Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2022, 22:18
Static task
static1
Behavioral task
behavioral1
Sample
d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe
Resource
win10v2004-20220901-en
General
-
Target
d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe
-
Size
740KB
-
MD5
49c9ffb13a4f3d16ef3b6e7604752deb
-
SHA1
d3aeddaf4078a4f9784b697b958baac7b9e6410e
-
SHA256
d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c
-
SHA512
44ab4e8a29d7dd2409bdd593861c2d854d02516257ffce92e6dc759894d0c549014675569f2844514adf76d8cdcade52aaef672c3eb5542fbfa0e1179583ea6d
-
SSDEEP
12288:Hu7sAF/9kWyUtuOsaM0YMFd/0Fp++nrxoq93DkJ0pfS:O/yWyBOsaM0jv/sp+2Sq9zkJ0VS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1260 qq.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mcshield.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RSTray.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\knownsvr.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswUpdSv.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashWebSv.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashDisp.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashServ.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kmailmon.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswUpdSv.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avg.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naPrdMgr.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rtvscan.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGAS.EXE d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Vstskmgr.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safebox.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Vstskmgr.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naPrdMgr.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSvcHst.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safebox.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashMaisv.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safeboxTray.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guaid.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVFW.EXE d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avg.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmsk.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rtvscan.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SymSPort.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGAS.EXE\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shstat.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpLive.EXE d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\debugger = "IFEOFILE" d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\knownsvr.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guaid.exe d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\H_Server.exe qq.exe File opened for modification C:\Windows\SysWOW64\H_Server.exe qq.exe File created C:\Windows\SysWOW64\Deleteme.bat qq.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1260 set thread context of 4880 1260 qq.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001078" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2424123867" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377153205" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BBF70888-75E9-11ED-A0EE-7E39DC345076} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2424123867" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31001078" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2467562795" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001078" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4980 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4880 iexplore.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4880 iexplore.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 4880 iexplore.exe 4880 iexplore.exe 1608 IEXPLORE.EXE 1608 IEXPLORE.EXE 1608 IEXPLORE.EXE 1608 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1536 wrote to memory of 1260 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 80 PID 1536 wrote to memory of 1260 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 80 PID 1536 wrote to memory of 1260 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 80 PID 1536 wrote to memory of 2308 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 81 PID 1536 wrote to memory of 2308 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 81 PID 1536 wrote to memory of 2308 1536 d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe 81 PID 1260 wrote to memory of 4880 1260 qq.exe 83 PID 1260 wrote to memory of 4880 1260 qq.exe 83 PID 1260 wrote to memory of 4880 1260 qq.exe 83 PID 2308 wrote to memory of 4980 2308 cmd.exe 84 PID 2308 wrote to memory of 4980 2308 cmd.exe 84 PID 2308 wrote to memory of 4980 2308 cmd.exe 84 PID 4880 wrote to memory of 1608 4880 iexplore.exe 85 PID 4880 wrote to memory of 1608 4880 iexplore.exe 85 PID 4880 wrote to memory of 1608 4880 iexplore.exe 85 PID 1260 wrote to memory of 936 1260 qq.exe 86 PID 1260 wrote to memory of 936 1260 qq.exe 86 PID 1260 wrote to memory of 936 1260 qq.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe"C:\Users\Admin\AppData\Local\Temp\d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe"1⤵
- Sets file execution options in registry
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Temp\qq.exe"C:\Temp\qq.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" ¨Á3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4880 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\Deleteme.bat3⤵PID:936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1&&del /f /q /a:- "C:\Users\Admin\AppData\Local\Temp\d40922f2202d0712567888a9d758d52fd1ea346ebd713013cd41b3941726480c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
695KB
MD50e1dbefb779564da7035270ceea5e4cc
SHA13c48ea4793db3574d23a629ec15e6f4e0f2e2c1c
SHA2562523eedcf7f26ffb3e47248e055d7388b4ba41e47c88df6a9214174b02567cb5
SHA5125527530d0a28432d5a419a1c2858fc92479cb863e97441fe437430b1347a6293b062edb64f2973cee8dff52833afab5b29f1ddc34da02ad3168de48e4cd8fa5c
-
Filesize
695KB
MD50e1dbefb779564da7035270ceea5e4cc
SHA13c48ea4793db3574d23a629ec15e6f4e0f2e2c1c
SHA2562523eedcf7f26ffb3e47248e055d7388b4ba41e47c88df6a9214174b02567cb5
SHA5125527530d0a28432d5a419a1c2858fc92479cb863e97441fe437430b1347a6293b062edb64f2973cee8dff52833afab5b29f1ddc34da02ad3168de48e4cd8fa5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5f8f8086f87156d14091b152fcaadc3ce
SHA1fe3cfbf9e2e871c948300473593dfcf189013386
SHA2568d92f28b70ed5265fafad8b37ce049b0b8ecad038745173acc35a21b8222bf56
SHA5121235be77513694a1478459e999631920be42183a6993dc1f93333831eaa54ea60c7d8617029289c95fed2f861fc7aa79da551c128df4428d23752044eb68ba7a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5b5548c5de678123fbc5db55fa0b2557b
SHA1cf7bb0b9ee871ab4ffb52a946c9fad8765b57632
SHA25663fb7b1e2753bfbcf551b901b9a30cbc6f9fb4117e38893d19022dc5a9e07244
SHA512617badc22ba4d7bc2b419c6bb711a2bd4b285fc36ad490544e3e14bc7a4a1368e908338194abe2ae274f633fa90f36c56c9808cc1cf9bd42b2894b3892f40bff
-
Filesize
78B
MD5dddd4a9dabba3477253a39f2e71f6310
SHA1a378e1ed7f436e933883824d48aba6c9cf9b1fbf
SHA25650938491b1362ded95350876d085c35295ddb054b4fa186552dcaab521f8ec71
SHA5120010e57203e8dac3b005879e67c2775a10f71817f3eb3fed361cdff22894da921c126dd7315bf52ff2cfec535cffe7c22f59a4d723bc6fc3cbd5a2a46b27531b