Analysis
-
max time kernel
315s -
max time network
392s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 17:15
Behavioral task
behavioral1
Sample
99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe
Resource
win10v2004-20221111-en
General
-
Target
99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe
-
Size
508KB
-
MD5
19fa3ff91a70ebb08f4c8908a641cc26
-
SHA1
3a05d25ed1627c6232ca626edef26904144b7ceb
-
SHA256
99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0
-
SHA512
6988a2f5abc40c9d7a39d39cb125f7d156bf86b2957d17fe655511053d28657892c51e5ef032a3c3919d1bcad88fe46ccadf14acbce4d8d8e0ed2a264c1d8361
-
SSDEEP
12288:f30gycnV8kJDAAcS7fQWRHcKcO7pskvvy6fZAY7CTi:f0gvneQ85ifDRxTakny6O/T
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/2308-144-0x0000000000400000-0x00000000005E7000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2308 2009_server.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoasb.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msosync.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ras.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashServ.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGAS.EXE Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shstat.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clview.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avg.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naPrdMgr.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ras.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RSTray.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSvcHst.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naPrdMgr.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashMaisv.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winword.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SystemSettings.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Tbmon.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RSTray.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoxmled.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\knownsvr.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guaid.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ExtExport.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpdaterUI.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PresentationHost.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PrintDialog.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mcshield.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswUpdSv.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ielowutil.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\selfcert.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SymSPort.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Vstskmgr.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mcshield.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGAS.EXE 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashDisp.exe 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guaid.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashWebSv.exe\debugger = "IFEOFILE" 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe -
resource yara_rule behavioral2/memory/4988-132-0x0000000000400000-0x00000000004F1000-memory.dmp vmprotect behavioral2/memory/4988-133-0x0000000000400000-0x00000000004F1000-memory.dmp vmprotect behavioral2/memory/4988-142-0x0000000000400000-0x00000000004F1000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2308 set thread context of 3420 2308 2009_server.exe 88 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupWay.txt 2009_server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EF9C5E60-792E-11ED-B5DD-CA6849833421} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3500 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 3420 IEXPLORE.EXE 3420 IEXPLORE.EXE 4472 IEXPLORE.EXE 4472 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4988 wrote to memory of 2308 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 82 PID 4988 wrote to memory of 2308 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 82 PID 4988 wrote to memory of 2308 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 82 PID 4988 wrote to memory of 3200 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 83 PID 4988 wrote to memory of 3200 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 83 PID 4988 wrote to memory of 3200 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 83 PID 4988 wrote to memory of 3688 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 84 PID 4988 wrote to memory of 3688 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 84 PID 4988 wrote to memory of 3688 4988 99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe 84 PID 2308 wrote to memory of 3420 2308 2009_server.exe 88 PID 2308 wrote to memory of 3420 2308 2009_server.exe 88 PID 2308 wrote to memory of 3420 2308 2009_server.exe 88 PID 3688 wrote to memory of 3500 3688 cmd.exe 89 PID 3688 wrote to memory of 3500 3688 cmd.exe 89 PID 3688 wrote to memory of 3500 3688 cmd.exe 89 PID 3420 wrote to memory of 4472 3420 IEXPLORE.EXE 91 PID 3420 wrote to memory of 4472 3420 IEXPLORE.EXE 91 PID 3420 wrote to memory of 4472 3420 IEXPLORE.EXE 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe"C:\Users\Admin\AppData\Local\Temp\99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe"1⤵
- Sets file execution options in registry
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Temp\2009_server.exe"C:\Temp\2009_server.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\program files\internet explorer\IEXPLORE.EXE"C:\program files\internet explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3420 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4472
-
-
-
-
C:\Windows\SysWOW64\Reg.exeReg Delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options" /F2⤵
- Sets file execution options in registry
PID:3200
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1&&del /f /q /a:- "C:\Users\Admin\AppData\Local\Temp\99bb89c7ca8d437ca93c4ee8ba4522ce6ffdb311cf8c46a4dd828d87a6ab8bd0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3500
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
401KB
MD501e089843c89e8b729940b0beac7727e
SHA13c6684a0634fbe238e1c1e0ab4b700f49a129739
SHA256508522746a7b25d609e7dbf6ec2b334f63826d5b6bc9d59274b16d44e475777f
SHA5126ab633f4b1ce107c392523141b49e79cf3292a6d87d095e74807f3593e0883711f1c407a187edd764c3e137095f09306cf557a70728315a1b46ff06f48ac4a73
-
Filesize
401KB
MD501e089843c89e8b729940b0beac7727e
SHA13c6684a0634fbe238e1c1e0ab4b700f49a129739
SHA256508522746a7b25d609e7dbf6ec2b334f63826d5b6bc9d59274b16d44e475777f
SHA5126ab633f4b1ce107c392523141b49e79cf3292a6d87d095e74807f3593e0883711f1c407a187edd764c3e137095f09306cf557a70728315a1b46ff06f48ac4a73