Analysis
-
max time kernel
151s -
max time network
139s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-05-2021 03:47
Static task
static1
Behavioral task
behavioral1
Sample
fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe
Resource
win7v20210410
General
-
Target
fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe
-
Size
18.1MB
-
MD5
24b6950158373444b274e5acabd87510
-
SHA1
e91cf0d3eb318b3d2bdddc5452b631f44b682f9d
-
SHA256
fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4
-
SHA512
29d4a71d938faca70d4ccfab7b2aa7942831dc7a37c1200208cc1dbc0db29a68539ab369f9b816e89f5cc6000d9a49f08334de03ad2490662ab56052912e2bce
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
Processes:
temp1.temtemp2.temM762.exe2.exeM762Srv.exe2Srv.exeDesktopLayer.exepid process 1192 temp1.tem 2044 temp2.tem 1752 M762.exe 1772 2.exe 1364 M762Srv.exe 1384 2Srv.exe 1560 DesktopLayer.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\2.exe upx \Users\Admin\AppData\Roaming\M762Srv.exe upx C:\Users\Admin\AppData\Roaming\M762Srv.exe upx C:\Users\Admin\AppData\Roaming\M762Srv.exe upx \Users\Admin\AppData\Roaming\2Srv.exe upx C:\Users\Admin\AppData\Roaming\2Srv.exe upx C:\Program Files (x86)\Microsoft\DesktopLayer.exe upx behavioral1/memory/1364-109-0x0000000000400000-0x000000000042E000-memory.dmp upx C:\Users\Admin\AppData\Roaming\2.exe upx C:\Users\Admin\AppData\Roaming\2Srv.exe upx C:\Program Files (x86)\Microsoft\DesktopLayer.exe upx \Program Files (x86)\Microsoft\DesktopLayer.exe upx C:\Users\Admin\AppData\Roaming\2.exe upx -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\temp1.tem vmprotect \Users\Admin\AppData\Local\Temp\temp1.tem vmprotect C:\Users\Admin\AppData\Local\Temp\temp1.tem vmprotect C:\Users\Admin\AppData\Local\Temp\temp1.tem vmprotect behavioral1/memory/1192-68-0x0000000000400000-0x00000000006F9000-memory.dmp vmprotect -
Loads dropped DLL 11 IoCs
Processes:
fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exetemp2.temM762.exe2.exeM762Srv.exepid process 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 2044 temp2.tem 2044 temp2.tem 2044 temp2.tem 1752 M762.exe 1772 2.exe 1364 M762Srv.exe -
Drops file in Program Files directory 5 IoCs
Processes:
2Srv.exeM762Srv.exedescription ioc process File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe 2Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\px32E3.tmp M762Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe M762Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe M762Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\px3350.tmp 2Srv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 707f020e2a48d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051618adbbbd0f84eb34ff59fe7045e8f00000000020000000000106600000001000020000000b256da7b93a2e78a9728624008b3bb1048390868a21ea1475ffa99bdf02d6c1d000000000e80000000020000200000003fd7759cb1332b1f602c13710528bbfb08ed2d3b49f1fbad9205be2bffbba05a900000007070201a2a60841cc3585fd00a40bd52a0ff61f9cde0f302cc7dea290d45cb7832ae25a791e23954866d08139d92820eef831579830719abdf6913911be72ea5251ecfc9c38122b0d64dad182e7533900d5191d721844a0d725ac2b5c982ac6d3a26f9350da7c02a1eabbd5e5f812c9fabafa420cbe3c69f2d62e4d449a1a7b4eb6298ac063bb6ec2a4a2d542e4bcf15400000009b83ad1f6d22b719d5214aa2fc34177a20e78c7dda4b180fcfdd73e4bdf71b08046cce83c69b71819ad7c841f3144509b2ce403b0e339a5c243a7f93250b73e8 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051618adbbbd0f84eb34ff59fe7045e8f00000000020000000000106600000001000020000000d7b1a1b8d04e3c43cb6fb13ab2edd0fa2c78b11aab7f000e36015bedf653c978000000000e8000000002000020000000a9681988cf4341b5188489c371febe8fc75a860856ac8bfdf1bff2eba6b3aada20000000ea8ca54a20bdd9aba11e666c3fe6ecfdf290fe5acc596bfd988697b1bc5ea379400000007f9ae6e5a66bbd44bae9f23530b5370cf63b790066e35715afe5c25f9df70f8ba4c223488994064817450f30bfea74b17758b0eb5643264770092dee0a454615 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "327697284" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{326216C1-B41D-11EB-8BB5-DE0F3C10814B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{32647821-B41D-11EB-8BB5-DE0F3C10814B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
temp1.temDesktopLayer.exe2Srv.exe2.exeM762.exepid process 1192 temp1.tem 1560 DesktopLayer.exe 1384 2Srv.exe 1560 DesktopLayer.exe 1384 2Srv.exe 1560 DesktopLayer.exe 1560 DesktopLayer.exe 1772 2.exe 1384 2Srv.exe 1384 2Srv.exe 1772 2.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe 1752 M762.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2.exedescription pid process Token: SeDebugPrivilege 1772 2.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exepid process 292 iexplore.exe 1892 iexplore.exe 536 iexplore.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
Processes:
fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exetemp1.temtemp2.temM762.exe2.exeiexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe 1192 temp1.tem 1192 temp1.tem 2044 temp2.tem 2044 temp2.tem 1752 M762.exe 1752 M762.exe 1772 2.exe 1892 iexplore.exe 1892 iexplore.exe 292 iexplore.exe 292 iexplore.exe 536 iexplore.exe 536 iexplore.exe 1928 IEXPLORE.EXE 1928 IEXPLORE.EXE 1000 IEXPLORE.EXE 1000 IEXPLORE.EXE 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE 1000 IEXPLORE.EXE 1000 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exetemp1.temtemp2.temM762.exe2.exeM762Srv.exe2Srv.exeDesktopLayer.exeiexplore.exeiexplore.exeiexplore.exedescription pid process target process PID 308 wrote to memory of 1192 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp1.tem PID 308 wrote to memory of 1192 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp1.tem PID 308 wrote to memory of 1192 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp1.tem PID 308 wrote to memory of 1192 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp1.tem PID 308 wrote to memory of 2044 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp2.tem PID 308 wrote to memory of 2044 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp2.tem PID 308 wrote to memory of 2044 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp2.tem PID 308 wrote to memory of 2044 308 fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe temp2.tem PID 1192 wrote to memory of 1892 1192 temp1.tem iexplore.exe PID 1192 wrote to memory of 1892 1192 temp1.tem iexplore.exe PID 1192 wrote to memory of 1892 1192 temp1.tem iexplore.exe PID 1192 wrote to memory of 1892 1192 temp1.tem iexplore.exe PID 2044 wrote to memory of 1752 2044 temp2.tem M762.exe PID 2044 wrote to memory of 1752 2044 temp2.tem M762.exe PID 2044 wrote to memory of 1752 2044 temp2.tem M762.exe PID 2044 wrote to memory of 1752 2044 temp2.tem M762.exe PID 2044 wrote to memory of 1772 2044 temp2.tem 2.exe PID 2044 wrote to memory of 1772 2044 temp2.tem 2.exe PID 2044 wrote to memory of 1772 2044 temp2.tem 2.exe PID 2044 wrote to memory of 1772 2044 temp2.tem 2.exe PID 1752 wrote to memory of 1364 1752 M762.exe M762Srv.exe PID 1752 wrote to memory of 1364 1752 M762.exe M762Srv.exe PID 1752 wrote to memory of 1364 1752 M762.exe M762Srv.exe PID 1752 wrote to memory of 1364 1752 M762.exe M762Srv.exe PID 1772 wrote to memory of 1384 1772 2.exe 2Srv.exe PID 1772 wrote to memory of 1384 1772 2.exe 2Srv.exe PID 1772 wrote to memory of 1384 1772 2.exe 2Srv.exe PID 1772 wrote to memory of 1384 1772 2.exe 2Srv.exe PID 1364 wrote to memory of 1560 1364 M762Srv.exe DesktopLayer.exe PID 1364 wrote to memory of 1560 1364 M762Srv.exe DesktopLayer.exe PID 1364 wrote to memory of 1560 1364 M762Srv.exe DesktopLayer.exe PID 1364 wrote to memory of 1560 1364 M762Srv.exe DesktopLayer.exe PID 1384 wrote to memory of 536 1384 2Srv.exe iexplore.exe PID 1384 wrote to memory of 536 1384 2Srv.exe iexplore.exe PID 1384 wrote to memory of 536 1384 2Srv.exe iexplore.exe PID 1384 wrote to memory of 536 1384 2Srv.exe iexplore.exe PID 1560 wrote to memory of 292 1560 DesktopLayer.exe iexplore.exe PID 1560 wrote to memory of 292 1560 DesktopLayer.exe iexplore.exe PID 1560 wrote to memory of 292 1560 DesktopLayer.exe iexplore.exe PID 1560 wrote to memory of 292 1560 DesktopLayer.exe iexplore.exe PID 1892 wrote to memory of 1000 1892 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1000 1892 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1000 1892 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1000 1892 iexplore.exe IEXPLORE.EXE PID 292 wrote to memory of 1928 292 iexplore.exe IEXPLORE.EXE PID 292 wrote to memory of 1928 292 iexplore.exe IEXPLORE.EXE PID 292 wrote to memory of 1928 292 iexplore.exe IEXPLORE.EXE PID 292 wrote to memory of 1928 292 iexplore.exe IEXPLORE.EXE PID 536 wrote to memory of 2040 536 iexplore.exe IEXPLORE.EXE PID 536 wrote to memory of 2040 536 iexplore.exe IEXPLORE.EXE PID 536 wrote to memory of 2040 536 iexplore.exe IEXPLORE.EXE PID 536 wrote to memory of 2040 536 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe"C:\Users\Admin\AppData\Local\Temp\fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\temp1.temC:\Users\Admin\AppData\Local\Temp\temp1.tem2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.0du123.com/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:340995 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\temp2.temC:\Users\Admin\AppData\Local\Temp\temp2.tem2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Roaming\M762.exe"C:\Users\Admin\AppData\Roaming\M762.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Roaming\M762Srv.exeC:\Users\Admin\AppData\Roaming\M762Srv.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Roaming\2.exe"C:\Users\Admin\AppData\Roaming\2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Roaming\2Srv.exeC:\Users\Admin\AppData\Roaming\2Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1384
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:292 CREDAT:275457 /prefetch:22⤵
- Suspicious use of SetWindowsHookEx
PID:1928
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:536 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{31DA6861-B41D-11EB-8BB5-DE0F3C10814B}.dat
MD55e77a85c9886d1b6f2334387989b8b02
SHA18ca2f18046a656ef3d3256db7407f14a7267857f
SHA2562b5719feea644bc802632a35fb40d80c08b950246c7ed1e1b748851262b684e9
SHA512ab7b0aeea4cc72a674e7170635e407b27737fa8a5747a4be0fbfb991d47aa8066b4369ab1b8b64b3d87e0fe08b1eb3362277ae6d6f3064ad26585b5b275a2c7a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{326216C1-B41D-11EB-8BB5-DE0F3C10814B}.dat
MD534ea23bdba1324d8f68fee8db0d58d63
SHA1c7a263c5a98ad8936873be0f4b88cd3246c0d494
SHA2567eb833d69233d2f91de87a5d64127856ef868d3a314a1da8bfcf9c9a20017762
SHA5127a34c9836692417d962f99ce826d2d4b37c9700f5c39f386b854570259fb8d76c42ee0bd018c35cff56bdee89e8408dfee897ae563e013cbe08900d03c5e9fc1
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{32647821-B41D-11EB-8BB5-DE0F3C10814B}.dat
MD55345458144531dc018068743c20f944e
SHA1f7642c25f5b2560dbce14848c9ca5993e247c9de
SHA256316dd8d169fe0acdff2a6a7e4062cd6165705d600bc07f34065ea0b0c792caf1
SHA5127e3887e61ad2bf3f22839fd26738883c7cc363c189e19c860a08d878197344815a478b8c597d00cb693beb280abd00f950e2146de511b55ae0e82dadaefe915f
-
MD5
127195325dd7b2829451bb6ad6e06270
SHA1784786b3b4de8c1fcbdc96a47e092070e251d828
SHA2566f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be
SHA512d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c
-
MD5
127195325dd7b2829451bb6ad6e06270
SHA1784786b3b4de8c1fcbdc96a47e092070e251d828
SHA2566f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be
SHA512d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c
-
MD5
172a6db591c702bec0af1a288cb461fa
SHA164cebf0e3e1afdf0b8baa18758f755cea5db5d94
SHA2560e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a
SHA5129398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86
-
MD5
172a6db591c702bec0af1a288cb461fa
SHA164cebf0e3e1afdf0b8baa18758f755cea5db5d94
SHA2560e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a
SHA5129398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86
-
MD5
5e1e34373e984dd98209be687ef57a17
SHA186ca48115e1639737ad6370434b7d5620be4a4ef
SHA2568e4987b7440048c01734d7c128c4b226f49e37ca656db5a60821e81f28d8e874
SHA512f5782d2c8a9cb683773384488ac25d47f5ea3ec7d859bc77d952ad5b3edcbf272ce487a12eb2e2813e442c5222ad38c8e907d5f72f621abd813c5e6e1199860c
-
MD5
5e1e34373e984dd98209be687ef57a17
SHA186ca48115e1639737ad6370434b7d5620be4a4ef
SHA2568e4987b7440048c01734d7c128c4b226f49e37ca656db5a60821e81f28d8e874
SHA512f5782d2c8a9cb683773384488ac25d47f5ea3ec7d859bc77d952ad5b3edcbf272ce487a12eb2e2813e442c5222ad38c8e907d5f72f621abd813c5e6e1199860c
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
482e97154b85aa82239cfcf4ae7e5465
SHA1f2fba8dbd01e62dcf171686e4f3707fa6d234fba
SHA256a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac
SHA512d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df
-
MD5
482e97154b85aa82239cfcf4ae7e5465
SHA1f2fba8dbd01e62dcf171686e4f3707fa6d234fba
SHA256a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac
SHA512d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
3983c63d1aa95bc0ae264c4fecbb6b45
SHA17625013c6fce984d76f11418f04b6d00f8a6585b
SHA25617517761cfd8a898fb1a18ea9ea73daf77cbb10088209ed1d2660cffbbe700dc
SHA5124960844fcf726ed070c28a3ef518d10912f9cfd41bed2a48f8b4119cf2455a0a1eacdc18ad9e43a87cf90a8d21fafd0e4a2538e3eec778278dbfd50d245b0c08
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
97c8fe752e354b2945e4c593a87e4a8b
SHA103ab4c91535ecf14b13e0258f3a7be459a7957f9
SHA256820d8dd49baed0da44d42555ad361d78e068115661dce72ae6578dcdab6baead
SHA512af4492c08d6659d21ebfefe752b0d71210d2542c1788f1d2d9f86a85f01c3dd05eebf61c925e18b5e870aec7e9794e4a7050a04f4c58d90dca93324485690bcc
-
MD5
127195325dd7b2829451bb6ad6e06270
SHA1784786b3b4de8c1fcbdc96a47e092070e251d828
SHA2566f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be
SHA512d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c
-
MD5
127195325dd7b2829451bb6ad6e06270
SHA1784786b3b4de8c1fcbdc96a47e092070e251d828
SHA2566f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be
SHA512d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c
-
MD5
172a6db591c702bec0af1a288cb461fa
SHA164cebf0e3e1afdf0b8baa18758f755cea5db5d94
SHA2560e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a
SHA5129398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86
-
MD5
172a6db591c702bec0af1a288cb461fa
SHA164cebf0e3e1afdf0b8baa18758f755cea5db5d94
SHA2560e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a
SHA5129398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86
-
MD5
5e1e34373e984dd98209be687ef57a17
SHA186ca48115e1639737ad6370434b7d5620be4a4ef
SHA2568e4987b7440048c01734d7c128c4b226f49e37ca656db5a60821e81f28d8e874
SHA512f5782d2c8a9cb683773384488ac25d47f5ea3ec7d859bc77d952ad5b3edcbf272ce487a12eb2e2813e442c5222ad38c8e907d5f72f621abd813c5e6e1199860c
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
MD5
482e97154b85aa82239cfcf4ae7e5465
SHA1f2fba8dbd01e62dcf171686e4f3707fa6d234fba
SHA256a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac
SHA512d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df
-
MD5
482e97154b85aa82239cfcf4ae7e5465
SHA1f2fba8dbd01e62dcf171686e4f3707fa6d234fba
SHA256a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac
SHA512d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df
-
MD5
ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a