Analysis
-
max time kernel
58s -
max time network
11651379494s -
resource
win7
Task
task1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7
0 signatures
Task
task2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10
0 signatures
Task
task3
Sample
fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe
Resource
win7
0 signatures
Task
task4
Sample
fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe
Resource
win10
0 signatures
General
-
Target
TwoLayer.zip
-
Sample
190926-jyftrj55ss
-
SHA256
aa892cf3eb80b918469a8689eabb240b2ad50784e74885d9e277640e252bbbae
Score
N/A
Malware Config
Signatures
-
Loads dropped DLL
-
Drops file in system dir 2 IoCs
at description ioc Process 2870 File created C:\Program Files (x86)\SinTech\TextEdit.exe fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 File created C:\Program Files (x86)\SinTech\TextEdit.exe.config fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe -
Adds Run entry to start application 2 TTPs 2 IoCs
at description ioc Process 2870 Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SinTech client = "C:\\Program Files (x86)\\SinTech\\TextEdit.exe" fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe -
at description ioc Process 2870 Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\main fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\Check_Associations = "no" fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\NoProtectedModeBanner = "1" fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\IE8RunOnceLastShown = "1" fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\IE8RunOnceLastShown_TIMESTAMP = 8afe20f63237d401 fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\IE8TourShown = "1" fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\IE8TourShownTime = 0c8ab1fc3237d401 fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Recovery fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 2870 Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Recovery\AutoRecover = "2" fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 12776 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Setup ie4uinit.exe 12776 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Setup\HaveCreatedQuickLaunchItems = "1" ie4uinit.exe 13416 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation iexplore.exe 13416 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\UnattendLoaded = "1" iexplore.exe 13432 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\TLDUpdates = "0" iexplore.exe 13478 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 13510 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 13556 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 13556 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "1" iexplore.exe 13634 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395168194" iexplore.exe 13634 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" iexplore.exe 14118 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" iexplore.exe 14118 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "395168194" iexplore.exe 14118 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" iexplore.exe 14321 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 14321 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "5" iexplore.exe 14680 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe 14680 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe 14680 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe 14680 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe 14680 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe 14695 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe 14945 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 14945 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe 15928 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe 15928 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Recovery iexplore.exe 15928 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CBC90391-E065-11E9-907F-C2F8315D6801} = "0" iexplore.exe 16021 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe 16021 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe 16396 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe 16396 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe 16396 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE 16427 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 16427 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 16474 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe 16474 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe 18829 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE 23478 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 23478 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe 29188 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 29188 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\ImageStoreRandomFolder = "dp8xudw" iexplore.exe 35241 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 35241 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 35334 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 35334 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 35334 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3c0000003c0000005c03000094020000 iexplore.exe 35397 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE 35475 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE 35740 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe 35740 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe 38844 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 38844 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 38844 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff55000000000000007503000058020000 iexplore.exe 38875 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE 39016 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Suggested Sites iexplore.exe 39016 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Suggested Sites\DataStreamEnabledState = "0" iexplore.exe 39016 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Suggested Sites\MigrationTime = 301aeb9d7274d501 iexplore.exe 39031 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\LinksBar iexplore.exe 39031 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\LinksBar\MarketingLinksMigrate = 907bed9d7274d501 iexplore.exe 39187 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe 39187 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe 39858 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Suggested Sites iexplore.exe 39858 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Suggested Sites\SlicePath = "C:\\Users\\Admin\\Favorites\\Links\\Suggested Sites.url" iexplore.exe 42432 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 42432 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 42432 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff55000000000000007503000058020000 iexplore.exe 42448 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe 42448 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe 42713 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 42713 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 42713 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff55000000000000007503000058020000 iexplore.exe 42744 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE 45443 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE 45505 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 45505 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 45568 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 45568 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff6e000000190000008e03000071020000 iexplore.exe 45630 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE 45802 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe 45802 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe 45864 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe 45864 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cb9e6d2b68414140b4558d50a45c656f00000000020000000000106600000001000020000000c3598cea6190f135063a36cbedaaf1168a75684df9600d61651ad91d86046406000000000e800000000200002000000009b61e4fdd02d73898333e3d93aea91517f094143dd7b4cb729be0f812203b3120000000eecebbcfb5ea811b349287bcaa4e0fb34451400491f0d74d81eb29f2eb1d712540000000dbff6ab28e3cea36e5615e0ba73d58a2a29ea751e42010b87dacc14efdf35c1dff07593f99b34a8168ad1b3e4e25a13cee044bb031f8f514c2bb55427d0220c6 iexplore.exe 45864 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70d2f8a17274d501 iexplore.exe 45864 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe 48672 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe 48672 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe 48672 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff6e000000190000008e03000071020000 iexplore.exe 48703 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe 48703 Set value (int) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe -
Suspicious use of WriteProcessMemory 12 IoCs
at description Process procid_target 2902 PID 1100 wrote to memory of 1392 fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 25 2980 PID 1100 wrote to memory of 1060 fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 26 3182 PID 1060 wrote to memory of 1736 cmd.exe 28 3323 PID 1060 wrote to memory of 1992 cmd.exe 29 3432 PID 1060 wrote to memory of 2040 cmd.exe 30 8237 PID 1060 wrote to memory of 2028 cmd.exe 31 8908 PID 1100 wrote to memory of 2004 fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 32 12449 PID 1936 wrote to memory of 1776 iexplore.exe 35 15319 PID 1936 wrote to memory of 1984 iexplore.exe 36 28922 PID 1100 wrote to memory of 2080 fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe 38 35287 PID 1936 wrote to memory of 2136 iexplore.exe 39 45349 PID 1936 wrote to memory of 2364 iexplore.exe 40 -
Executes dropped EXE
-
Suspicious use of SetWindowsHookEx
-
Creates new service 1 TTPs
-
Launches SC.exe
-
Windows firewall usage
-
Modifies Windows Firewall 1 TTPs
-
Modifies service 2 TTPs 14 IoCs
at description ioc Process 7738 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\LocalConfig netsh.exe 7738 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll\HcsGroups netsh.exe 7753 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe 7753 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe 7769 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\UI netsh.exe 7769 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe 7769 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe 8377 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\LocalConfig netsh.exe 8377 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll\HcsGroups netsh.exe 8377 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe 8377 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe 8440 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\UI netsh.exe 8440 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe 8440 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Drops desktop.ini 1 IoCs
at description ioc Process 12776 File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ie4uinit.exe -
Suspicious use of FindShellTrayWindow
-
Uses Task Scheduler COM API 1 TTPs 19 IoCs
at description ioc Process 23026 Key opened \Registry\Machine\Software\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Implemented Categories\{00021493-0000-0000-C000-000000000046} iexplore.exe 23244 Key opened \Registry\Machine\Software\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Implemented Categories\{00021494-0000-0000-C000-000000000046} iexplore.exe 39343 Key opened \Registry\Machine\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD} iexplore.exe 39343 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD} iexplore.exe 39343 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\TreatAs iexplore.exe 39343 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\Progid iexplore.exe 39343 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\ProgID iexplore.exe 39343 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\ProgID\ iexplore.exe 39343 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\ iexplore.exe 39343 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32 iexplore.exe 39343 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32 iexplore.exe 39343 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32\InprocServer32 iexplore.exe 39343 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32\ iexplore.exe 39343 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32\ThreadingModel iexplore.exe 39343 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocHandler32 iexplore.exe 39359 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD} iexplore.exe 39359 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocHandler iexplore.exe 39359 Key opened \Registry\Machine\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD} iexplore.exe 39359 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\TreatAs iexplore.exe -
NTFS ADS 3 IoCs
at description ioc Process 40810 File created C:\Users\Admin\Favorites\Links\Suggested Sites.url:favicon iexplore.exe 40810 File created C:\Users\Admin\AppData\Local\Temp\www14E6.tmp\:favicon:$DATA iexplore.exe 40810 File created C:\Users\Admin\Favorites\Links\Suggested Sites.url\:favicon:$DATA iexplore.exe -
flawedammy family
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe"C:\Users\Admin\AppData\Local\Temp\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe"1⤵
- Drops file in system dir
- Adds Run entry to start application
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1100
-
C:\Program Files (x86)\SinTech\TextEdit.exe"C:\Program Files (x86)\SinTech\TextEdit.exe"1⤵PID:1392
-
C:\Windows\SysWOW64\cmd.execmd /c sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed" & sc description Wlanspeed "Wlanspeed service" && netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe" && netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1060
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-91694922911806575351988434580380671195435885121650546703-152938319412651495"1⤵PID:1072
-
C:\Windows\SysWOW64\sc.exesc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed"1⤵PID:1736
-
C:\Windows\SysWOW64\sc.exesc description Wlanspeed "Wlanspeed service"1⤵PID:1992
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"1⤵
- Modifies service
PID:2040
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"1⤵
- Modifies service
PID:2028
-
C:\ProgramData\Wlanspeed\wlanspeed.exe"C:\ProgramData\Wlanspeed\wlanspeed.exe" -getid -nogui1⤵PID:2004
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
- Uses Task Scheduler COM API
- NTFS ADS
PID:1936
-
C:\Windows\System32\ie4uinit.exe"C:\Windows\System32\ie4uinit.exe" -ShowQLIcon1⤵
- Modifies Internet Explorer settings
- Drops desktop.ini
PID:1776
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:21⤵
- Modifies Internet Explorer settings
PID:1984
-
C:\ProgramData\Wlanspeed\outst.exe"C:\ProgramData\Wlanspeed\outst.exe" -outid1⤵PID:2080
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:209928 /prefetch:21⤵
- Modifies Internet Explorer settings
PID:2136
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:4011019 /prefetch:21⤵PID:2364
Network
MITRE ATT&CK Enterprise v15
MITRE ATT&CK Additional techniques
- T1060
- T1050
- T1031