Analysis
-
max time kernel
118s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 04:12
Static task
static1
Behavioral task
behavioral1
Sample
0e08fd42b72428353738a47765a4fe33.exe
Resource
win7-20231215-en
General
-
Target
0e08fd42b72428353738a47765a4fe33.exe
-
Size
323KB
-
MD5
0e08fd42b72428353738a47765a4fe33
-
SHA1
408d118f5527f4f47f2084098dd4391248d889c2
-
SHA256
e80980441a46b804f0724d7384ad5472b933adc6dbee72c2a8bb678269c446cb
-
SHA512
d3346157a54f715fe4831cbd8f57e3455de2f3a339218a13349731f0aa21cab548fe1483169d75329c1d0c105d4815a96f41121879b62d6d0b0d7efed485c806
-
SSDEEP
3072:g9C7aCj5nBYKAOQwSl1G5aXUMEZlygA9WVW2qpjQHgXUFShsBEmC6KMCGgBQ:g9C7r5nBYKAOQwTUXYz9H1CG
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot1776678662:AAH279kNCdZFK5o7TkT7yGeGh8L9WgRtTUA/sendMessage?chat_id=981052588
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2880 1200 WerFault.exe 0e08fd42b72428353738a47765a4fe33.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a061b783653bda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A85288F1-A758-11EE-8420-EED0D7A1BF98} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410132857" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000429d3af34477a14f8b2dd769173341890000000002000000000010660000000100002000000071514a01f1609b0190e9c59b9df7ccd9211158dc5481b912170f25a8c2a2d4a4000000000e80000000020000200000002ee0329b7d4f13689338068476bef59fc1e4e16f579fb63d26671d84c8c6b56d20000000f1737289150a085761c7cc588d32013480b12be97e2cad1bd7cc3b60d16654354000000011fbda15708e4e014e5f6cb23343081e72bc85cceb829bf81a123f44f43ab56b6f7031859c7aadc65de43fcefc0442debf8695695b4729202245c02c8f40be0d iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1352 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1352 iexplore.exe 1352 iexplore.exe 1400 IEXPLORE.EXE 1400 IEXPLORE.EXE 1400 IEXPLORE.EXE 1400 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0e08fd42b72428353738a47765a4fe33.exepowershell.exeiexplore.exedescription pid process target process PID 1200 wrote to memory of 2764 1200 0e08fd42b72428353738a47765a4fe33.exe powershell.exe PID 1200 wrote to memory of 2764 1200 0e08fd42b72428353738a47765a4fe33.exe powershell.exe PID 1200 wrote to memory of 2764 1200 0e08fd42b72428353738a47765a4fe33.exe powershell.exe PID 1200 wrote to memory of 2764 1200 0e08fd42b72428353738a47765a4fe33.exe powershell.exe PID 1200 wrote to memory of 2880 1200 0e08fd42b72428353738a47765a4fe33.exe WerFault.exe PID 1200 wrote to memory of 2880 1200 0e08fd42b72428353738a47765a4fe33.exe WerFault.exe PID 1200 wrote to memory of 2880 1200 0e08fd42b72428353738a47765a4fe33.exe WerFault.exe PID 1200 wrote to memory of 2880 1200 0e08fd42b72428353738a47765a4fe33.exe WerFault.exe PID 2764 wrote to memory of 1352 2764 powershell.exe iexplore.exe PID 2764 wrote to memory of 1352 2764 powershell.exe iexplore.exe PID 2764 wrote to memory of 1352 2764 powershell.exe iexplore.exe PID 2764 wrote to memory of 1352 2764 powershell.exe iexplore.exe PID 1352 wrote to memory of 1400 1352 iexplore.exe IEXPLORE.EXE PID 1352 wrote to memory of 1400 1352 iexplore.exe IEXPLORE.EXE PID 1352 wrote to memory of 1400 1352 iexplore.exe IEXPLORE.EXE PID 1352 wrote to memory of 1400 1352 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e08fd42b72428353738a47765a4fe33.exe"C:\Users\Admin\AppData\Local\Temp\0e08fd42b72428353738a47765a4fe33.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" start www.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.google.com/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1400
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1200 -s 6282⤵
- Program crash
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5753ed76891b97b99ed1ba9d5e2db4512
SHA12ab4fad6e15cd0ded82ccb96b0291d63af9b9c2c
SHA256c9bf6a6002a6cabbb3651e645ff55ba014949601513ed63d86475d169c455626
SHA51221d7bb0e61a75e3be312dc676398b4232107459be5255167aa5a48d49892a317835fa739141fa7373aa0d6f27911a1807daac2aaaa2ca7984d12f5ad96e42064
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5213a789110e442236d1c73df76aa6bfc
SHA1c1b5a4354bf4bcd847a645455b5b7559069e3799
SHA256a70af5f82bb580183a6532efd80c31ad2a95d96150675b326754eed457d5ace0
SHA512deff36f9fae5e39eb5d3cfa37194f6eaefbec9c61ffebc68922f2a8e5ea036c00f4d7730505ee7cfb95dc258c918b886b5f0c726de966a9bdf66c29239e880e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ced023fdf2919ad71115fe494ee5d339
SHA1ebe0780c1867961d56145134970386516412c4e9
SHA256770b3e85e955c93d72212e19c4f6a9370dcfa59d33fd129367160e886c995001
SHA5126b16b421cd18092f6b8098bc84006da33d5597a1e6dfbb21f4667380bc04c5cab0b1a489779fe29cabdb75246853b62df2f3f24e8b9f3efa6af6e34ab5311b4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5696f1a9b06437f6a2a784d8f51ab111d
SHA173aef76cd72f6f580b264978d03b1c62cc5ba7c5
SHA2568f2b14c3959981b7011f4a3ec612e595bae06e466f7dd825dffd037e949cb311
SHA51235e89bdc72a80f98a3b9243a1ec0a723b3964d35535a678608a81309169e1530d5ae32a03e55bf98469dc90bf42bb44fd6170271396dc0f35b310e1d39f7c69d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e18c75845870ae71898a3c18580382ed
SHA161d16d8133875064d751627be3970a337df61683
SHA2567caed9cb57299b6168f3befdeb668a5b7f4a7de4956ec1bc74874018f0e97920
SHA5127e5b89e307b085f579aa7f07e0387f73711c698d71b76d11843cdbfc8e90b81df815da78367f911ec378b80da25460664cc9aa41fe62fa036a28c720f021b057
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06