Analysis
-
max time kernel
152s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 17:16
Behavioral task
behavioral1
Sample
e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe
Resource
win10v2004-20221111-en
General
-
Target
e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe
-
Size
392KB
-
MD5
c8be524dc4c63aec430b43e0f88d8173
-
SHA1
ab2726cc33f852dcd137e5854b6c0f84637345c2
-
SHA256
e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6
-
SHA512
cd74e66215c5a883d5b51d7da9c55d99934c4578108c2bd56877682025150bf44f003f4e420ec7792df546575cfa0581fddcad634632eaa674edd490b59d65e0
-
SSDEEP
6144:+svofLNi65WBWs1f1plvfeuGuh6Bjpd6uFv05wATpcI9DMV93Ph:voDu4Aflvm706BjOuFvJAT/DMrP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\beep.sys server¼Ó»¨.exe -
Executes dropped EXE 2 IoCs
pid Process 4560 server¼Ó»¨.exe 4816 svchost.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powerpnt.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSvcHst.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mcshield.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ras.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mscorsvw.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashWebSv.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Vstskmgr.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\knownsvr.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naPrdMgr.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Vstskmgr.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashMaisv.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpLive.EXE\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\excelcnv.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoadfsb.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ngentask.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SystemSettings.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shstat.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashServ.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rtvscan.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswUpdSv.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashDisp.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVFW.EXE\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clview.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avg.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guaid.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setlang.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PrintIsolationHost.exe Reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RSTray.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ieinstal.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RSTray.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msohtmed.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpdaterUI.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGAS.EXE Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naPrdMgr.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpLive.EXE e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswUpdSv.exe Reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe Reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe\debugger = "IFEOFILE" e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avg.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shstat.exe e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe -
resource yara_rule behavioral2/memory/2104-132-0x0000000000400000-0x000000000051A000-memory.dmp vmprotect behavioral2/memory/2104-141-0x0000000000400000-0x000000000051A000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system\svchost.exe server¼Ó»¨.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4384 4816 WerFault.exe 89 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3264 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2104 wrote to memory of 4560 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 83 PID 2104 wrote to memory of 4560 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 83 PID 2104 wrote to memory of 4560 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 83 PID 2104 wrote to memory of 2708 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 84 PID 2104 wrote to memory of 2708 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 84 PID 2104 wrote to memory of 2708 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 84 PID 2104 wrote to memory of 1832 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 87 PID 2104 wrote to memory of 1832 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 87 PID 2104 wrote to memory of 1832 2104 e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe 87 PID 1832 wrote to memory of 3264 1832 cmd.exe 88 PID 1832 wrote to memory of 3264 1832 cmd.exe 88 PID 1832 wrote to memory of 3264 1832 cmd.exe 88 PID 4816 wrote to memory of 2440 4816 svchost.exe 90 PID 4816 wrote to memory of 2440 4816 svchost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe"C:\Users\Admin\AppData\Local\Temp\e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe"1⤵
- Sets file execution options in registry
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Temp\server¼Ó»¨.exe"C:\Temp\server¼Ó»¨.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Windows directory
PID:4560
-
-
C:\Windows\SysWOW64\Reg.exeReg Delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options" /F2⤵
- Sets file execution options in registry
PID:2708
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1&&del /f /q /a:- "C:\Users\Admin\AppData\Local\Temp\e96e842390516824d89217fcf66c8131375e2dfaa1f5ec54beed2de428a99eb6.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3264
-
-
-
C:\Windows\system\svchost.exeC:\Windows\system\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" %12⤵PID:2440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 7722⤵
- Program crash
PID:4384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4816 -ip 48161⤵PID:1712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
685KB
MD53914ba7b18c548b90226e3eb2fc1f7a3
SHA148a114b74906440843f51ade8b4526c5cac600b9
SHA2567a56b811b47da4108477548aa1263d5480bdba6523be5e005e91f86393e1519a
SHA51295ee432c7929b3a2832d2106d0003840d81d602f46d72c08a79defa18077a950f21414fec07a99b8ac45182a4dc7e004dd6729979705fb0c3a60878fccb241ca
-
Filesize
685KB
MD53914ba7b18c548b90226e3eb2fc1f7a3
SHA148a114b74906440843f51ade8b4526c5cac600b9
SHA2567a56b811b47da4108477548aa1263d5480bdba6523be5e005e91f86393e1519a
SHA51295ee432c7929b3a2832d2106d0003840d81d602f46d72c08a79defa18077a950f21414fec07a99b8ac45182a4dc7e004dd6729979705fb0c3a60878fccb241ca
-
Filesize
685KB
MD53914ba7b18c548b90226e3eb2fc1f7a3
SHA148a114b74906440843f51ade8b4526c5cac600b9
SHA2567a56b811b47da4108477548aa1263d5480bdba6523be5e005e91f86393e1519a
SHA51295ee432c7929b3a2832d2106d0003840d81d602f46d72c08a79defa18077a950f21414fec07a99b8ac45182a4dc7e004dd6729979705fb0c3a60878fccb241ca
-
Filesize
685KB
MD53914ba7b18c548b90226e3eb2fc1f7a3
SHA148a114b74906440843f51ade8b4526c5cac600b9
SHA2567a56b811b47da4108477548aa1263d5480bdba6523be5e005e91f86393e1519a
SHA51295ee432c7929b3a2832d2106d0003840d81d602f46d72c08a79defa18077a950f21414fec07a99b8ac45182a4dc7e004dd6729979705fb0c3a60878fccb241ca