Analysis
-
max time kernel
141s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27/01/2024, 02:06
Static task
static1
Behavioral task
behavioral1
Sample
7900300015a0ca308a95c6705d29b849.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7900300015a0ca308a95c6705d29b849.exe
Resource
win10v2004-20231222-en
General
-
Target
7900300015a0ca308a95c6705d29b849.exe
-
Size
192KB
-
MD5
7900300015a0ca308a95c6705d29b849
-
SHA1
83f5e364d3848b43f7adb1a0ae0d76796b4ba970
-
SHA256
1df748d3a781d579ed2b0eb9fbe0bccefdc86de832b1dfb774467b11b28e834c
-
SHA512
8a97d590b5dd98aa0751768be098f93ce8e901f8ecb6ecf55f365e5d03248e46e13459c1290cd09c7447ccfa4c89102765aad7df8cfb36d688b27b12b2c641cb
-
SSDEEP
3072:+OjEt172stF11+vzvfl1BVIJ/32ix01iy2SB7ym:+//tF1Yl1Bw/9Kl2u+
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2480 set thread context of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "412483080" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{BD0B5951-BCB8-11EE-9610-464D43A133DD} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 296 7900300015a0ca308a95c6705d29b849.exe 296 7900300015a0ca308a95c6705d29b849.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 296 7900300015a0ca308a95c6705d29b849.exe Token: SeDebugPrivilege 2588 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2772 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2588 IEXPLORE.EXE 2588 IEXPLORE.EXE 2588 IEXPLORE.EXE 2588 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 2480 wrote to memory of 296 2480 7900300015a0ca308a95c6705d29b849.exe 28 PID 296 wrote to memory of 2712 296 7900300015a0ca308a95c6705d29b849.exe 29 PID 296 wrote to memory of 2712 296 7900300015a0ca308a95c6705d29b849.exe 29 PID 296 wrote to memory of 2712 296 7900300015a0ca308a95c6705d29b849.exe 29 PID 296 wrote to memory of 2712 296 7900300015a0ca308a95c6705d29b849.exe 29 PID 2712 wrote to memory of 2772 2712 iexplore.exe 30 PID 2712 wrote to memory of 2772 2712 iexplore.exe 30 PID 2712 wrote to memory of 2772 2712 iexplore.exe 30 PID 2712 wrote to memory of 2772 2712 iexplore.exe 30 PID 2772 wrote to memory of 2588 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 2588 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 2588 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 2588 2772 IEXPLORE.EXE 32 PID 296 wrote to memory of 2588 296 7900300015a0ca308a95c6705d29b849.exe 32 PID 296 wrote to memory of 2588 296 7900300015a0ca308a95c6705d29b849.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7900300015a0ca308a95c6705d29b849.exe"C:\Users\Admin\AppData\Local\Temp\7900300015a0ca308a95c6705d29b849.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\7900300015a0ca308a95c6705d29b849.exe"C:\Users\Admin\AppData\Local\Temp\7900300015a0ca308a95c6705d29b849.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2588
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD578483ac5d81e263c00369c45a2296cbc
SHA19c1c1fd157a9715060b55422aa8552dea2450c63
SHA256c3cc27432f15fbf143cababfbf044488dce07949f2b53de6ecc6731169ccd42d
SHA512c5d3658af1ae9639c67308e0c3d82fec7d60664b61fbb414585390b72c8a1a1fbc5e62a5b206c2004f748e3c8d08029d72d999dd03df564c7918bf028f317f77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58787acf67a22a7409b81f97a86221cbf
SHA10881b7324caacb6d41adfc446488347c576d6a12
SHA256fa32db6858bee1d15998a17ca90b5b43390fd084762a88235885725146b45fb6
SHA5129e3cf9ac06c396820f56a6fa72978bb2e90ed28368ce5d49112324d21e8aa0b4e8e31c0e04c673bc38da4bf15930c6b1bab89b6f177257cbb08d4d1b0764194c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD588c2b8231e985f72dabd8e064fb8e456
SHA10a4ce8129d5076979b80c4e44ddd70b5c0ebd630
SHA256635d8517ff12f61b14409bad4913496480985f30ce546db5ee2f8c198c9f9b24
SHA5121bc6b7224ca298eaa72e0a9baa81e42433e5684b31aaa7ea7410a2f9cfc1000ece90ab7441e20858c928d3ae0c9dfe53864725742fcefb6a65b38159737e1e61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54dda1fb9001d9e6c9588e853295f876f
SHA1b721b6561356aa99a87d22c9c55d241ab0127329
SHA25657dd6d20637f6344dfd4285dd0631c2651b4484692e1aa7aa296463f73f13743
SHA512f8b18165e84cbb9abe0fc0b7d77044f93581ebbfeb7061b4202c55e77e1bd5d7ac966144974ed52713dac974aa2aff91dd9d4a55be00e461378f843e2603114a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b1573e9de3aa3948bb8b253fd0d8c35d
SHA15dbe6c4425a480f2961fab5c1e71982556793a47
SHA2564bdf643619b3404b9e08906e06e8e04ea3f529ad5efaddbd289d4e5d166ef377
SHA512b713fae2c0f3fe70a3a21cc7e3556e59f8ebd7a4329678606c18db15e4645a4073288dc3e29d3c5bfc40395b78e0d623e31289c728647bdfa5973b04ecf0be12
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5039b2e709fc079a70660ded6c5b69740
SHA1d37a85c3409d248b2df1d2bc7b1d1c948a59ccd2
SHA2563ca265fe8b1ed76ab0d001e966f57f116d23ddc093e3b4414ee75100b8ac11b4
SHA5121b73c0b48d74c55c1f4f1a2dddb006bdd7db593f87d03c0558e712b84055d6d9c54dd8232d2964fc18c44e13bcc5e961d0c2f348d4b423b52fb2907618b4b433
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59e35e286094bf2873fab501ecff4ae14
SHA15f48379b2ce93aa8c9ff1cea8c3646da6555491b
SHA256b6bc69040250fa735ff90ecc084f279332c6c21d3e48e1b01feb37342ec24020
SHA512fe0d4284a9dc7d993015597fac055c35237aeb527c5b6e60ad08d4d3d96b87a95f6f58330c32610d95013b6bee2e82db509e87284b2b495ef153ee8ad4a07134
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58162b8d9d992c43a2a7774065d83d8d7
SHA132bc33ecc281296b4f054f6a216cd1f43f93998e
SHA2561c739f6f213668529df084be306e769dfeb0cc13a16f542e823b42a31b366224
SHA512f0107cbf8f7ccd6eff5e0aa95db2dc8229abee4d1c8295fec30c036bcc87f629863b08100c87f46e0d38321f93e7856c4afe5c8c688413f6fe300c2f6f58bd46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52cdd7ac703f048e0019d46aae1576688
SHA1728084cfea82eb86e673b7a1c8cb619ae7a857de
SHA256620e4f510d2b86d2fba01f9d0faefea651fd924509baa7a7cdcc0d712284b1f6
SHA512839851583a51bdb4c7a1a0ef8a9bb39c2758f3149e8d820b11a38c137ec6f563b93b1df7b352e6f582ca9169c0acfd4632d37dc72fa31820fa17057ed951fa2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52413f64125a588482a0e78d71fe28347
SHA13767669c9e8d1bef64e45a747b858f10c1fdfcd8
SHA2563abf42232ea594514bc48737048ff6eb2dd66d16573c40c467e0a57df6e50218
SHA51282a27ef61eeec5b99e90eb903589da26427e7e62ea678ae2e28fcb24e6b7d6ded35f23d66038994df3093a35d4554cbcad8450fbaf9471ab625fc8ce952f64c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56b841a09f5a116366038993e17f4f0a8
SHA1421f2cbce961cc6bf8ab1c7e9ac6ba510538a741
SHA256910626676f751c26d18159b62d7376b92dc63c11c8e29d4161df982ca6e29a51
SHA5124aa4486fecbe19152d9fc8d9fd44a3abb15417c623668816d3c916519e7fb30df92d6624b5815dbc365aa4eab0e21c8de6f8220ee7b0d181aa66bd73f91bbad5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fc7e98c7b48714e510426204da923b7e
SHA162167ffc5aaffbcbe686d9680b14cfde2c50ef45
SHA2562671e826468cd29e16b878de816a89415f8a00dc2ed48d5bcc86a735722fffad
SHA5122ecb44affd46177e1c748a1a23ca2b08d5074235959b706f6d023a5706160c6e146596dbf0c1de358dfbca84acafe577a84a21b7e5c5068ca5a14f86676148ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD552ec98403d2d77e7a7020bb1e857b778
SHA102d60b1d8b12b7b3b5aa0763c98a9924cdadeb68
SHA2563bca1637f2d59791f541258bfc6c858e7f77b0f494e9ede90e6a5ae7cd5062d2
SHA512f43ffadbb9ba7f039501b2508ddc3321e26b1dc2024ca4dcec0cdb9667a58f174ffa6c0dea75bd9a498faf5c6802d5116b19eb04ccae8458a1f56b9d90878976
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a32533545472564d41a0dba773b06571
SHA1518b0691196ffee212341db58c5d3847c64f397c
SHA2569de9ee150fa39de1bc254299af4155670bf3a9293a7f5de6827fa02dd17ee78a
SHA51234f5e0340dd4d2cd0ba163f61370437e4eae8c1de3a18a887b690e50803386ce20fd7e2354cffc1e26a44af8a70214457740902dd9a106b81549bd5b14f13d4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50d598af051de5fd620ddca8c1ce8df5f
SHA1ae8f8e62f935e08e9a76555cb0e475aeb7dede1d
SHA256bc6cac0b8a4b1b7532adafad3153653a323f109a436d8e8398cbfbb02db1b040
SHA512ce5b2354c8302697a04f011ffc44ace6ab16f215e7f7e8f75ddee30d11eb007f3903d7b6995a1d4fe8ec4e61125a542666ff655e732a21abca61f10ff90d8706
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ca790f9d783e718d4bfdcfd54856b970
SHA17c79e68fc8f0510908c46e18778695b8a246be46
SHA256f9e11a5d659651bb295e25fcc2acf6aaafa9a5255c621f1980ec250e0543313b
SHA51262a718d593b2ea0ecce45a911a62465399de5c5b53131a14252dae9ab2e761c78c7438731a98c64bfd919f0b317c2015c7e35c72984dd558eddce89f14683a2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b4455b5cf88eb9554baeb5a455d068c6
SHA135c281b47ee045b4728900fcbe948076118e7148
SHA2567c96a2f5095cb3c588e834af50f3a7fe0a5a83cd7aa55b628e33dedecbb03d2b
SHA512c5029701e386fbfdd02b00884d0d4540bea409cad1e0e929a766ee97e6568478720edd7ef8132c8d8d5b1e75c9abd0dd1ac960d29e6d1753aa6c7644fe17c2bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD525849d75721d3ae2b180b3fad97b40d1
SHA157a6977bf899b255db740d2e7662a3877b5d52de
SHA256c0e0b5c4b225000cb99e2e77ad0968d6f1bce8498cbf0d6a660f06cc6bcd8e7b
SHA5127fdc331bab13c35d191ab39c1af2e6eaf922f2e09d8a1daaf9603614861aa9611e63e657748968e425d6a132c5a2c7f6b64db19f53c8119bf785433c557c44ce
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06