Analysis
-
max time kernel
17s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 22:35
Static task
static1
Behavioral task
behavioral1
Sample
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe
Resource
win10-20231215-en
General
-
Target
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe
-
Size
360KB
-
MD5
94f379933c102d45a3bdb6d46070c3b6
-
SHA1
e4004532129c49d22279737f26cff1f00b45a092
-
SHA256
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff
-
SHA512
4847abc92cdfe5d0fe8bbd351195644ff7354cdd9e4cc6ecb5e2434bc8a43c292dc20013bdaac263319d94ca2792e54c244dbe11bcfa94f37a0e0d4c4ac66aaf
-
SSDEEP
6144:HOtCyFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:ugyFkRTOzEV6zs1hfk8oYVd+Dj4mYVds
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1137wsqmmme11.exe 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1137wsqmmme11.exe\DisableExceptionChainValidation 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "passohw.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\1137wsqmmme11.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\1137wsqmmme11.exe\"" explorer.exe -
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exepid process 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exe814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 1488 regedit.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
explorer.exepid process 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exepid process 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe 2736 explorer.exe 2736 explorer.exe 2736 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exepid process 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeRestorePrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeBackupPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeLoadDriverPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeCreatePagefilePrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeShutdownPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeTakeOwnershipPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeChangeNotifyPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeCreateTokenPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeMachineAccountPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeSecurityPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeAssignPrimaryTokenPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeCreateGlobalPrivilege 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: 33 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeDebugPrivilege 2736 explorer.exe Token: SeRestorePrivilege 2736 explorer.exe Token: SeBackupPrivilege 2736 explorer.exe Token: SeLoadDriverPrivilege 2736 explorer.exe Token: SeCreatePagefilePrivilege 2736 explorer.exe Token: SeShutdownPrivilege 2736 explorer.exe Token: SeTakeOwnershipPrivilege 2736 explorer.exe Token: SeChangeNotifyPrivilege 2736 explorer.exe Token: SeCreateTokenPrivilege 2736 explorer.exe Token: SeMachineAccountPrivilege 2736 explorer.exe Token: SeSecurityPrivilege 2736 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2736 explorer.exe Token: SeCreateGlobalPrivilege 2736 explorer.exe Token: 33 2736 explorer.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exedescription pid process target process PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2156 wrote to memory of 2736 2156 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2736 wrote to memory of 1228 2736 explorer.exe Dwm.exe PID 2736 wrote to memory of 1228 2736 explorer.exe Dwm.exe PID 2736 wrote to memory of 1228 2736 explorer.exe Dwm.exe PID 2736 wrote to memory of 1228 2736 explorer.exe Dwm.exe PID 2736 wrote to memory of 1228 2736 explorer.exe Dwm.exe PID 2736 wrote to memory of 1228 2736 explorer.exe Dwm.exe PID 2736 wrote to memory of 1276 2736 explorer.exe Explorer.EXE PID 2736 wrote to memory of 1276 2736 explorer.exe Explorer.EXE PID 2736 wrote to memory of 1276 2736 explorer.exe Explorer.EXE PID 2736 wrote to memory of 1276 2736 explorer.exe Explorer.EXE PID 2736 wrote to memory of 1276 2736 explorer.exe Explorer.EXE PID 2736 wrote to memory of 1276 2736 explorer.exe Explorer.EXE PID 2736 wrote to memory of 1916 2736 explorer.exe DllHost.exe PID 2736 wrote to memory of 1916 2736 explorer.exe DllHost.exe PID 2736 wrote to memory of 1916 2736 explorer.exe DllHost.exe PID 2736 wrote to memory of 1916 2736 explorer.exe DllHost.exe PID 2736 wrote to memory of 1916 2736 explorer.exe DllHost.exe PID 2736 wrote to memory of 1916 2736 explorer.exe DllHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe"C:\Users\Admin\AppData\Local\Temp\814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe"1⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\1137wsqmmme11_1.exe/suac3⤵PID:2520
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"4⤵
- Runs regedit.exe
PID:1488
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\1137WS~1.EXE" /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:2960
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1916
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1276
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5a1ade8b3f2d29dd0c9c0e2010cd060bb
SHA1f9f1f3b709b12bc1e583ba131da1e21b3303cfd2
SHA25632e88cf5666cb69be1fcd55ab80b9bea5d8349fe527cab5cde06688a81d663b3
SHA5121223555fb09f5baabc1bdfe88e958d7e98c287232710a71a1e5de6de446fbe57f69111461e601b1e426ade5078c4110c6f8b5ac61ebcfc9b46c8ae2ab65d132d
-
Filesize
148KB
MD542903291fa5687b01d3589288cf47e9e
SHA127cf86af9be511be2f136b818908806a907899d4
SHA256be693ed543ce6d15b7c5c2449bd88f0e3c42898127f52108685ed839f91fff7d
SHA5127fef019ba8a5d6ecd033d02b6b9d3c25ed10dc84a2cb085f702a49a4fd977d6d5160054b6dbbec35e1ab7f319e6f54146cbb45bb90e021366e7e5705509103a9
-
Filesize
59KB
MD5ddb4e4071e9879d601261d4966e84aa8
SHA17fe6f7e5466863e2dd23f550c752ea7fea1c7623
SHA256effe192114f98cf13c13ac9db82b4ae1c9dda4cdd4d355d4f527969e80a5d7c8
SHA512a1d59ad6d37936894a6818fed75cfc1cb24f7b83d368d546552efd98df7598ba4e663f1388cfedcbef3722ee1c1d0599142f70bc84ee7b200d820604196577ca