 36 PID 2764 wrote to memory of 2324 2764 svchost..exe 36 PID 2764 wrote to memory of 3016 2764 svchost..exe 37 PID 2764 wrote to memory of 3016 2764 svchost..exe 37 PID 2764 wrote to memory of 3016 2764 svchost..exe 37 PID 2764 wrote to memory of 3016 2764 svchost..exe 37 PID 2388 wrote to memory of 564 2388 IEXPLORE.EXE 39 PID 2388 wrote to memory of 564 2388 IEXPLORE.EXE 39 PID 2388 wrote to memory of 564 2388 IEXPLORE.EXE 39 PID 2388 wrote to memory of 564 2388 IEXPLORE.EXE 39 PID 2388 wrote to memory of 700 2388 IEXPLORE.EXE 41 PID 2388 wrote to memory of 700 2388 IEXPLORE.EXE 41 PID 2388 wrote to memory of 700 2388 IEXPLORE.EXE 41 PID 2388 wrote to memory of 700 2388 IEXPLORE.EXE 41 PID 2388 wrote to memory of 1496 2388 IEXPLORE.EXE 38 PID 2388 wrote to memory of 1496 2388 IEXPLORE.EXE 38 PID 2388 wrote to memory of 1496 2388 IEXPLORE.EXE 38 PID 2388 wrote to memory of 1496 2388 IEXPLORE.EXE 38 PID 2388 wrote to memory of 1508 2388 IEXPLORE.EXE 40 PID 2388 wrote to memory of 1508 2388 IEXPLORE.EXE 40 PID 2388 wrote to memory of 1508 2388 IEXPLORE.EXE 40 PID 2388 wrote to memory of 1508 2388 IEXPLORE.EXE 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe"C:\Users\Admin\AppData\Local\Temp\d13488aea45658d57b462880fc0654f315ee02e989fb6ac2ae0879ae0c165ed7.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im DNF.exe.manifest2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\svchost..exe\svchost..exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.dnf6225.com/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2820
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:865281 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1496
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:996353 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:564
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:734210 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1508
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:537607 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:700
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.dnf6225.com/3⤵PID:3064
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.dnf6225.com/ry.html3⤵PID:3012
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.dnf6225.com/3⤵PID:2324
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.dnf6225.com/ry.html3⤵PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3UYVU6FI\NewErrorPageTemplate[1]
Filesize1KB
MD5cdf81e591d9cbfb47a7f97a2bcdb70b9
SHA18f12010dfaacdecad77b70a3e781c707cf328496
SHA256204d95c6fb161368c795bb63e538fe0b11f9e406494bb5758b3b0d60c5f651bd
SHA512977dcc2c6488acaf0e5970cef1a7a72c9f9dc6bb82da54f057e0853c8e939e4ab01b163eb7a5058e093a8bc44ecad9d06880fdc883e67e28ac67fee4d070a4cc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E5GBW0V4\errorPageStrings[5]
Filesize2KB
MD5e3e4a98353f119b80b323302f26b78fa
SHA120ee35a370cdd3a8a7d04b506410300fd0a6a864
SHA2569466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66
SHA512d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JXO65VIN\dnserror[5]
Filesize1KB
MD573c70b34b5f8f158d38a94b9d7766515
SHA1e9eaa065bd6585a1b176e13615fd7e6ef96230a9
SHA2563ebd34328a4386b4eba1f3d5f1252e7bd13744a6918720735020b4689c13fcf4
SHA512927dcd4a8cfdeb0f970cb4ee3f059168b37e1e4e04733ed3356f77ca0448d2145e1abdd4f7ce1c6ca23c1e3676056894625b17987cc56c84c78e73f60e08fc0d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O3E62B0W\httpErrorPagesScripts[5]
Filesize8KB
MD53f57b781cb3ef114dd0b665151571b7b
SHA1ce6a63f996df3a1cccb81720e21204b825e0238c
SHA25646e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad
SHA5128cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa
-
Filesize
347KB
MD570519840da6959f28e63168dda30a579
SHA1b40e03af518b7c0e7684969985c47de4ce0e722d
SHA256c46073fa6c7e04dc3653980b8f6c68876d5d7a675164ba02fd673bbbb82d9a28
SHA5124c725bacd95a1fb80d5d7f28a1063891b43cc13aa32fee6f1b5edaeb535e9c4e652c93fe24fc14982b9275895bdf22db4ff571c255d34c1b4c3373c2cfd315e7
-
Filesize
347KB
MD570519840da6959f28e63168dda30a579
SHA1b40e03af518b7c0e7684969985c47de4ce0e722d
SHA256c46073fa6c7e04dc3653980b8f6c68876d5d7a675164ba02fd673bbbb82d9a28
SHA5124c725bacd95a1fb80d5d7f28a1063891b43cc13aa32fee6f1b5edaeb535e9c4e652c93fe24fc14982b9275895bdf22db4ff571c255d34c1b4c3373c2cfd315e7
-
Filesize
86KB
MD5147127382e001f495d1842ee7a9e7912
SHA192d1ed56032183c75d4b57d7ce30b1c4ae11dc9b
SHA256edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc
SHA51297f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d