Analysis
-
max time kernel
160s -
max time network
217s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 16:14
Behavioral task
behavioral1
Sample
9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe
Resource
win10v2004-20220812-en
General
-
Target
9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe
-
Size
3.1MB
-
MD5
183bf634bdb36bceb661422de360d97f
-
SHA1
8c05614d2e439326c510a53e914dc1a74f88d784
-
SHA256
9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c
-
SHA512
1c339f002db014c45892cf4fb8caea281d82d0239ebe8821c63595e34914c3b7fef1ba997c6908eb9aedb548ecf48d1837248c1515a7704c69fd61e541504c8e
-
SSDEEP
98304:iSBQIZcKt0VRxE3zMSsEcRPRbDjjpF1MFowrK7j:3B3+3Ss/dvjpF2owij
Malware Config
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Executes dropped EXE 2 IoCs
pid Process 4996 洛克東哥辅助7.7_正式版.exe 912 empty.exe -
resource yara_rule behavioral2/memory/4112-132-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/files/0x0006000000022e65-136.dat upx behavioral2/files/0x0006000000022e65-137.dat upx behavioral2/memory/4996-139-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-138-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-140-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-141-0x0000000000400000-0x0000000000C6C000-memory.dmp upx behavioral2/memory/4996-143-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-145-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-147-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-151-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-149-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-153-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-157-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-155-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-159-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-161-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-163-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-165-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-167-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-169-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-171-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-173-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-175-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-177-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-179-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-181-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4996-182-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4112-188-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4996-189-0x0000000000400000-0x0000000000C6C000-memory.dmp upx -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\t: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\v: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\b: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\g: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\h: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\l: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\q: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\y: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\z: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\j: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\p: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\r: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\s: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\u: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\e: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\f: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\n: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\w: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\x: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\a: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\i: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\k: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\m: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened (read-only) \??\o: 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4112-132-0x0000000000400000-0x00000000004B5000-memory.dmp autoit_exe behavioral2/memory/4112-188-0x0000000000400000-0x00000000004B5000-memory.dmp autoit_exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\洛克東哥辅助7.7_正式版.exe 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe File opened for modification C:\Program Files (x86)\洛克東哥辅助7.7_正式版.exe 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\empty.exe 洛克東哥辅助7.7_正式版.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989780" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989780" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3272967337" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.34wg.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E7A414E2-49C7-11ED-89AC-5A10AEE59B4B} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3276874511" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\34wg.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989780" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000975fab978604b14697eb522259e91a10000000000200000000001066000000010000200000006dc08793df188d011552bfdf92a8f52ce8946b6cfdf0ff4d29d00772a60e788e000000000e8000000002000020000000c4fff5ac52c4212cc21f88f2ea639cb2fc371f1deac84014f0d62d7ca3daff762000000066f0da485dab02e6d0893006ce046dc910b231b22dba764f5ed89ef2a654294840000000fb56fa329d0324e2a02bab05f43c411933643765b527be19a8dbe63f4f259a863c8b4b08dd82c564262d7202a38b2245e4daf91994e982d876ea8364cf42a190 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 908e08c4d4ddd801 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000975fab978604b14697eb522259e91a1000000000020000000000106600000001000020000000817e9e286ebb2a88ea2e98e369d568845602187ee617bdabe64906250a2b0ddd000000000e80000000020000200000005f5fd78a70d052c6ce666ae7606e4f4f15b917ca3d48e0b446ad044c4bab15d620000000bda9ffe5fdb469fbf61b93ce86ddae539e7fb8e1a008a1929f8b7f47eed36d7340000000db8591ba91b5ec18d17365bb62f42370c1c0c2738f9c0b3d61d5a989a9d150476f4264e6f69280576f11a01bc89697b29100e77a82077ce3c1f587844e6f9215 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a04c70c0d4ddd801 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30989780" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372300857" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989780" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3272967337" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3270935649" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000975fab978604b14697eb522259e91a1000000000020000000000106600000001000020000000bdb9bacb7e087ea6e15d9135c4b25e78975f3b6dbcea977c53dc392deaee7e86000000000e8000000002000020000000b0ee0732c13aa61a7e304d45369fe8ee840a00a57355d7f03f427ac5295dbc762000000073d8b0dbfd17745521f7574980d5fbd128dbff8b779d70934216d0e0868e02af400000007eb6b3a47da2ef5b752e6fee1569f4bf04eee69c809fb4f20893037a1d60739688766067181cff8c44a2000a8cf171791d6fc29693d8c9d987559f2175ba5785 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\34wg.com\Total = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989780" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.34wg.com\ = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30989780" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\34wg.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 10f5cae8d4ddd801 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3272967337" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E7A3EDD2-49C7-11ED-89AC-5A10AEE59B4B} = "0" IEXPLORE.EXE -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.ku122.com" 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 912 empty.exe Token: 33 912 empty.exe Token: SeIncBasePriorityPrivilege 912 empty.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 852 IEXPLORE.EXE 4348 IEXPLORE.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 4996 洛克東哥辅助7.7_正式版.exe 4996 洛克東哥辅助7.7_正式版.exe 4348 IEXPLORE.EXE 852 IEXPLORE.EXE 4348 IEXPLORE.EXE 852 IEXPLORE.EXE 4996 洛克東哥辅助7.7_正式版.exe 1200 IEXPLORE.EXE 1200 IEXPLORE.EXE 2540 IEXPLORE.EXE 2540 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4112 wrote to memory of 1600 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 81 PID 4112 wrote to memory of 1600 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 81 PID 4112 wrote to memory of 1600 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 81 PID 4112 wrote to memory of 1748 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 82 PID 4112 wrote to memory of 1748 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 82 PID 4112 wrote to memory of 1748 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 82 PID 1600 wrote to memory of 4348 1600 iexplore.exe 84 PID 1600 wrote to memory of 4348 1600 iexplore.exe 84 PID 1748 wrote to memory of 852 1748 iexplore.exe 83 PID 1748 wrote to memory of 852 1748 iexplore.exe 83 PID 4112 wrote to memory of 4996 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 85 PID 4112 wrote to memory of 4996 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 85 PID 4112 wrote to memory of 4996 4112 9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe 85 PID 852 wrote to memory of 1200 852 IEXPLORE.EXE 87 PID 852 wrote to memory of 1200 852 IEXPLORE.EXE 87 PID 852 wrote to memory of 1200 852 IEXPLORE.EXE 87 PID 4348 wrote to memory of 2540 4348 IEXPLORE.EXE 86 PID 4348 wrote to memory of 2540 4348 IEXPLORE.EXE 86 PID 4348 wrote to memory of 2540 4348 IEXPLORE.EXE 86 PID 4996 wrote to memory of 912 4996 洛克東哥辅助7.7_正式版.exe 90 PID 4996 wrote to memory of 912 4996 洛克東哥辅助7.7_正式版.exe 90 PID 4996 wrote to memory of 912 4996 洛克東哥辅助7.7_正式版.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe"C:\Users\Admin\AppData\Local\Temp\9f27ec50c9c15dace103709724c8de825c57a665765e459bb445a7bdd3b03f4c.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Program Files (x86)\Intern~1\iexplore.exe"C:\Program Files (x86)\Intern~1\iexplore.exe" http://www.baiasp.com2⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.baiasp.com3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4348 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2540
-
-
-
-
C:\Program Files (x86)\Intern~1\iexplore.exe"C:\Program Files (x86)\Intern~1\iexplore.exe" http://www.34wg.com2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.34wg.com3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:852 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1200
-
-
-
-
C:\Program Files (x86)\洛克東哥辅助7.7_正式版.exe"C:\Program Files (x86)\洛克東哥辅助7.7_正式版.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\empty.exeC:\Windows\empty.exe 49963⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD542095e7e99e37459044a7917768e85c3
SHA14634983451f51215fe21e783545671fede8973c8
SHA2562c1688cff603e444e62d46feb9e574fa69c030baf363d56a1e0158d950011fdb
SHA512a4ed61cfdd9033011f672791ccd5322e2f7025e659c4572a664a2e196ea34f220890b6a10b3f6da37d597a3b8e432f374621b8478b72bbdce1373f9e7341d9a8
-
Filesize
2.7MB
MD542095e7e99e37459044a7917768e85c3
SHA14634983451f51215fe21e783545671fede8973c8
SHA2562c1688cff603e444e62d46feb9e574fa69c030baf363d56a1e0158d950011fdb
SHA512a4ed61cfdd9033011f672791ccd5322e2f7025e659c4572a664a2e196ea34f220890b6a10b3f6da37d597a3b8e432f374621b8478b72bbdce1373f9e7341d9a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD57de3527d962389a61a0825bebf9031b7
SHA1ffc04b363ec1d3976e454446827d36813002a9b7
SHA25663db191be3bdce3f969a6f457edaa2bf5c9ec863a311540d719ad80ca9ce4a19
SHA51257220b86487cefb01b4c2b9b904a147ea35133f490d5da092dbf10e1568c14a2f1359ed36529edc779335a9f4530c25a67d2065620379eec0e682b03389ae91d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54884c278cfbd6ff332e1f159ea92f33c
SHA14b94671b2a37091ad85977489ebd9a23f06e63df
SHA256d2c342c0db90d9d9bdd94d1f06fefc3b9246f65b7c85c9244a6dbb9e761d9040
SHA512163dda8ca21cffa9c3d5413d112845c593006c23c8b78f93bd7d2367f616fcba059f61786c1419b1062f1dfd2bbbb918313df7b1ea8737a900e4e3726ea29a31
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E7A3EDD2-49C7-11ED-89AC-5A10AEE59B4B}.dat
Filesize5KB
MD5eef80f7e2c39b02ae4f975959d69a4a0
SHA19af558d0c65ea6f0441090966c4f8855189942fd
SHA256e92c7a556ae2e89b6bcde5899a2d6c217e519ede238e5a6eddfc75f469c55b24
SHA512b1886c4bd07079884ad25f112b113ab60bc7a4d9ce9e5d174fc0f11590a6c5ccb2fbad731d40c141fec409e1f23688c95844ec2f1e2dbc38460f3b1638cd34f4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E7A414E2-49C7-11ED-89AC-5A10AEE59B4B}.dat
Filesize3KB
MD56314457f6303b50858408c3a248b42e2
SHA1b0a4c645dd8c16fc1fda88f5e64d97b0f4ad5def
SHA2566bfefb3524a3a6f51747a7d65f204467e87dada7934942361e1da809be142344
SHA512feb4b0cc1119f16530c2808cfd81f8ecbb710a761d41d652c32d13775313f1ad8fd9865d02b84ec60bee9f6a0447c19dfac9a8aa6a9ee9e9bef32be835fe85cd
-
Filesize
9KB
MD5523d5c39f9d8d2375c3df68251fa2249
SHA1d4ed365c44bec9246fc1a65a32a7791792647a10
SHA25620e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78
SHA512526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4
-
Filesize
9KB
MD5523d5c39f9d8d2375c3df68251fa2249
SHA1d4ed365c44bec9246fc1a65a32a7791792647a10
SHA25620e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78
SHA512526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4