Analysis
-
max time kernel
118s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-01-2024 18:49
Static task
static1
Behavioral task
behavioral1
Sample
3d9b9d376018e32d658b205f1c4d8800.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3d9b9d376018e32d658b205f1c4d8800.exe
Resource
win10v2004-20231215-en
General
-
Target
3d9b9d376018e32d658b205f1c4d8800.exe
-
Size
159KB
-
MD5
3d9b9d376018e32d658b205f1c4d8800
-
SHA1
75231cf7a162b5585335993d89acb5ec6c11e4cd
-
SHA256
6d4be4e15bb062f1e90c6a7272c697aa4adbaca324a2ad7d918308e0d07a0501
-
SHA512
51775443e0ad5d8fcfc76af15d862240a62ce8dbf21f3f9ed5a0ab7e7992729c697e574a5fab7e7113607e288eeb0bc2b66afa7ba8731192361e77b21e438d33
-
SSDEEP
3072:u3zyLTvBYetasoHpjXwNuxzyATJEhDHWewZcdQwMwfci:u3zeTlWhwY5yATWH9wZcd1Mwki
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Pwzgzv.exePwzgzv.exePwzgzv.exepid process 2904 Pwzgzv.exe 2564 Pwzgzv.exe 3012 Pwzgzv.exe -
Loads dropped DLL 4 IoCs
Processes:
3d9b9d376018e32d658b205f1c4d8800.exe3d9b9d376018e32d658b205f1c4d8800.exePwzgzv.exepid process 1220 3d9b9d376018e32d658b205f1c4d8800.exe 2796 3d9b9d376018e32d658b205f1c4d8800.exe 2796 3d9b9d376018e32d658b205f1c4d8800.exe 2904 Pwzgzv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3d9b9d376018e32d658b205f1c4d8800.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\Pwzgzv = "C:\\Users\\Admin\\AppData\\Roaming\\Pwzgzv.exe" 3d9b9d376018e32d658b205f1c4d8800.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
3d9b9d376018e32d658b205f1c4d8800.exe3d9b9d376018e32d658b205f1c4d8800.exePwzgzv.exePwzgzv.exedescription pid process target process PID 1220 set thread context of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 set thread context of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2904 set thread context of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2564 set thread context of 3012 2564 Pwzgzv.exe Pwzgzv.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{97BB43E1-A8D6-11EE-AB16-D6882E0F4692} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410296884" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
3d9b9d376018e32d658b205f1c4d8800.exepid process 2796 3d9b9d376018e32d658b205f1c4d8800.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Pwzgzv.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 3012 Pwzgzv.exe Token: SeDebugPrivilege 1092 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 1404 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEpid process 1404 IEXPLORE.EXE 1404 IEXPLORE.EXE 1092 IEXPLORE.EXE 1092 IEXPLORE.EXE 1092 IEXPLORE.EXE 1092 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
3d9b9d376018e32d658b205f1c4d8800.exe3d9b9d376018e32d658b205f1c4d8800.exe3d9b9d376018e32d658b205f1c4d8800.exePwzgzv.exePwzgzv.exePwzgzv.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 1220 wrote to memory of 2368 1220 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2368 wrote to memory of 2796 2368 3d9b9d376018e32d658b205f1c4d8800.exe 3d9b9d376018e32d658b205f1c4d8800.exe PID 2796 wrote to memory of 2904 2796 3d9b9d376018e32d658b205f1c4d8800.exe Pwzgzv.exe PID 2796 wrote to memory of 2904 2796 3d9b9d376018e32d658b205f1c4d8800.exe Pwzgzv.exe PID 2796 wrote to memory of 2904 2796 3d9b9d376018e32d658b205f1c4d8800.exe Pwzgzv.exe PID 2796 wrote to memory of 2904 2796 3d9b9d376018e32d658b205f1c4d8800.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2904 wrote to memory of 2564 2904 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 2564 wrote to memory of 3012 2564 Pwzgzv.exe Pwzgzv.exe PID 3012 wrote to memory of 2356 3012 Pwzgzv.exe iexplore.exe PID 3012 wrote to memory of 2356 3012 Pwzgzv.exe iexplore.exe PID 3012 wrote to memory of 2356 3012 Pwzgzv.exe iexplore.exe PID 3012 wrote to memory of 2356 3012 Pwzgzv.exe iexplore.exe PID 2356 wrote to memory of 1404 2356 iexplore.exe IEXPLORE.EXE PID 2356 wrote to memory of 1404 2356 iexplore.exe IEXPLORE.EXE PID 2356 wrote to memory of 1404 2356 iexplore.exe IEXPLORE.EXE PID 2356 wrote to memory of 1404 2356 iexplore.exe IEXPLORE.EXE PID 1404 wrote to memory of 1092 1404 IEXPLORE.EXE IEXPLORE.EXE PID 1404 wrote to memory of 1092 1404 IEXPLORE.EXE IEXPLORE.EXE PID 1404 wrote to memory of 1092 1404 IEXPLORE.EXE IEXPLORE.EXE PID 1404 wrote to memory of 1092 1404 IEXPLORE.EXE IEXPLORE.EXE PID 3012 wrote to memory of 1092 3012 Pwzgzv.exe IEXPLORE.EXE PID 3012 wrote to memory of 1092 3012 Pwzgzv.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d9b9d376018e32d658b205f1c4d8800.exe"C:\Users\Admin\AppData\Local\Temp\3d9b9d376018e32d658b205f1c4d8800.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\3d9b9d376018e32d658b205f1c4d8800.exe"C:\Users\Admin\AppData\Local\Temp\3d9b9d376018e32d658b205f1c4d8800.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\3d9b9d376018e32d658b205f1c4d8800.exe"C:\Users\Admin\AppData\Local\Temp\3d9b9d376018e32d658b205f1c4d8800.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Roaming\Pwzgzv.exe"C:\Users\Admin\AppData\Roaming\Pwzgzv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Roaming\Pwzgzv.exe"C:\Users\Admin\AppData\Roaming\Pwzgzv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2564
-
-
-
C:\Users\Admin\AppData\Roaming\Pwzgzv.exe"C:\Users\Admin\AppData\Roaming\Pwzgzv.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1404 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e6e49a852269391e5495adda18ed80ba
SHA1f0d1e3c4ee55435f88004dda9c332eeb7e0e865b
SHA2561fcf02aa973451c1f461395efc6a148c7ab2afeaab7f6f6a5abdd088ef5adb13
SHA512c409958e30b36d95c144ced69d6e8d69415f003232a85d853c9c9a0a20af3f496a0e92610aec079033868115cf6f467dcdf881d491e89d9478ffcc103ac9b5d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD529eddb0a38a6440814b78e4f7bfc0586
SHA14dbd33ee3d0f81f82f793f28762c4591e688d7e8
SHA2568f72a2f7c8f694f226246f9422b2ca0c56b20373d7ea1495cba1a39e169030d7
SHA512fc3f5bc79593defc641bc420890adc29da6b1fc132262ce51693429f76b617e8253ff54fd58707214bc9ec5079fc66798d23398fa59b0b9b89b69c27b4171c33
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55f85a9bc27b781a60ad21ca95ad9151d
SHA106a952aa45643905ecf57daa66bc5d6dd8da255c
SHA256022efbabb1f4c39e4c677bbacdc0f62104bcf975977fc46a4225acf3f9a72c85
SHA5125200fdffbc1f12e8c10b5916b0ebadaafdea668bf0dd074f1c4891bce695d41021d7a6453d1f2b89412788ffa026746ad68fdf31e58e983c01f07611da6750b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5901b17721feb1f2ca79e411536ad1572
SHA1ff58210faf9dbf30449e7ed9633edbad7e02c963
SHA2562d58b5143abd69d75de7ed624233d562db3a54f109a5e21c455373601737951f
SHA51288e8d291103a85da006c25faba4d754251c815d992dae88bb825f10ca0cb43ab76308180507e3007d871824009ebe2daa9866c46997c23d1fd797072af573180
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5454a9e6241e719f98bd926b2080b4c28
SHA1df1d48c2efaac425f52014d7c19bea2a5a669403
SHA2561a4f7e9a0c6e181fcc08cf37efcb7a721d309392d9ede1c7c6c8a86f4949f3a6
SHA512a9fda4e929f952dd48e4a48ac8c22371fd41ec9c97204768094ce40b3f6696dc695b4ecae27ac18d671b550985e9b70336a56e3bd79105e3838ef21ae0310f37