Analysis
-
max time kernel
151s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
c230595f0d8741d2346148efc8fc566a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c230595f0d8741d2346148efc8fc566a.exe
Resource
win10v2004-20240226-en
General
-
Target
c230595f0d8741d2346148efc8fc566a.exe
-
Size
27KB
-
MD5
c230595f0d8741d2346148efc8fc566a
-
SHA1
c37edeed7ba2c1cead2567b801db58edd1f8da35
-
SHA256
17f84c4a31916b7acb3b907ed0604888860bfc441533e4df01457502f7a0aa9f
-
SHA512
f4052cf8871bb9321e6ad9cbc59f62a61ea98e4b6b96bd1f317b07f3f8db364f41d7ebc7dbb743ef9a054313339e99a02c1f2a2d2c365b2786446f409e6c6911
-
SSDEEP
384:Z2NbRI4jx3Xx1kbhNwz+qMQINez9VNwnRftFdUnRYc4FHf0WRdcVCIq9040:E1RI45h1ChWzh38ZCnkFMW3Nx0
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" c230595f0d8741d2346148efc8fc566a.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 c230595f0d8741d2346148efc8fc566a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1507829404" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31093794" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31093794" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1507829404" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31093794" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003e15d6e14f38454ea63b5f1bfd951702000000000200000000001066000000010000200000001838c4f74eea1fca9699eee18ef421e1911dc7ed298366aa2e8d7f6af5c2190d000000000e80000000020000200000005d7d3f4467ed70133cc2ad274e4c4a7ff2bb1aa0ae56fbbb6be34a37ebbf6960200000006c67afa962e8dcc6b85bb1072cd990709a476d18b4ee4f90c62dd7e6556be429400000000dfb1357393f2686d3789cfc3d1a9a1c793cbb2482f4aa21b944544f7af0b39c74d5b39d466fadcddb3bb6538170678e73d42141f845800d2272ba1bd36154ba IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1679078868" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{836BF4BE-E015-11EE-B9F7-5A176B010E55} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c064026b2274da01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "416974343" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE -
Modifies registry class 30 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IE\shell c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IE\shell\open\command\ = "C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE http://dh.765321.info?1133311" c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\shell\OpenHomePage\ = "´ò¿ªÖ÷Ò³(&O)" c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JE c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JE\shell\open\command c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JE\shell c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IE\ = "IE" c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IE\ = "¿ì½Ý·½Ê½" c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\shell\OpenHomePage\Command\ = "C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE http://dh.765321.info?1133311" c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\DefaultIcon\ = "C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE" c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IE\DefaultIcon c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\shell\OpenHomePage\Command c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.JE\ = "JE" c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JE\DefaultIcon c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IE c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.JE c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JE\DefaultIcon\ = "C:\\WINDOWS\\SysWow64\\tbhdz.ico" c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IE\DefaultIcon\ = "shdoclc.dll,0" c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IE\shell\open c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\shell c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JE\ = "¿ì½Ý·½Ê½" c230595f0d8741d2346148efc8fc566a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JE\shell\open\command\ = "C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE http://www.xuntao.info" c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IE c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0} c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JE\shell\open c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IE\shell\open\command c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\shell\OpenHomePage c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node c230595f0d8741d2346148efc8fc566a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}\DefaultIcon c230595f0d8741d2346148efc8fc566a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3772 c230595f0d8741d2346148efc8fc566a.exe 3772 c230595f0d8741d2346148efc8fc566a.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3772 c230595f0d8741d2346148efc8fc566a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3772 c230595f0d8741d2346148efc8fc566a.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3440 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3440 IEXPLORE.EXE 3440 IEXPLORE.EXE 2156 IEXPLORE.EXE 2156 IEXPLORE.EXE 2156 IEXPLORE.EXE 2156 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3772 wrote to memory of 3440 3772 c230595f0d8741d2346148efc8fc566a.exe 101 PID 3772 wrote to memory of 3440 3772 c230595f0d8741d2346148efc8fc566a.exe 101 PID 3440 wrote to memory of 2156 3440 IEXPLORE.EXE 102 PID 3440 wrote to memory of 2156 3440 IEXPLORE.EXE 102 PID 3440 wrote to memory of 2156 3440 IEXPLORE.EXE 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\c230595f0d8741d2346148efc8fc566a.exe"C:\Users\Admin\AppData\Local\Temp\c230595f0d8741d2346148efc8fc566a.exe"1⤵
- Modifies visibility of file extensions in Explorer
- Writes to the Master Boot Record (MBR)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://dh.765321.info?11333112⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3440 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2156
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3972 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:3528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee