Analysis
-
max time kernel
153s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 19:25
Static task
static1
Behavioral task
behavioral1
Sample
f075c52ce064768d7567c841f269712b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f075c52ce064768d7567c841f269712b.exe
Resource
win10v2004-20220812-en
General
-
Target
f075c52ce064768d7567c841f269712b.exe
-
Size
137KB
-
MD5
f075c52ce064768d7567c841f269712b
-
SHA1
993d250b26e4660b93ba8e29af6cc9a46420e772
-
SHA256
65e48138eeec15a0fad5c341f62ecc31552c01db04db0fd2e8c39ac3e45fcff7
-
SHA512
59813726e98b1d889759e28391b9d82a596a9a37ba98f5e2fd9ddce7dcf15ed8d8a72037d01531a26d496fa891b0f67b3d0880f6fec09aa8f0c74488a45bda22
-
SSDEEP
3072:71i/NU8bOMYcYYcmy5d048g3nan3vx9kGSYng7+s5YmMOMYcYY51i/NU81:Zi/NjO5x0Xg+UGSYnuy3Oai/Nd
Malware Config
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Executes dropped EXE 1 IoCs
pid Process 5064 sys.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{A0XC6A98-A14C-J35H-46UD-F5AR862J2AH5} sys.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A0XC6A98-A14C-J35H-46UD-F5AR862J2AH5}\StubPath = "file:\\\\C:\\sys.exe" sys.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation f075c52ce064768d7567c841f269712b.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation sys.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\ie.bat sys.exe File created C:\WINDOWS\SysWOW64\qx.bat sys.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\WINDOWS\sys.exe sys.exe File opened for modification C:\WINDOWS\sys.exe sys.exe File opened for modification C:\WINDOWS\sys.exe attrib.exe File created C:\WINDOWS\sys.exe f075c52ce064768d7567c841f269712b.exe File opened for modification C:\WINDOWS\sys.exe f075c52ce064768d7567c841f269712b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 2 IoCs
pid Process 2616 taskkill.exe 3124 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.ymtuku.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30988344" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\154.203.154.173\Total = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1530761948" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000975fab978604b14697eb522259e91a10000000000200000000001066000000010000200000002ba45dcfcd132a2344d831662757dcf730f1922ca5edccad57bd698d688b1d58000000000e80000000020000200000001e1e1d6e7c3de40296dcd089d8dea6fa92d088f1b14939ac5075098f47c38ac620000000e1a7e4247ffa89fabd21841659a0bef9679483f1dda26fd7dce5ce86dfa5c621400000000079b3ea5a05c19f102cfc9390002d197eb4cc50569b70aeb626716442ff0a86c7697cc63a507e9f555e1c0b3ebb2f971bdc892944338cda54f5ffd469d4fc89 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\International\CpMRU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\Factor = "20" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\154.203.154.173 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00a9f67438d8d801 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7E9D2CE9-442B-11ED-89AC-C2DBB15B3A76} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30988344" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\154.203.154.173\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a000e57538d8d801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main sys.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\154.203.154.173\ = "63" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ymtuku.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DOMStorage\154.203.154.173 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371683909" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\Size = "10" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1526230517" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000975fab978604b14697eb522259e91a100000000002000000000010660000000100002000000053e41cef05b79cc8de918b15f8d27e95ea68f59dcd2bbece05e5f8500ce3dc1b000000000e8000000002000020000000db186f3a064b6a70ede0656051d5f201f0a8bf0c9fa894b0a329ad6b8a275e1e2000000092852d3a302f4464305df88d794943fc67cbde0983bf3f8b1eb20385777ace0640000000bb2d7c71e161008a59d39d9cdfff5cbb675cbcdaaee527908283e2045774c1687302322071c8ecfd1b2001a6289f519936d9676c89836ac873c78b1edbf29dd8 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\InitHits = "100" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1526230517" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.ymtuku.com\ = "63" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30988344" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30988344" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1530761948" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "126" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\Enable = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DOMStorage\ymtuku.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ymtuku.com\Total = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://dhku.com" sys.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5064 sys.exe 5064 sys.exe 5064 sys.exe 5064 sys.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 taskkill.exe Token: SeDebugPrivilege 3124 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4248 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4916 f075c52ce064768d7567c841f269712b.exe 5064 sys.exe 4248 iexplore.exe 4248 iexplore.exe 2668 IEXPLORE.EXE 2668 IEXPLORE.EXE 2668 IEXPLORE.EXE 2668 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 4916 wrote to memory of 2616 4916 f075c52ce064768d7567c841f269712b.exe 84 PID 4916 wrote to memory of 2616 4916 f075c52ce064768d7567c841f269712b.exe 84 PID 4916 wrote to memory of 2616 4916 f075c52ce064768d7567c841f269712b.exe 84 PID 4916 wrote to memory of 5064 4916 f075c52ce064768d7567c841f269712b.exe 86 PID 4916 wrote to memory of 5064 4916 f075c52ce064768d7567c841f269712b.exe 86 PID 4916 wrote to memory of 5064 4916 f075c52ce064768d7567c841f269712b.exe 86 PID 5064 wrote to memory of 3124 5064 sys.exe 87 PID 5064 wrote to memory of 3124 5064 sys.exe 87 PID 5064 wrote to memory of 3124 5064 sys.exe 87 PID 4916 wrote to memory of 1584 4916 f075c52ce064768d7567c841f269712b.exe 89 PID 4916 wrote to memory of 1584 4916 f075c52ce064768d7567c841f269712b.exe 89 PID 4916 wrote to memory of 1584 4916 f075c52ce064768d7567c841f269712b.exe 89 PID 5064 wrote to memory of 4248 5064 sys.exe 91 PID 5064 wrote to memory of 4248 5064 sys.exe 91 PID 5064 wrote to memory of 3008 5064 sys.exe 93 PID 5064 wrote to memory of 3008 5064 sys.exe 93 PID 5064 wrote to memory of 3008 5064 sys.exe 93 PID 4248 wrote to memory of 2668 4248 iexplore.exe 95 PID 4248 wrote to memory of 2668 4248 iexplore.exe 95 PID 4248 wrote to memory of 2668 4248 iexplore.exe 95 PID 3008 wrote to memory of 2356 3008 cmd.exe 96 PID 3008 wrote to memory of 2356 3008 cmd.exe 96 PID 3008 wrote to memory of 2356 3008 cmd.exe 96 PID 5064 wrote to memory of 4372 5064 sys.exe 97 PID 5064 wrote to memory of 4372 5064 sys.exe 97 PID 5064 wrote to memory of 4372 5064 sys.exe 97 PID 4372 wrote to memory of 2112 4372 cmd.exe 99 PID 4372 wrote to memory of 2112 4372 cmd.exe 99 PID 4372 wrote to memory of 2112 4372 cmd.exe 99 PID 5064 wrote to memory of 4384 5064 sys.exe 100 PID 5064 wrote to memory of 4384 5064 sys.exe 100 PID 5064 wrote to memory of 4384 5064 sys.exe 100 PID 4384 wrote to memory of 4896 4384 cmd.exe 102 PID 4384 wrote to memory of 4896 4384 cmd.exe 102 PID 4384 wrote to memory of 4896 4384 cmd.exe 102 PID 5064 wrote to memory of 800 5064 sys.exe 103 PID 5064 wrote to memory of 800 5064 sys.exe 103 PID 5064 wrote to memory of 800 5064 sys.exe 103 PID 800 wrote to memory of 812 800 cmd.exe 105 PID 800 wrote to memory of 812 800 cmd.exe 105 PID 800 wrote to memory of 812 800 cmd.exe 105 PID 5064 wrote to memory of 2304 5064 sys.exe 106 PID 5064 wrote to memory of 2304 5064 sys.exe 106 PID 5064 wrote to memory of 2304 5064 sys.exe 106 PID 2304 wrote to memory of 1296 2304 cmd.exe 108 PID 2304 wrote to memory of 1296 2304 cmd.exe 108 PID 2304 wrote to memory of 1296 2304 cmd.exe 108 PID 5064 wrote to memory of 1832 5064 sys.exe 109 PID 5064 wrote to memory of 1832 5064 sys.exe 109 PID 5064 wrote to memory of 1832 5064 sys.exe 109 PID 1832 wrote to memory of 1172 1832 cmd.exe 111 PID 1832 wrote to memory of 1172 1832 cmd.exe 111 PID 1832 wrote to memory of 1172 1832 cmd.exe 111 PID 5064 wrote to memory of 3724 5064 sys.exe 112 PID 5064 wrote to memory of 3724 5064 sys.exe 112 PID 5064 wrote to memory of 3724 5064 sys.exe 112 PID 3724 wrote to memory of 2672 3724 cmd.exe 114 PID 3724 wrote to memory of 2672 3724 cmd.exe 114 PID 3724 wrote to memory of 2672 3724 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 7 IoCs
pid Process 2356 attrib.exe 2112 attrib.exe 4896 attrib.exe 812 attrib.exe 1296 attrib.exe 1172 attrib.exe 2672 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f075c52ce064768d7567c841f269712b.exe"C:\Users\Admin\AppData\Local\Temp\f075c52ce064768d7567c841f269712b.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im KSafeTray.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\WINDOWS\sys.exe"C:\WINDOWS\sys.exe"2⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im KSafeTray.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.ymtuku.com/xg/?tan3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4248 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:2112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"4⤵
- Views/modifies file attributes
PID:4896
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:1296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\WINDOWS\sys.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\WINDOWS\sys.exe"4⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:1172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "c:\sys.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\attrib.exeattrib +h "c:\sys.exe"4⤵
- Views/modifies file attributes
PID:2672
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del f075c52ce064768d7567c841f269712b.exe2⤵PID:1584
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5afc3e2584b32e1e7c23c33e9534089a5
SHA1ea4e2266d010c300621d2287ea60fe3e9a9ee753
SHA25661597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e
SHA512f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bb5a25cb916ad62988c4207a6f33a634
SHA146b07f788f8a8273c6408c0f56a3b5418f526bbe
SHA2561335cd4088e02c72cb396a09276646b8533c7d5ddc149ab38a4262c224fdd813
SHA51234c13f5f7a3485e9ff1da5f9257a5048902f951c6d5ef026d14c4ab29210102c5555fcf278b655f56c0b69617508baf9f6dbe4a96769b11b0eb5ec947d965e73
-
Filesize
1KB
MD5a1abc08f52c5200c907044cb4febbe27
SHA1d79f14309a5125fba7cb7ccbf2ee6970f91d8d1f
SHA256c354e66db2476705d14eab3636a7b215ad6492c0b8ac9f6976165950c890515c
SHA512ab228e84edd22a23037540db8fb713f643c256a337f7de32ec20b2c5de2cc51d08e1df6ef4fee5a5bf51061c8b9dcb4935c53ca90408f890d9d5c851a4e5e34a
-
Filesize
137KB
MD58522992a01052983a769ba0b10ca9f57
SHA14d5205b76b885f9c430c64238d6247dd163cbb35
SHA256034e40b6fe0f3fecbedc27b056247df41568244782f7cabe405104d7eca4cf0e
SHA51220c91beff9f4d963637374bfc8ba6f8dffb66b6e6e35f17fa22895bc43a217d94640f192aa0a49e610c37c891367f96b352f606a3f8eacaee63d7b64d3cfa20b
-
Filesize
137KB
MD58522992a01052983a769ba0b10ca9f57
SHA14d5205b76b885f9c430c64238d6247dd163cbb35
SHA256034e40b6fe0f3fecbedc27b056247df41568244782f7cabe405104d7eca4cf0e
SHA51220c91beff9f4d963637374bfc8ba6f8dffb66b6e6e35f17fa22895bc43a217d94640f192aa0a49e610c37c891367f96b352f606a3f8eacaee63d7b64d3cfa20b
-
Filesize
137KB
MD57bd72e17ff5bac51277d6a0b9d3525eb
SHA14b08298e1ee4bdead1403dd21e21d3c9393d8934
SHA256384f2d33fd2d6ad7dd5e24fa1959cd9cbfd19f6902d0e52652042994e5944408
SHA512b1718f837109e73ee8bbb22c05028a49681cd8d62f51ba177b7eb6bc6d7eeeb53dcea317a5ad18a36119d6d1222175ecf62ad8933b2e191e6c38037544624a16
-
Filesize
137KB
MD57bd72e17ff5bac51277d6a0b9d3525eb
SHA14b08298e1ee4bdead1403dd21e21d3c9393d8934
SHA256384f2d33fd2d6ad7dd5e24fa1959cd9cbfd19f6902d0e52652042994e5944408
SHA512b1718f837109e73ee8bbb22c05028a49681cd8d62f51ba177b7eb6bc6d7eeeb53dcea317a5ad18a36119d6d1222175ecf62ad8933b2e191e6c38037544624a16