Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
02/10/2023, 10:53
Behavioral task
behavioral1
Sample
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe
Resource
win10v2004-20230915-en
General
-
Target
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe
-
Size
4.8MB
-
MD5
df5a996bd179ab54aaacbe20d59a6915
-
SHA1
d1b18ac9ded5222ed845ebef72324f59371b0afc
-
SHA256
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d
-
SHA512
30da2c66abfa5851b319ebf695d010113547859ca902a167066a06f5e1aabd03456059ba5a58c32b29ad46aa2782c0b600dda90039c5ba5f43220f4f5dc31eb6
-
SSDEEP
49152:BTGkQM5QZuTtS0rQMYOQ+q8CEATG4QmTGHQx9KFeMJ///V:BKkDWsM0r1QnLK4bKHm0Fei///V
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\ugLstAZqG.sys driverquery.exe -
Deletes itself 1 IoCs
pid Process 1960 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 3036 8ec5260e 2556 driverquery.exe -
resource yara_rule behavioral1/memory/2976-0-0x0000000000C30000-0x0000000000CB9000-memory.dmp upx behavioral1/files/0x000900000001201c-2.dat upx behavioral1/memory/3036-3-0x0000000000DA0000-0x0000000000E29000-memory.dmp upx behavioral1/memory/2976-25-0x0000000000C30000-0x0000000000CB9000-memory.dmp upx behavioral1/memory/3036-27-0x0000000000DA0000-0x0000000000E29000-memory.dmp upx behavioral1/memory/2976-49-0x0000000000C30000-0x0000000000CB9000-memory.dmp upx behavioral1/memory/3036-48-0x0000000000DA0000-0x0000000000E29000-memory.dmp upx behavioral1/memory/3036-98-0x0000000000DA0000-0x0000000000E29000-memory.dmp upx behavioral1/files/0x000900000001201c-108.dat upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 8ec5260e File created C:\Windows\system32\ \Windows\System32\e9PoKdto.sys driverquery.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 8ec5260e File created C:\Windows\Syswow64\8ec5260e ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 8ec5260e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 8ec5260e -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\T7e5J8.sys driverquery.exe File opened for modification C:\Windows\33fa38 8ec5260e -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 2840 timeout.exe 1388 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\New Windows\Allow driverquery.exe Set value (data) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com driverquery.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{431CD969-DF6C-4FB8-B07F-D979A330956D}\de-c0-48-55-d5-c4 8ec5260e Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-c0-48-55-d5-c4\WpadDecisionTime = e00becba1ef5d901 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{431CD969-DF6C-4FB8-B07F-D979A330956D}\WpadDecisionReason = "1" 8ec5260e Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-c0-48-55-d5-c4\WpadDecision = "0" 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-c0-48-55-d5-c4 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-c0-48-55-d5-c4\WpadDecisionReason = "1" 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust 8ec5260e Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs 8ec5260e Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00d9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 8ec5260e Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates 8ec5260e Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{431CD969-DF6C-4FB8-B07F-D979A330956D}\WpadNetworkName = "Network 2" 8ec5260e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections 8ec5260e Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{431CD969-DF6C-4FB8-B07F-D979A330956D}\WpadDecisionTime = e00becba1ef5d901 8ec5260e Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{431CD969-DF6C-4FB8-B07F-D979A330956D}\WpadDecision = "0" 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings 8ec5260e Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs 8ec5260e Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{431CD969-DF6C-4FB8-B07F-D979A330956D} 8ec5260e Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 8ec5260e -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 driverquery.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 driverquery.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 8ec5260e Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 8ec5260e Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 8ec5260e Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 8ec5260e -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3036 8ec5260e 3036 8ec5260e 3036 8ec5260e 3036 8ec5260e 3036 8ec5260e 3036 8ec5260e 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 3036 8ec5260e 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 472 Process not Found 472 Process not Found 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe Token: SeTcbPrivilege 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe Token: SeDebugPrivilege 3036 8ec5260e Token: SeTcbPrivilege 3036 8ec5260e Token: SeDebugPrivilege 3036 8ec5260e Token: SeDebugPrivilege 1264 Explorer.EXE Token: SeDebugPrivilege 1264 Explorer.EXE Token: SeIncBasePriorityPrivilege 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe Token: SeDebugPrivilege 3036 8ec5260e Token: SeDebugPrivilege 2556 driverquery.exe Token: SeDebugPrivilege 2556 driverquery.exe Token: SeDebugPrivilege 2556 driverquery.exe Token: SeIncBasePriorityPrivilege 3036 8ec5260e Token: SeDebugPrivilege 2556 driverquery.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe 2556 driverquery.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2556 driverquery.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 1264 3036 8ec5260e 14 PID 3036 wrote to memory of 1264 3036 8ec5260e 14 PID 3036 wrote to memory of 1264 3036 8ec5260e 14 PID 3036 wrote to memory of 1264 3036 8ec5260e 14 PID 3036 wrote to memory of 1264 3036 8ec5260e 14 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 1264 wrote to memory of 2556 1264 Explorer.EXE 29 PID 3036 wrote to memory of 424 3036 8ec5260e 1 PID 3036 wrote to memory of 424 3036 8ec5260e 1 PID 3036 wrote to memory of 424 3036 8ec5260e 1 PID 3036 wrote to memory of 424 3036 8ec5260e 1 PID 3036 wrote to memory of 424 3036 8ec5260e 1 PID 2976 wrote to memory of 1960 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 33 PID 2976 wrote to memory of 1960 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 33 PID 2976 wrote to memory of 1960 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 33 PID 2976 wrote to memory of 1960 2976 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 33 PID 1960 wrote to memory of 2840 1960 cmd.exe 34 PID 1960 wrote to memory of 2840 1960 cmd.exe 34 PID 1960 wrote to memory of 2840 1960 cmd.exe 34 PID 1960 wrote to memory of 2840 1960 cmd.exe 34 PID 3036 wrote to memory of 1232 3036 8ec5260e 36 PID 3036 wrote to memory of 1232 3036 8ec5260e 36 PID 3036 wrote to memory of 1232 3036 8ec5260e 36 PID 3036 wrote to memory of 1232 3036 8ec5260e 36 PID 1232 wrote to memory of 1388 1232 cmd.exe 38 PID 1232 wrote to memory of 1388 1232 cmd.exe 38 PID 1232 wrote to memory of 1388 1232 cmd.exe 38 PID 1232 wrote to memory of 1388 1232 cmd.exe 38 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14 PID 2556 wrote to memory of 1264 2556 driverquery.exe 14
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe"C:\Users\Admin\AppData\Local\Temp\ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:2840
-
-
-
-
C:\driverquery.exe"C:\driverquery.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556
-
-
C:\Windows\Syswow64\8ec5260eC:\Windows\Syswow64\8ec5260e1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\8ec5260e"2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1388
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
4.8MB
MD5ec1fff4a640b0335a6011c336f33b763
SHA142d9c8fe6312313ce1e9159d8baca77371015e8a
SHA25656366beaf0bc8e316dfdc823f740379a35a8fe611b7114da8cee134146fd4776
SHA512aa4b294a3f259257e08272b68c42406bae6b11b5ed4d13000fbfd289486fcb623ad816ca98fc4c4d7a70aa88e7d9311e58a9ca286aca42ea34e9a22b5c63e03c
-
Filesize
4.8MB
MD5ec1fff4a640b0335a6011c336f33b763
SHA142d9c8fe6312313ce1e9159d8baca77371015e8a
SHA25656366beaf0bc8e316dfdc823f740379a35a8fe611b7114da8cee134146fd4776
SHA512aa4b294a3f259257e08272b68c42406bae6b11b5ed4d13000fbfd289486fcb623ad816ca98fc4c4d7a70aa88e7d9311e58a9ca286aca42ea34e9a22b5c63e03c
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
94KB
MD5e2bcd723ea3517e71a154502127b5d92
SHA14ef626bfc18e4707a195a79a975392b30d0d603e
SHA2560e831713c435d85c6fab664e344742d72177c93f7a21e3187d959c5c58b071cc
SHA512497c61496df168661b4fea56310c7641e8e76bab1914cf65a4d8153b3b2a34ecbea6e1e647bca9271c0e650931fa7b66e8cec126c41eb9f5c9f9125a11108d7a