Analysis
-
max time kernel
118s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 00:21
Static task
static1
Behavioral task
behavioral1
Sample
aa868b27fdc3c9e2dce5868e4f75c6a3.exe
Resource
win7-20240221-en
General
-
Target
aa868b27fdc3c9e2dce5868e4f75c6a3.exe
-
Size
765KB
-
MD5
aa868b27fdc3c9e2dce5868e4f75c6a3
-
SHA1
1ca98056657bb4a871f9468722df94b88c14e3e2
-
SHA256
505ae0a4f52a7917e6fda8902bbc47ff913c5c74abe3be30f87db9d075a6614a
-
SHA512
ec7faa23ba717f212d2dddc32bb033a44891d06c56df59476e1ea9bb440b0f08d201a9756b07e52b04cfdbbba4b58ed7717069c8246f55238f8efd7ff4eb135e
-
SSDEEP
12288:i3eo2TaTVCKnhk1W5A4N/Q8u7MHIVvMxA11lUByFen4veANO2v2LX5MnuWH1TmdJ:k52XKy1W5AcXETdQ4ve0O2vWDRv
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1656 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2928 IEXPLORE.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat IEXPLORE.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\IEXPLORE.exe aa868b27fdc3c9e2dce5868e4f75c6a3.exe File opened for modification C:\Windows\IEXPLORE.exe aa868b27fdc3c9e2dce5868e4f75c6a3.exe File created C:\Windows\DELME.BAT aa868b27fdc3c9e2dce5868e4f75c6a3.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60A8076E-AC09-4DEF-B8FA-6B5B1A8812D6}\WpadDecision = "0" IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings IEXPLORE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" IEXPLORE.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IEXPLORE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" IEXPLORE.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60A8076E-AC09-4DEF-B8FA-6B5B1A8812D6}\WpadNetworkName = "Network 3" IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60A8076E-AC09-4DEF-B8FA-6B5B1A8812D6}\0a-ef-7b-1a-06-7b IEXPLORE.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings IEXPLORE.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IEXPLORE.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60A8076E-AC09-4DEF-B8FA-6B5B1A8812D6} IEXPLORE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60A8076E-AC09-4DEF-B8FA-6B5B1A8812D6}\WpadDecisionReason = "1" IEXPLORE.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60A8076E-AC09-4DEF-B8FA-6B5B1A8812D6}\WpadDecisionTime = b047f928dc69da01 IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-ef-7b-1a-06-7b IEXPLORE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-ef-7b-1a-06-7b\WpadDecision = "0" IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad IEXPLORE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ IEXPLORE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-ef-7b-1a-06-7b\WpadDecisionReason = "1" IEXPLORE.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-ef-7b-1a-06-7b\WpadDecisionTime = b047f928dc69da01 IEXPLORE.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix IEXPLORE.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IEXPLORE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" IEXPLORE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 aa868b27fdc3c9e2dce5868e4f75c6a3.exe Token: SeDebugPrivilege 2928 IEXPLORE.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2928 IEXPLORE.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1656 2108 aa868b27fdc3c9e2dce5868e4f75c6a3.exe 30 PID 2108 wrote to memory of 1656 2108 aa868b27fdc3c9e2dce5868e4f75c6a3.exe 30 PID 2108 wrote to memory of 1656 2108 aa868b27fdc3c9e2dce5868e4f75c6a3.exe 30 PID 2108 wrote to memory of 1656 2108 aa868b27fdc3c9e2dce5868e4f75c6a3.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa868b27fdc3c9e2dce5868e4f75c6a3.exe"C:\Users\Admin\AppData\Local\Temp\aa868b27fdc3c9e2dce5868e4f75c6a3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
PID:1656
-
-
C:\Windows\IEXPLORE.exeC:\Windows\IEXPLORE.exe1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5de7030975edf137ceeeca8a4bc440d86
SHA1e55e10f9fe6e4a8210c5881d6dc7b10977ea4bcd
SHA25694bfc4d673aff92d97b592a51d2995301641469fbf3bf22d9caa94af3e58b106
SHA512ed0bbfbdc120db401bc9ab868da5dc73d8873192b27a3ba646ef4521aee0555cc5a1fd9238f66bef890a96e0f584cd3d7e570d2d26f5b182af585eca34c1e468
-
Filesize
765KB
MD5aa868b27fdc3c9e2dce5868e4f75c6a3
SHA11ca98056657bb4a871f9468722df94b88c14e3e2
SHA256505ae0a4f52a7917e6fda8902bbc47ff913c5c74abe3be30f87db9d075a6614a
SHA512ec7faa23ba717f212d2dddc32bb033a44891d06c56df59476e1ea9bb440b0f08d201a9756b07e52b04cfdbbba4b58ed7717069c8246f55238f8efd7ff4eb135e