Analysis
-
max time kernel
91s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
0990e32b124536c31ef5d775c56e8963.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0990e32b124536c31ef5d775c56e8963.exe
Resource
win10v2004-20240508-en
General
-
Target
0990e32b124536c31ef5d775c56e8963.exe
-
Size
156KB
-
MD5
0990e32b124536c31ef5d775c56e8963
-
SHA1
62c4ccd65452c38a663b96e4a60f3cea471afbac
-
SHA256
cb261a506b111d4007e82b3e71e4da57b889a1482bfa2093afecd95e9531827b
-
SHA512
3553a2c0846e0f774736991b424d92a11e33d2594ffc04655a6c7e84ba590f5365f24ffd7173b74221616b41724b5ab4d59a9e77eea294be1da0cb05377d1583
-
SSDEEP
3072:H0gEMwy3BDoBeIxlegNV4w+bAoO659Ex+kLMFoJMuh/1U1u3:H2LWB+e2j0DXEx+kwoJMufAu
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2200 Wjlxlt.exe 528 Wjlxlt.exe 3848 Wjlxlt.exe -
Loads dropped DLL 2 IoCs
pid Process 4584 0990e32b124536c31ef5d775c56e8963.exe 2200 Wjlxlt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wjlxlt = "C:\\Users\\Admin\\AppData\\Roaming\\Wjlxlt.exe" 0990e32b124536c31ef5d775c56e8963.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4584 set thread context of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 2824 set thread context of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2200 set thread context of 528 2200 Wjlxlt.exe 85 PID 528 set thread context of 3848 528 Wjlxlt.exe 86 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0CC997EC-303E-11EF-9519-EAA3B7AF2FC1} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425184731" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4012 0990e32b124536c31ef5d775c56e8963.exe 4012 0990e32b124536c31ef5d775c56e8963.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3848 Wjlxlt.exe Token: SeDebugPrivilege 1576 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2416 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2416 IEXPLORE.EXE 2416 IEXPLORE.EXE 1576 IEXPLORE.EXE 1576 IEXPLORE.EXE 1576 IEXPLORE.EXE 1576 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 4584 wrote to memory of 2824 4584 0990e32b124536c31ef5d775c56e8963.exe 82 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 2824 wrote to memory of 4012 2824 0990e32b124536c31ef5d775c56e8963.exe 83 PID 4012 wrote to memory of 2200 4012 0990e32b124536c31ef5d775c56e8963.exe 84 PID 4012 wrote to memory of 2200 4012 0990e32b124536c31ef5d775c56e8963.exe 84 PID 4012 wrote to memory of 2200 4012 0990e32b124536c31ef5d775c56e8963.exe 84 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 2200 wrote to memory of 528 2200 Wjlxlt.exe 85 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 528 wrote to memory of 3848 528 Wjlxlt.exe 86 PID 3848 wrote to memory of 3456 3848 Wjlxlt.exe 87 PID 3848 wrote to memory of 3456 3848 Wjlxlt.exe 87 PID 3848 wrote to memory of 3456 3848 Wjlxlt.exe 87 PID 3456 wrote to memory of 2416 3456 iexplore.exe 88 PID 3456 wrote to memory of 2416 3456 iexplore.exe 88 PID 2416 wrote to memory of 1576 2416 IEXPLORE.EXE 89 PID 2416 wrote to memory of 1576 2416 IEXPLORE.EXE 89 PID 2416 wrote to memory of 1576 2416 IEXPLORE.EXE 89 PID 3848 wrote to memory of 1576 3848 Wjlxlt.exe 89 PID 3848 wrote to memory of 1576 3848 Wjlxlt.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\0990e32b124536c31ef5d775c56e8963.exe"C:\Users\Admin\AppData\Local\Temp\0990e32b124536c31ef5d775c56e8963.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\0990e32b124536c31ef5d775c56e8963.exe"C:\Users\Admin\AppData\Local\Temp\0990e32b124536c31ef5d775c56e8963.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\0990e32b124536c31ef5d775c56e8963.exe"C:\Users\Admin\AppData\Local\Temp\0990e32b124536c31ef5d775c56e8963.exe"3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Roaming\Wjlxlt.exe"C:\Users\Admin\AppData\Roaming\Wjlxlt.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Roaming\Wjlxlt.exe"C:\Users\Admin\AppData\Roaming\Wjlxlt.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Roaming\Wjlxlt.exe"C:\Users\Admin\AppData\Roaming\Wjlxlt.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"8⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:17410 /prefetch:29⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1576
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD538d6eb5672a223ab464dfd0e356738d7
SHA1132e053dadf1fdcec3e4cc72060a2c5f667e6656
SHA256e94c6ab4c3cddc905fc9f36205422eddff9e24badd0e200f6789a40862603a64
SHA512a03471f9d1084fad5f55dd4c1fd701c6ac782cfce45911619ad25e5a003164879dc3c68562e939973ce548438162f37e275c88df84fce84881bf0ee0c835929d
-
Filesize
156KB
MD50990e32b124536c31ef5d775c56e8963
SHA162c4ccd65452c38a663b96e4a60f3cea471afbac
SHA256cb261a506b111d4007e82b3e71e4da57b889a1482bfa2093afecd95e9531827b
SHA5123553a2c0846e0f774736991b424d92a11e33d2594ffc04655a6c7e84ba590f5365f24ffd7173b74221616b41724b5ab4d59a9e77eea294be1da0cb05377d1583