Analysis
-
max time kernel
118s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/09/2024, 00:07
Static task
static1
Behavioral task
behavioral1
Sample
8afd7be075696bed21450752b3e95710N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8afd7be075696bed21450752b3e95710N.exe
Resource
win10v2004-20240802-en
General
-
Target
8afd7be075696bed21450752b3e95710N.exe
-
Size
1.0MB
-
MD5
8afd7be075696bed21450752b3e95710
-
SHA1
adb7489154926af72e60d80656b0c6c9354725a2
-
SHA256
505df41d864e25e90175013bd19f6debc1650fff8580e4b9493f6fa3f7ce2840
-
SHA512
9d5dfc508e23ae5634025860ef8076c0ba77513097a8b599933cde1d01d8abb3977d8ca83f8490b1e1cd538d5a2f051b74e93b70b4ae0095e4a38d7eb6554bf9
-
SSDEEP
12288:rjfoMXG5cpFKksKwPsVY3Ymfp2GJwJSHB8GM0T4TD+Yks/0g3yfd3k94g4V:rjuy2dsUZJO8B8pD+Yb/M3Eb4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation acrotray .exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 8afd7be075696bed21450752b3e95710N.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation acrotray.exe -
Executes dropped EXE 4 IoCs
pid Process 5112 acrotray.exe 4660 acrotray.exe 3640 acrotray .exe 2932 acrotray .exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "C:\\Program Files (x86)\\Adobe\\acrotray.exe" 8afd7be075696bed21450752b3e95710N.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\acrotray .exe 8afd7be075696bed21450752b3e95710N.exe File created C:\Program Files (x86)\Adobe\acrotray.exe 8afd7be075696bed21450752b3e95710N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8afd7be075696bed21450752b3e95710N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acrotray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ielowutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acrotray .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 201feeb527ffda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000874613cb0c27bcea9085ef9c17dd3945c62a176d18ed5fc699d14e443dad8616000000000e80000000020000200000008921d0aa4273aed8216a5e66646f1f97ebea7ed3217133df33d744dd0f670e3920000000c76d358f4c8f043f6b60f973a8c6b649f122fd0cf1a6ca9ed726df2c44d529ed40000000509b799c37800d656064ad24ea7fbb2483b826f0c6df8dd0e58052b7812817ed29ea67ce90d568bc68cfabafa15b9825d2353b65219b41e063248633c4a68116 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3068534618" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0b65bbe27ffda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b1000000000200000000001066000000010000200000007530adc3a4b99a2882331f6325420c2589f3eb8e92105f394148526cc6f42236000000000e8000000002000020000000c8c0fcc0019d210e71fdb9cbbaad86ceb1d8118bc50390d1ec2198d0caceb7de20000000c557893f060a44d7b866127a5d0c8e9e3bc50e20174012167bae37d7b1cd0327400000009f55ccefcb6aad314ba6ef54b9b97638525047fd60e1d02ccd31ac042798b224c40f32912f447da4e3aaa3854a7cbaa4e6aa5bcc70a6818d1a431edfaf60ff19 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E2861DB6-6B1A-11EF-9A03-42C951A4D69F} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31129383" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31129383" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3068534618" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 388 8afd7be075696bed21450752b3e95710N.exe 388 8afd7be075696bed21450752b3e95710N.exe 388 8afd7be075696bed21450752b3e95710N.exe 388 8afd7be075696bed21450752b3e95710N.exe 388 8afd7be075696bed21450752b3e95710N.exe 388 8afd7be075696bed21450752b3e95710N.exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 5112 acrotray.exe 5112 acrotray.exe 5112 acrotray.exe 5112 acrotray.exe 5112 acrotray.exe 5112 acrotray.exe 4660 acrotray.exe 4660 acrotray.exe 4660 acrotray.exe 4660 acrotray.exe 3640 acrotray .exe 3640 acrotray .exe 3640 acrotray .exe 3640 acrotray .exe 3640 acrotray .exe 3640 acrotray .exe 2932 acrotray .exe 2932 acrotray .exe 2932 acrotray .exe 2932 acrotray .exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 4660 acrotray.exe 4660 acrotray.exe 2932 acrotray .exe 2932 acrotray .exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 4660 acrotray.exe 4660 acrotray.exe 2932 acrotray .exe 2932 acrotray .exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 4660 acrotray.exe 4660 acrotray.exe 2932 acrotray .exe 2932 acrotray .exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 4660 acrotray.exe 4660 acrotray.exe 2932 acrotray .exe 2932 acrotray .exe 3952 8afd7be075696bed21450752b3e95710n.exe 3952 8afd7be075696bed21450752b3e95710n.exe 4660 acrotray.exe 4660 acrotray.exe 2932 acrotray .exe 2932 acrotray .exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 388 8afd7be075696bed21450752b3e95710N.exe Token: SeDebugPrivilege 3952 8afd7be075696bed21450752b3e95710n.exe Token: SeDebugPrivilege 5112 acrotray.exe Token: SeDebugPrivilege 4660 acrotray.exe Token: SeDebugPrivilege 3640 acrotray .exe Token: SeDebugPrivilege 2932 acrotray .exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3540 iexplore.exe 3540 iexplore.exe 3540 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3540 iexplore.exe 3540 iexplore.exe 2572 IEXPLORE.EXE 2572 IEXPLORE.EXE 3540 iexplore.exe 3540 iexplore.exe 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 3540 iexplore.exe 3540 iexplore.exe 3204 IEXPLORE.EXE 3204 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 388 wrote to memory of 3952 388 8afd7be075696bed21450752b3e95710N.exe 86 PID 388 wrote to memory of 3952 388 8afd7be075696bed21450752b3e95710N.exe 86 PID 388 wrote to memory of 3952 388 8afd7be075696bed21450752b3e95710N.exe 86 PID 388 wrote to memory of 5112 388 8afd7be075696bed21450752b3e95710N.exe 94 PID 388 wrote to memory of 5112 388 8afd7be075696bed21450752b3e95710N.exe 94 PID 388 wrote to memory of 5112 388 8afd7be075696bed21450752b3e95710N.exe 94 PID 3540 wrote to memory of 2572 3540 iexplore.exe 97 PID 3540 wrote to memory of 2572 3540 iexplore.exe 97 PID 3540 wrote to memory of 2572 3540 iexplore.exe 97 PID 5112 wrote to memory of 4660 5112 acrotray.exe 98 PID 5112 wrote to memory of 4660 5112 acrotray.exe 98 PID 5112 wrote to memory of 4660 5112 acrotray.exe 98 PID 5112 wrote to memory of 3640 5112 acrotray.exe 99 PID 5112 wrote to memory of 3640 5112 acrotray.exe 99 PID 5112 wrote to memory of 3640 5112 acrotray.exe 99 PID 3640 wrote to memory of 2932 3640 acrotray .exe 100 PID 3640 wrote to memory of 2932 3640 acrotray .exe 100 PID 3640 wrote to memory of 2932 3640 acrotray .exe 100 PID 3540 wrote to memory of 2316 3540 iexplore.exe 103 PID 3540 wrote to memory of 2316 3540 iexplore.exe 103 PID 3540 wrote to memory of 2316 3540 iexplore.exe 103 PID 3540 wrote to memory of 3204 3540 iexplore.exe 104 PID 3540 wrote to memory of 3204 3540 iexplore.exe 104 PID 3540 wrote to memory of 3204 3540 iexplore.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710n.exe"C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710n.exe" C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\8afd7be075696bed21450752b3e95710N.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:3480
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3540 CREDAT:17410 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3540 CREDAT:17416 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2316
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3540 CREDAT:17424 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD51f94373078c10b3f0b4bab648985fbec
SHA1b6cdf803445aa037ae269a9d2a77717debe5576d
SHA256242032207514dce1bb49a9d25ec59a5ecd0454c367a381a8ca433557cfe94ba0
SHA512c476846e9a924eec038a0a5c0f2b907d25c82c6e04317ecd730972183c814459247a09334c59bdb1520c8040392a9e815dbcf396e3ee08ba22ca00e4a7246b72
-
Filesize
1.1MB
MD50055553b8d3cb113e98bf6346b5e561a
SHA1352a9726a4040a77cc032010997063d04f168039
SHA2561890b8e9e123251bfc8d50d99222e7e59e4639bd92a4a00c9c6d798d648f6610
SHA512c580337e59d002ace81111b591b0d4fe4acbf49208aca89e47084efe7c3b31f83fe17321d89c2a2921f28d3fd6324b1cef63dccfbf76959ffb4ea5b00f49b631
-
Filesize
33KB
MD5e2ec36d427fa4a992d76c0ee5e8dfd4d
SHA147ec4ace4851c6c3a4fe23ad2c842885f6d973f2
SHA25636488e81afcbc4d7018b8764c18032b10be21aa45521c9671fde0cc77f70b2d8
SHA512d1ae29d19f65ce74b9b480c82b87315634ec2e96d199f5feb423918af9ad6e24c8b436e03904d452f71562f04c42acbb250256eed73bcd592a79c08911c74976