Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:46
Static task
static1
Behavioral task
behavioral1
Sample
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe
Resource
win10v2004-20221111-en
General
-
Target
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe
-
Size
612KB
-
MD5
03a29f4c82106669691aab94b648db66
-
SHA1
e33a8dbf43544e00fc06f934ed253dcc56442a65
-
SHA256
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb
-
SHA512
a7fdbaf6de13cda9cdce7e9383d0264dcaa2eac538e6ce60e4f9fa4fec7375a76f1bc41fadc51f562456048cfdf4c9bf5e530e9f6d3a26eb86e8518a05faa937
-
SSDEEP
12288:vaWz2Mg7v3qnCi8ErQohh0F4CCJ8lnyLQHSb:yadMv6CYrjqnyLQyb
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 12 IoCs
Processes:
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exeWScript.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LNKFILE\SHELLEX\CONTEXTMENUHANDLERS\{00021401-0000-0000-C000-000000000046} WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LNKFILE\SHELLEX\DROPHANDLER WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\ = "´ò¿ª(&O)" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Program Files (x86)\\Winrar\\Monitor.jse\" \"%1\" %*" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Windows\\SysWOW64\\WScript.exe\" \"C:\\Program Files\\Common Files\\Microsoft Shared\\TextConv\\cgi-bin.jse\" \"%1\" %*" 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LNKFILE\CLSID WScript.exe Key deleted \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\lnkfile\shellex\ContextMenuHandlers WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\PropertySheetHandlers WScript.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exe46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{910765B8-6B7A-11ED-B8D8-D668443210E4} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1713464109" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cd62b78ee8587e4dac88ae50a840a17f00000000020000000000106600000001000020000000359bcc38cd65cbf3546dab58e4d44df9fd5d607b359a16382382916c5947b180000000000e80000000020000200000006d941cdc425ef2a7281aff99c41d72583f07e3ba2af09972821f16bb67e42e9920000000c4ed347bc0c65f78b0479951f2808ffc47bd58a186838b5e42613a2856929d52400000008444ac4f1bfe511607a8b0db4540e1b18b1eb77856840cfa2d175d20050f464c281d27eab5bbd3686819c3c3bf77ead6acb06d709e2475af2b65592756207867 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cd62b78ee8587e4dac88ae50a840a17f00000000020000000000106600000001000020000000d81498a0695925de5bdddfd93aa58a751e7f009f937e3ab78c48aec79179e05d000000000e8000000002000020000000a994d5fd452c3b4b6026bfa7cbddde15b10f772cf33f81d39f8f7f6830129ccd20000000ef9851f15ca7c862409392225598dcd92360dba927d80beb54d4c05e55c358594000000095a47faee149e11b0845f7188d630966501a206267c83d37fe8f0bae536d1c3dfe8508a48a2139061560791b87e4ef4374909e1ad36603fe0795c2ef6dc10cc7 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375402850" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90a2198487ffd801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1713464109" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998407" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998407" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80877c8887ffd801 iexplore.exe -
Modifies registry class 19 IoCs
Processes:
WScript.exe46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\PropertySheetHandlers WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Program Files (x86)\\Winrar\\Monitor.jse\" \"%1\" %*" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LNKFILE\SHELLEX\CONTEXTMENUHANDLERS\{00021401-0000-0000-C000-000000000046} WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\ = "´ò¿ª(&O)" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LNKFILE\CLSID WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\.LNK\SHELLEX\{000214F9-0000-0000-C000-000000000046} WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\.LNK\SHELLEX\{BB2E617C-0920-11D1-9A0B-00C04FC2D6C1} WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open WScript.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\Local Settings 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\.LNK\SHELLEX\{00021500-0000-0000-C000-000000000046} WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk\ShellEx WScript.exe Key deleted \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000_Classes\lnkfile\shellex\ContextMenuHandlers WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LNKFILE\SHELLEX\DROPHANDLER WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Windows\\SysWOW64\\WScript.exe\" \"C:\\Program Files\\Common Files\\Microsoft Shared\\TextConv\\cgi-bin.jse\" \"%1\" %*" 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\.LNK\SHELLEX\{000214EE-0000-0000-C000-000000000046} WScript.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exepid process 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exedescription pid process Token: SeDebugPrivilege 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
Processes:
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exeiexplore.exepid process 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 212 iexplore.exe -
Suspicious use of SendNotifyMessage 52 IoCs
Processes:
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exepid process 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 212 iexplore.exe 212 iexplore.exe 4492 IEXPLORE.EXE 4492 IEXPLORE.EXE 4492 IEXPLORE.EXE 4492 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exeWScript.execmd.exeiexplore.exedescription pid process target process PID 1148 wrote to memory of 1116 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe WScript.exe PID 1148 wrote to memory of 1116 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe WScript.exe PID 1148 wrote to memory of 1116 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe WScript.exe PID 1116 wrote to memory of 212 1116 WScript.exe iexplore.exe PID 1116 wrote to memory of 212 1116 WScript.exe iexplore.exe PID 1148 wrote to memory of 4772 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe cmd.exe PID 1148 wrote to memory of 4772 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe cmd.exe PID 1148 wrote to memory of 4772 1148 46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe cmd.exe PID 4772 wrote to memory of 2216 4772 cmd.exe PING.EXE PID 4772 wrote to memory of 2216 4772 cmd.exe PING.EXE PID 4772 wrote to memory of 2216 4772 cmd.exe PING.EXE PID 212 wrote to memory of 4492 212 iexplore.exe IEXPLORE.EXE PID 212 wrote to memory of 4492 212 iexplore.exe IEXPLORE.EXE PID 212 wrote to memory of 4492 212 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe"C:\Users\Admin\AppData\Local\Temp\46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\monitor.jse"2⤵
- Modifies system executable filetype association
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.go2000.com/?g93⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:212 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 4 127.1>nul &del /q "C:\Users\Admin\AppData\Local\Temp\46df19038c6e96cae6ddd4e8f1f1889836a83d5cbacbd317208d0925259022eb.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\PING.EXEping -n 4 127.13⤵
- Runs ping.exe
PID:2216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5102834feb6758b18cdf340a03b513378
SHA1473af8cd9ec005ae4e720cf68bec53d81ee673fd
SHA256cf780d1bbbb52a2b5d745751a2debca5e66b1a6a0d43a3a4123eaa432dbc7025
SHA51280ec444cedb074d75802c4443db15ed3d51d33d6ad65fbd21745ffa3314c2e3a81145fa487223ab3b68186e2ac575522211cd587c766f02c133dd1c0f711956f
-
Filesize
1KB
MD54fbd4f40fb1b7ff4a25086308d483537
SHA1d07d92b6ac0c8df3d1f674782c556407f785b6bf
SHA256f2407ebb1edcbe4455648f7c33e38fdfc6aac39ec0adec8a5d911725d3b89368
SHA5125b61116a39fabc477ac253acea7429766816c4b5c5f447f6aa95921abb608d0b96804d1d3e9c2994f81f9c7b0471274020d3c5b5a34be12246bbe0161ca5fc8f