Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 06:50
Static task
static1
Behavioral task
behavioral1
Sample
17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe
Resource
win10v2004-20220812-en
General
-
Target
17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe
-
Size
310KB
-
MD5
3f679f778dc3dfb312eb097def5963d5
-
SHA1
668b0a10ef8932ca8a4f1f6977d6dd3f25bb9077
-
SHA256
17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c
-
SHA512
ff614aacf8a40473220e0e0888b9db2b573d7365fb49f201df5c2b25de961a804234b51830b0e27be2ab502881a87e03c72af0b1101fe124d075daec3a7056b8
-
SSDEEP
6144:emhqmLArQbJPncbHCHt57K2KD6IF2QOs9rECfPYJ1:hwrQ1kLCHtZKHD6I4Q9e
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\safe.ico 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe -
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\76ac313612462d44ae0bdfe0c7403535.tmp expand.exe File opened for modification C:\progra~1\ico\meiv.ico expand.exe File opened for modification C:\progra~1\ico\Taobao.ico expand.exe File created C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\e4763af129e63d46be09fbd765d1b95f.tmp expand.exe File opened for modification C:\progra~1\ico\Video.ico expand.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\1f306352-6a03-4864-a06e-537286d4c8fd.tmp setup.exe File created C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\901d1affcfc3ce4ba0f7f1e678fe37eb.tmp expand.exe File opened for modification C:\progra~1\ico\Chat.ico expand.exe File created C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\5b13b85d8b97c24cb81dd39b8bd27666.tmp expand.exe File opened for modification C:\progra~1\ico\{61F49A94-E182-4B8A-A8AB-16F863D93363} expand.exe File opened for modification C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\job.xml expand.exe File opened for modification C:\progra~1\ico\Beauty.ico expand.exe File created C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\f411a58960cf8640b895af2ea3395a02.tmp expand.exe File created C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp\5e93a1565ae88149a5fd590c95b8bd18.tmp expand.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20220919114819.pma setup.exe File opened for modification C:\progra~1\ico\6d8f3f5f7fe34318826fcf1bb7e397cc$dpx$.tmp expand.exe File opened for modification C:\progra~1\ico\Film.ico expand.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3321426809" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DOMStorage\618889.shop.ename.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30985245" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3324708785" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EFE2621E-3810-11ED-B696-466E527D41B2} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d02317c71dccd801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30985245" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3321426809" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3326897209" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 5088e7c61dccd801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b1421600000000020000000000106600000001000020000000be2f9c97616fac50e9d8809bc79eb3cc7d243d3517a796d18cf8450a1190432f000000000e8000000002000020000000120e92894cd4ffdc2b649a3ea403349dbd4d488e956ad0c2a9a4e368994e06fe2000000022546aa9c041eda8c220a5d78b7cb5eb9323ac1a88df6176e294c1d08298b912400000006b02006967b0926ef4f6d7bcb5d1384da7e89ef674f6cee0f207db198c32bf0987727b130940a906fbec56299b1982ebd9de9d4e5985bdeadc3bb0a7f5d3c387 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ename.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3326897209" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b142160000000002000000000010660000000100002000000041cc9d459ff8e799a655c5de17422a94d585a263e835746acd985b2864be59f8000000000e80000000020000200000000ce706003c6eba5f95c337c8d6a85c953624d352db28e7f46652768c5f27847220000000e66059d3d08779ba0f30dbb710ae863ca01fbf0aecb531d6cb766161c4a24a7140000000480509b775b839e8c829b4af7fb9ee8ebbcc9cb9238169682e4dbb0353d73419f4b5b4355d860e019e4e01f63e1c3e39c5591d7352c249b2c671eff8e3b12f23 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30985245" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\618889.shop.ename.com\ = "63" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ename.com\Total = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "370353082" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ename.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00b621c81dccd801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30985245" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30985245" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EFDD5846-3810-11ED-B696-466E527D41B2} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 3136 msedge.exe 3136 msedge.exe 4296 msedge.exe 4296 msedge.exe 5296 identity_helper.exe 5296 identity_helper.exe 5972 msedge.exe 5972 msedge.exe 5972 msedge.exe 5972 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4296 msedge.exe 4296 msedge.exe 4296 msedge.exe 2504 iexplore.exe 1400 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 2504 iexplore.exe 2504 iexplore.exe 1400 iexplore.exe 1400 iexplore.exe 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE 4992 IEXPLORE.EXE 4992 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2092 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 79 PID 2620 wrote to memory of 2092 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 79 PID 2620 wrote to memory of 2092 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 79 PID 2620 wrote to memory of 4716 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 80 PID 2620 wrote to memory of 4716 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 80 PID 2620 wrote to memory of 4716 2620 17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe 80 PID 2092 wrote to memory of 2108 2092 cmd.exe 82 PID 2092 wrote to memory of 2108 2092 cmd.exe 82 PID 2092 wrote to memory of 2108 2092 cmd.exe 82 PID 5024 wrote to memory of 4296 5024 explorer.exe 84 PID 5024 wrote to memory of 4296 5024 explorer.exe 84 PID 4296 wrote to memory of 2044 4296 msedge.exe 86 PID 4296 wrote to memory of 2044 4296 msedge.exe 86 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3468 4296 msedge.exe 89 PID 4296 wrote to memory of 3136 4296 msedge.exe 90 PID 4296 wrote to memory of 3136 4296 msedge.exe 90 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91 PID 4296 wrote to memory of 628 4296 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe"C:\Users\Admin\AppData\Local\Temp\17f54817cc8dab64a35d53b76ce12700e4b952636a530213f5268dd2dc59bf5c.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hDXvh.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\ico.cab" -F:*.* "C:\progra~1\ico"3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
PID:2108
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe http://www.v258.net/list/list16.html?mmm2⤵PID:4716
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.q22.cc/?ukt2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1400 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4992
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.v921.com/?uk2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2504 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2308
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.779dh.com/?kj2⤵
- Modifies Internet Explorer settings
PID:3312
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.v258.net/list/list16.html?mmm2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffe4fb446f8,0x7ffe4fb44708,0x7ffe4fb447183⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:23⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:83⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:13⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:13⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5360 /prefetch:83⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5664 /prefetch:83⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:13⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:13⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:13⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:13⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3728 /prefetch:83⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4216 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1bc,0x22c,0x7ff6c1705460,0x7ff6c1705470,0x7ff6c17054804⤵PID:1540
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3728 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:13⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:13⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2524 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:13⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,12361435196849745513,17542457449401136840,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5952 /prefetch:83⤵PID:5188
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize1KB
MD52c32100249bd03a08745cfeda61bfad5
SHA16108968db9e17f3cf7f38e60f9bd33c56d9613cb
SHA2565c6f494b47b37859489a17b673d3553818ab41d37680559881c4219b933c83ac
SHA5120f9b7bd18711f274fdc008168c9a65f948f21662ce279f92c28e3c06a0b8f7ac3b902165289cb71fb72adaa1db2630646fd48809d260b559e881e296cad4ed7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize508B
MD5f0b808e0dcfc94e1f49b4228f156c567
SHA10aeb1addeaa72e668130a195daf015a6cdc9f550
SHA2562c2d28ac518d3d2ac5ab6b77a9671f53eafbf14f363493274c4504b6128c27c6
SHA512e31f20d33bbbdba45f4acd888ff96d3343ed3d95b497199ec0c3c1003025e6bafdd8b506f2ee9e50f829754f4e519da6c254ee132166293be6112fc23dba07ca
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EFDD5846-3810-11ED-B696-466E527D41B2}.dat
Filesize5KB
MD535d12c69da2b638bc39a595f170eacb5
SHA1f137194a6d822b59ee23eae6720ba95a5bce8950
SHA2563d21d15a7069935d6f0eea33e7a69c962e0ff76d43273d0000e21acc32fe773d
SHA5125d3f0be417f3766e038a08f312848991276bfca8d23bf87c4a92778be2d6d2830cd6bacfafde538dc0ef621d3551cd7455ee015eca91771951de0022ad10a14b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EFE2621E-3810-11ED-B696-466E527D41B2}.dat
Filesize5KB
MD561cb3a63e89a4ac015a3a1b9c088cb48
SHA17977fdde747f4040874bcb3028981127d1f3be63
SHA256735447a654e0541b258521a1f46f0b9e9880b0321c0b10b9bfa16bc4e47fa75e
SHA512595aa77e0fa75e4acff1eb761d12c9d70c0cdcc8488ecf6db917967fe40c5c0aac48b14563794c8a0c2cc492c28dd31d56f2a56d54a3524d7594375f9750b347
-
Filesize
98B
MD5ada787702460241a372c495dc53dbdcf
SHA1da7d65ec9541fe9ed13b3531f38202f83b0ac96d
SHA2560d0f600f95192d2d602dbda346c4e08745295f331f5a0349deae21705367b850
SHA512c86091735b855691c89c7946145591dec6a6a6a36a2438d392587a9cc1f2d85c1ebe44fcff1cc9d94271a24ebbc2ca38639577a6f5c592e9e10517da26572708
-
Filesize
20KB
MD51319e9998cedc513c68fa6d590b6ad63
SHA1ae95b333e88a13886994f320f5dfb4856168a710
SHA2569a5b18efe243fbe9b9b0be3674a24080e9210436986988f3f85a4007905083bb
SHA512d4052a899c6c310296e2f5fdf6c2031c22d2644be620cb34ddcc6b59789d82a6462daaeb34466c568be48ee975c4a5ab43143eab0792312a6cd0d49f9fbd8d3f