Analysis
-
max time kernel
6s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/12/2023, 21:56
Static task
static1
Behavioral task
behavioral1
Sample
04f68840591b5ba3253e6b95eac53c65.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04f68840591b5ba3253e6b95eac53c65.exe
Resource
win10v2004-20231215-en
General
-
Target
04f68840591b5ba3253e6b95eac53c65.exe
-
Size
256KB
-
MD5
04f68840591b5ba3253e6b95eac53c65
-
SHA1
1dce16b54bd5f63b50d91693ace4e1d9c1337c9f
-
SHA256
34fa9cc86f7fd9c01a04eb265b875aebba34bb54b832d47b7a6680c26eefd5db
-
SHA512
8580fa3175c0e158d7f1423b1af99c8f2e4e399c1bb362ca60e46a374ead82ee13cc8cd918dace8e75c93568ef0054182e4f02dc9b47cee7be026d258ee208ce
-
SSDEEP
6144:89vai9tQJcG4qwgThZ9QA4HtW8aV/nmTo9jUU:8BQm69QA4UnD9jUU
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{83E72861-A6E8-11EE-914A-EED0D7A1BF98} = "0" IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2228 04f68840591b5ba3253e6b95eac53c65.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2704 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2020 04f68840591b5ba3253e6b95eac53c65.exe 2704 IEXPLORE.EXE 2704 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2020 wrote to memory of 2228 2020 04f68840591b5ba3253e6b95eac53c65.exe 28 PID 2228 wrote to memory of 2656 2228 04f68840591b5ba3253e6b95eac53c65.exe 29 PID 2228 wrote to memory of 2656 2228 04f68840591b5ba3253e6b95eac53c65.exe 29 PID 2228 wrote to memory of 2656 2228 04f68840591b5ba3253e6b95eac53c65.exe 29 PID 2228 wrote to memory of 2656 2228 04f68840591b5ba3253e6b95eac53c65.exe 29 PID 2656 wrote to memory of 2704 2656 iexplore.exe 30 PID 2656 wrote to memory of 2704 2656 iexplore.exe 30 PID 2656 wrote to memory of 2704 2656 iexplore.exe 30 PID 2656 wrote to memory of 2704 2656 iexplore.exe 30 PID 2704 wrote to memory of 2712 2704 IEXPLORE.EXE 32 PID 2704 wrote to memory of 2712 2704 IEXPLORE.EXE 32 PID 2704 wrote to memory of 2712 2704 IEXPLORE.EXE 32 PID 2704 wrote to memory of 2712 2704 IEXPLORE.EXE 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\04f68840591b5ba3253e6b95eac53c65.exe"C:\Users\Admin\AppData\Local\Temp\04f68840591b5ba3253e6b95eac53c65.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\04f68840591b5ba3253e6b95eac53c65.exe
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2704 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
PID:2712
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f83ea5272cc1837d68b5f134075624aa
SHA1f152cc010b316ebb9ec90d3c5663362b9a5c0eec
SHA256e7df4c756e8714f0494b254f09fe9a51b6a37a9b84abef07736013f11cd2abfb
SHA512d5dcea36d9ebbb26ac79caa7d32e29823890d6120e8ebbac7dd2597943f1d346f13ad9ea6cae5391740236892f69a644aad4c77e2713005af17651f8dedf457a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57fe6547c883dc03a83456b161ec3b89d
SHA1952096bc9a16e6327bcc2791fd5f4d59f9dbef8c
SHA256d951e23cfaa9d1eab46ce0fef9539f41390617962a0ccc1d06c95937a9afcff8
SHA512973364417abb26dcabe2761e0358e0a205ed954c319e7dcd4e6867a36f27bdcf317dab70ee9b67cdb4292a2c14d0daf43fa9048cb43b6ad635846d84071b273f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59ec2fc8b270d0e8e5ebff0b14fd0e8e0
SHA111fadf3896fef6af410e507b7ef44ec5b6509eb1
SHA256277a099c5fe10d9b4a36e715dea7daa1812a9114fc14a747d0e8899288416e02
SHA51255a865363d72d28f41963e202d41e23d90bc3d0a10638a124a469aecced90daecf9110500d7cd0b5ce2efe44e12f292c5106c09ef5b629e24858d4ee9e9f78e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58c7ec6d3610beb223051a9cee8f46761
SHA170c2caaab1f57f3fb105189a4a1fdf0c6672275d
SHA2564823e9bca34c261990b94dbc80e65b8eb7fc8ea2b65005542532b78830b032e2
SHA512f0be62e17ff095cedb0c75e00f90f5638cee7fbc85affed618fc6b1804c63bec54d1d8124c21afa55ae51b0e282e4a8f4d6c7ba6ece8c04d1c51833369c5a491
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD509bd1e2e1fc44e167701d92a75daf778
SHA1c19678cc8a077ff38be8cfc0885f37e5106d186a
SHA2566ff77ddbeca2019bec58ebc9bc7e77f3565c79df55e92b58b4614c1460c1d31f
SHA5122db282efc9f8ee3945479106e9a8d429ac2da5403e3ba4962418f217bca6804e70bd0d0c98dbd481a1b2f75680ef6e2586ed580908480b0514235ed98e50433b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e7cc2bf0eaf533c7bdf1908c0d500223
SHA1760c3898fb525786af9da1b4e5fb666e21f689f5
SHA256d0db68fa59864877c530a0d10d9f35121de363ebb96c3304bbec4f530f7891db
SHA512c1dd3f882337fdf52c6549e2125861051f3a43b83240b6b9174a4016e38203a452ed68b4ba11e6285d3bd67b471f83c49e842959df51546aa80071f0fc9d397d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52ff2e84800ab4f798d428ce3051e4397
SHA17af979a11d8b5c05d52d2eed2946cf82c42db3cb
SHA2563fad54d518796fd30a7f94f663ba73ef98f6ecc5e57edd8c47412a84eb65af3e
SHA51299fbc0c38a872a516aa9574fd91c09c63e1db3e2370f631815ceb4b107fe3e5590acb1681096b27145bf2548b87fb7f565f4d6532a9c958b2399f33b0ffc1a15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54684a80caa0a4e0208119860cbf5a951
SHA132f1253c65ff1bc7fad2458e59b83e0f5dfcca76
SHA256b2314afb1d9051bf421a4de17c6e2ccd2191987e199cfaa124fc98831d131915
SHA51234564efe7c8397366fab20a5fac6dd12e7399f47167a9d33b58b7167ee265303e525c74d5b5a75b0bc96473acd76ed324683e96f69ec2f79580e2032fcef6619
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e19a86bba868cc21c5cf43f2cbb43572
SHA13a6b99fb2c83855a1245fc9f90b715b78e73f0cb
SHA256b96ede1598ff16bfaffad737e3cf3c0096da4dc4e2b8f1451256dde252359758
SHA51232893caf5fbe162cee0f1cadc63e2073db0012f29a972a61d562acdfc123600c623dc6236046a7c4582f92704a5ea8eb28e06fdadd4902bb08476f984abcbfe5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55dda0e9b4df9fc8d758a64a0626ee821
SHA1b5b6ac2a0a18521b5bbc970573a03637789cf424
SHA256633150f90c31281236a18e2a84a424feb3f47574f1d21e8b6a85dcaef59762cd
SHA512d9f9bb570f869179055f59360efcfb9a4e589ab7b7c8a2a590f9227e70198306ac59a60a1650764659dc747dd029fe6e7f4a360e62f43265f52308a3fff9db57
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50202f9a57fb84fa37f0a62aacea08352
SHA17f9a7bc818c9e9a178fd268a1597c7038b605b8c
SHA2567982ed402b573936300c962e73e6f8a65335eceac65657638db800bcf54ca393
SHA51222ddd187af50ff7ec61da1d9f3cda9c3c0ca94cfcb8e6b656f381306690b66e9348862d1ad7ef0d9c29559b79e65432cc22ae7ba2e5441dca8865dfffd11951c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54a3b9e0f6c0e8e19861b1acb86ce54a0
SHA1dbfafc193e8894a10233178e2f2ea3cbe84737fc
SHA256cbf6eca2882b4d3fbf9804fd2b92ff29a77e431e375d4f0d369741cc9b08299a
SHA5124906ef5d7905c2729e6ab83274ba2bdd2565267910a1790593e3eeab450100491d5350757a7d14b1fdb51631bcebe7b92a70587d74db4e3c1296b5083d38a5d6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50d89ed798adfd6979c4481bb7667fb5a
SHA181271912892de695922fae5f6b3cc6b4c3dd5f08
SHA2564131ad05001a74eddc536c10281498fdbd632a9fb4ffa5a4e19e5691441736e8
SHA5122aa2452f64ef1a69d69fdee086401f9df55113862130dd4c976054102a4b476c4b843cf69fb971b744859dbc6ba43cc8221ff35be9289b7981be4f539e62b4c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD569814b29dadc998c4fc95215997423e6
SHA1577eb91069b5a36b6325a8daefa51cfcc20f0748
SHA256b827234ce14a7b2468e73854cf98d71a376afec24f04454017fda04c64f39573
SHA5124ddb7440eadee2ed4356191af3c87d3dfd1ee40b6c0f0fe8071f1d07640ae9fb1da6983413bbfaf620d958fc690a8861423adbf9257023e53fe271b03c09943c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD531c1421ccf04e361bc1faa00d7dbf554
SHA184aa174bbe0bdbb516173c4f93c3815a8d07f164
SHA256744cab73ace663fad37477b419943c1bdb5583e79cd1724cad7ea2ac18fa5952
SHA51205e77fbd483a4ecbca53a5b98e2847ba5a2deb90b65581f7eded1498ebfae7573851a69c9e2f7b29b5a513d9d07cf14c9e0376201bad8ef20a0ab68c86fb906b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51df773a2aab67527b8b8fdc7b9bdd414
SHA1b86de3fd781c40c419d1eb0222f0d23d0b2d3f23
SHA2566b4a45efdd9c0bf952e835fa0a36daaa602df6b838c62b39f96672741b324524
SHA512a6a191e64ebe68ca031015a26fcf8e0a1bf9d0c835a7460a215b0a1bb17b018d3d58d78adc6f153052aed229947ac4d6db72d510b3c0c7490179eb317c2d27da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5961228158b4d9cc45523cc7c8fc55f8a
SHA1d55e10afcd2c9e81cc3b21fa90ab339d4da1a25e
SHA2567f3ddd659cd16c99f62f1f8bc58143b38b6d7592d8981dde17d7163812474828
SHA5122fb4a22ab9ce91fc3a35cb5be809fc49de067ac3d71ed3fc6a12b606585a0586a81433fd45717310a788f004d77cd3b708064754d7e57125c63b8b29057ae1ee
-
Filesize
56KB
MD59a883b86cdee9ba16eab0b9e659978bd
SHA1a2679dab91c0cb6d3bbefbaecaa354ea1ec5d0d7
SHA256f251a144f28a62e8fda0cdc70d6cacb90825e48e5f71f9a43253512cf605f924
SHA5121cc57c322156ffe166e4f1398327a8c0989ad84c5c197292baf53f9823e97ecd605b66ea753f692f631ad81078981d2d9aa29edc9550fe9cf8088cfc5f0fc7b5
-
Filesize
119KB
MD5637beeecad9e6c771cb3076eefc73d49
SHA12df014e3d93a44cf48359773f5466bcd851cf2a1
SHA256c8a57235af74903ee3f844715252da036f3cfbf89b93a0f7df29e42336d0ada3
SHA5121a12ecb496938ddb0ef239c8f38268ce07403f45ac5f20737d3a4208adb95aca0790ff4e473476ee28a5ed2219aa1759ebe6ae8c834fb778616eefaeb16f8352