Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
19/11/2023, 23:29
Static task
static1
Behavioral task
behavioral1
Sample
eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe
Resource
win10v2004-20231023-en
General
-
Target
eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe
-
Size
733KB
-
MD5
bcf863eaa53ffbe804fc5e6bcfe2b424
-
SHA1
e269c72b732a9ba59730e21dfa774bd64be4567d
-
SHA256
eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3
-
SHA512
34420d896b329281237410bc2fe38d90a36df3f483798a6cf36d04681ef7b4399c4378d8ad215df8bf684f09f964029b2ea1fd7d615011fed2187a6d780683aa
-
SSDEEP
12288:TtelauPWgC8b4+VYlPTIGll7vXWPtNWYNqNcy+fI0V8xY9tZv0u/TrWo8vMSPQhI:OWV8b4e0IGlFG2LNcyF0V8Ec
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2628 fontview.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2992 set thread context of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 1748 set thread context of 1208 1748 RegSvcs.exe 9 PID 1748 set thread context of 2628 1748 RegSvcs.exe 31 PID 2628 set thread context of 1208 2628 fontview.exe 9 -
description ioc Process Key created \Registry\User\S-1-5-21-1861898231-3446828954-4278112889-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 fontview.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 1748 RegSvcs.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1748 RegSvcs.exe 1208 Explorer.EXE 1208 Explorer.EXE 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe 2628 fontview.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 2992 wrote to memory of 1748 2992 eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe 28 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 31 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 31 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 31 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 31 PID 2628 wrote to memory of 1992 2628 fontview.exe 33 PID 2628 wrote to memory of 1992 2628 fontview.exe 33 PID 2628 wrote to memory of 1992 2628 fontview.exe 33 PID 2628 wrote to memory of 1992 2628 fontview.exe 33 PID 2628 wrote to memory of 1992 2628 fontview.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe"C:\Users\Admin\AppData\Local\Temp\eaf0b886df577c2c4a4e658b77693ed6bf0afdad4fd05a1fbcfdb88d81d10de3.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1748
-
-
-
C:\Windows\SysWOW64\fontview.exe"C:\Windows\SysWOW64\fontview.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
484KB
MD53bcbd3b08e4a8843fda34512623960a2
SHA1244d3df69bbc09a43d4af3de5165f50506b8d7af
SHA2567db638aa6b205aadba193dc7803a7e73eb07bbeeacbacad3a65978093e78673c
SHA512914f366aab61ed2c13a87ee07e6a4b7aeffe4689c28014fab786244127852a19b7c1ae58bd8dd11840415035290373922f39b628c2409f68569cbf0b8a57e639
-
Filesize
922KB
MD5dda1b03a5cd2ca37c96b7daf5e3a8ed7
SHA1c70e5f58e61980d39608f0795879bf012dbbbca2
SHA25679f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d
SHA512bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f