Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 21:34
Static task
static1
Behavioral task
behavioral1
Sample
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe
Resource
win10v20201028
General
-
Target
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe
-
Size
265KB
-
MD5
478e706e3f0e7b95cc63ebe380d4377a
-
SHA1
e2aa8ef7e2ced5596d26ea5340ebc300f26fab13
-
SHA256
47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d
-
SHA512
8108bf74bb6de6f13eeee05cf25877bc88e720ed0b6b4eb1ff1506cccecf9f6fb820c5af2c18588098446cc77746b035d313069385dc423bc553e61e400de433
Malware Config
Extracted
C:\Users\Admin\Documents\# DECRYPT MY FILES #.txt
cerber
http://bqyjebfh25oellur.onion.to/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion.cab/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion.nu/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion.link/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.tor2web.org/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion/377E-5E97-E499-0000-0565
Extracted
C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
http://bqyjebfh25oellur.onion.to/377E-5E97-E499-0000-0565(Get
http://bqyjebfh25oellur.onion.cab/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion.nu/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion.link/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.tor2web.org/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion.to/377E-5E97-E499-0000-0565);
http://bqyjebfh25oellur.onion.to/377E-5E97-E499-0000-0565
http://bqyjebfh25oellur.onion/377E-5E97-E499-0000-0565
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Ursnif RM3
A heavily modified version of Ursnif discovered in the wild.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" fsutil.exe -
Executes dropped EXE 2 IoCs
pid Process 1788 fsutil.exe 828 fsutil.exe -
Deletes itself 1 IoCs
pid Process 1736 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\fsutil.lnk 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\fsutil.lnk fsutil.exe -
Loads dropped DLL 2 IoCs
pid Process 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 1788 fsutil.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\fsutil = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\fsutil = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run fsutil.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\fsutil = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" fsutil.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce fsutil.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\fsutil = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" fsutil.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fsutil.exe -
JavaScript code in executable 1 IoCs
resource yara_rule behavioral1/files/0x00030000000131bc-19.dat js -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpFBEC.bmp" fsutil.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\# DECRYPT MY FILES #.txt fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\# DECRYPT MY FILES #.url fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\# DECRYPT MY FILES #.vbs fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\# DECRYPT MY FILES #.txt fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\# DECRYPT MY FILES #.html fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\# DECRYPT MY FILES #.url fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\# DECRYPT MY FILES #.html fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE fsutil.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.ini fsutil.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\# DECRYPT MY FILES #.vbs fsutil.exe -
Kills process with taskkill 2 IoCs
pid Process 2304 taskkill.exe 1696 taskkill.exe -
Modifies Control Panel 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop fsutil.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\\fsutil.exe\"" fsutil.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{576D62D1-23EF-11EB-A016-EE401B9E63CB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "311844618" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039e08b06c84715459283081ff7bb5a600000000002000000000010660000000100002000000093cad748d94603f64a0bc159a7bd709be6ea590bad6ccbc257d60f50d0065ba3000000000e80000000020000200000003c64958ba6df0e6dec03efc4080a6e3f140a1587d4aad78ab06f5d3e7f2a809420000000e96377dd69c948d426adb58b9b22f1967b7354b2c6b6e9e1eae3ff3f0767612d40000000720e91fbfb65ff23fe165170363659a1c77246c735e8746d85568970a533c213cca2591858c9c0d092b7cf8f0d6035a8eae27ff35f63b6e922597cbbc14da333 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 900e401cfcb7d601 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039e08b06c84715459283081ff7bb5a6000000000020000000000106600000001000020000000f837b52821f981a341ef98b4427776b006c7c2c8139eaa55db9ae27e4af0f740000000000e80000000020000200000004807fbbe945b38baf1c9b23894ae7d462f0d7a70ff68cd539855903b884813d4900000004610d77857167b7902475da9a89b32560ae828520dd7ce4ba81edac2b7389025d114336ba816c413c81e92c3dfad2875167276ac91db17e52cf4edf36b192536f39b08b494ac4a2e639f62a8c7f1ab93bcf7b90dfd89c84be79193e134ace9fbf1179d3bb30631de265d0abe53c7c192bd87dc18505cca576c96df87f1e465677597b7cb63f1f03240e563865a260881400000008bfcb6061b04dbeaca72fa6069074c27d70bcb22734e18c909be46c4eb53b2fa1189f19046b5c579840b1654d27710a71d848badd7c51461964e4e93f5f1a517 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{579378D1-23EF-11EB-A016-EE401B9E63CB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1508 PING.EXE 2388 PING.EXE -
Suspicious behavior: EnumeratesProcesses 330 IoCs
pid Process 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe 1788 fsutil.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 1788 fsutil.exe Token: SeDebugPrivilege 828 fsutil.exe Token: 33 2172 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2172 AUDIODG.EXE Token: 33 2172 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2172 AUDIODG.EXE Token: SeDebugPrivilege 2304 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1720 iexplore.exe 1180 iexplore.exe 1180 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1180 iexplore.exe 1180 iexplore.exe 1720 iexplore.exe 1720 iexplore.exe 1524 IEXPLORE.EXE 1524 IEXPLORE.EXE 1180 iexplore.exe 1180 iexplore.exe 1784 IEXPLORE.EXE 1784 IEXPLORE.EXE 1892 IEXPLORE.EXE 1892 IEXPLORE.EXE 1892 IEXPLORE.EXE 1892 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 1788 fsutil.exe 828 fsutil.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 752 wrote to memory of 1788 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 27 PID 752 wrote to memory of 1788 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 27 PID 752 wrote to memory of 1788 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 27 PID 752 wrote to memory of 1788 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 27 PID 752 wrote to memory of 1736 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 28 PID 752 wrote to memory of 1736 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 28 PID 752 wrote to memory of 1736 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 28 PID 752 wrote to memory of 1736 752 47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe 28 PID 1736 wrote to memory of 1696 1736 cmd.exe 30 PID 1736 wrote to memory of 1696 1736 cmd.exe 30 PID 1736 wrote to memory of 1696 1736 cmd.exe 30 PID 1736 wrote to memory of 1696 1736 cmd.exe 30 PID 1736 wrote to memory of 1508 1736 cmd.exe 32 PID 1736 wrote to memory of 1508 1736 cmd.exe 32 PID 1736 wrote to memory of 1508 1736 cmd.exe 32 PID 1736 wrote to memory of 1508 1736 cmd.exe 32 PID 1072 wrote to memory of 828 1072 taskeng.exe 38 PID 1072 wrote to memory of 828 1072 taskeng.exe 38 PID 1072 wrote to memory of 828 1072 taskeng.exe 38 PID 1072 wrote to memory of 828 1072 taskeng.exe 38 PID 1788 wrote to memory of 1180 1788 fsutil.exe 39 PID 1788 wrote to memory of 1180 1788 fsutil.exe 39 PID 1788 wrote to memory of 1180 1788 fsutil.exe 39 PID 1788 wrote to memory of 1180 1788 fsutil.exe 39 PID 1788 wrote to memory of 1896 1788 fsutil.exe 40 PID 1788 wrote to memory of 1896 1788 fsutil.exe 40 PID 1788 wrote to memory of 1896 1788 fsutil.exe 40 PID 1788 wrote to memory of 1896 1788 fsutil.exe 40 PID 1180 wrote to memory of 1784 1180 iexplore.exe 42 PID 1180 wrote to memory of 1784 1180 iexplore.exe 42 PID 1180 wrote to memory of 1784 1180 iexplore.exe 42 PID 1180 wrote to memory of 1784 1180 iexplore.exe 42 PID 1720 wrote to memory of 1524 1720 iexplore.exe 43 PID 1720 wrote to memory of 1524 1720 iexplore.exe 43 PID 1720 wrote to memory of 1524 1720 iexplore.exe 43 PID 1720 wrote to memory of 1524 1720 iexplore.exe 43 PID 1180 wrote to memory of 1892 1180 iexplore.exe 45 PID 1180 wrote to memory of 1892 1180 iexplore.exe 45 PID 1180 wrote to memory of 1892 1180 iexplore.exe 45 PID 1180 wrote to memory of 1892 1180 iexplore.exe 45 PID 1788 wrote to memory of 2056 1788 fsutil.exe 46 PID 1788 wrote to memory of 2056 1788 fsutil.exe 46 PID 1788 wrote to memory of 2056 1788 fsutil.exe 46 PID 1788 wrote to memory of 2056 1788 fsutil.exe 46 PID 1788 wrote to memory of 2268 1788 fsutil.exe 49 PID 1788 wrote to memory of 2268 1788 fsutil.exe 49 PID 1788 wrote to memory of 2268 1788 fsutil.exe 49 PID 1788 wrote to memory of 2268 1788 fsutil.exe 49 PID 2268 wrote to memory of 2304 2268 cmd.exe 51 PID 2268 wrote to memory of 2304 2268 cmd.exe 51 PID 2268 wrote to memory of 2304 2268 cmd.exe 51 PID 2268 wrote to memory of 2388 2268 cmd.exe 52 PID 2268 wrote to memory of 2388 2268 cmd.exe 52 PID 2268 wrote to memory of 2388 2268 cmd.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe"C:\Users\Admin\AppData\Local\Temp\47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe"1⤵
- Adds policy Run key to start application
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\fsutil.exe"C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\fsutil.exe"2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1180 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1784
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1180 CREDAT:537601 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1892
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt3⤵PID:1896
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"3⤵PID:2056
-
-
C:\Windows\system32\cmd.exe/d /c taskkill /t /f /im "fsutil.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\fsutil.exe" > NUL3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\taskkill.exetaskkill /t /f /im "fsutil.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:2388
-
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe" > NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "47f4229f3f433d5591fa59599a2496a21030b13187c7ebf8759beec2a25c0a5d.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:1508
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5F226EE3-AC0A-43E3-B38A-B279041B8D94} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\fsutil.exeC:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\fsutil.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1524
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2132
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172