Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 14:07
Static task
static1
Behavioral task
behavioral1
Sample
392b9ee72b3167614ff530677eccf926.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
392b9ee72b3167614ff530677eccf926.exe
Resource
win10v2004-20231215-en
General
-
Target
392b9ee72b3167614ff530677eccf926.exe
-
Size
665KB
-
MD5
392b9ee72b3167614ff530677eccf926
-
SHA1
ddabe40180e085d7df11e057e4232c76539a855a
-
SHA256
63ac6385a0b6541e14e515f608bf2a37408234475e9676bc9738c6a5b6134e4f
-
SHA512
6bf88e6fb205d5472605eb2d18331f9904978710794259b39a6965507aad66218a0e15eae456832c621142fce6f525251f84da618f85aa0d39d75f341217dffe
-
SSDEEP
12288:BXDVWEq5U9Gg1ZWB9NNDBFTmp1/x3I2m3iCNLRPhCow2t06KFDGVeC:BXDoP5sWB9rzmPJ3IhVdhfwU06Y6B
Malware Config
Signatures
-
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvMonXP.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVCenter.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\katmain.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavmonD.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kissvc.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\katmain.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwmain.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvMonXP.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwatch.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVXP.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav32.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwproxy.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVXP.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfwsvc.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscntfy.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ravmon.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVCenter.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe 392b9ee72b3167614ff530677eccf926.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe\debugger = "IFEOFILE" 392b9ee72b3167614ff530677eccf926.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 392b9ee72b3167614ff530677eccf926.exe -
Executes dropped EXE 2 IoCs
pid Process 1940 ¼×¿Ç³æ.exe 4892 Alerterll.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Alerterll.exe ¼×¿Ç³æ.exe File opened for modification C:\Windows\Alerterll.exe ¼×¿Ç³æ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3640 4892 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe 1220 392b9ee72b3167614ff530677eccf926.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1220 392b9ee72b3167614ff530677eccf926.exe Token: SeDebugPrivilege 1940 ¼×¿Ç³æ.exe Token: SeDebugPrivilege 4892 Alerterll.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1220 392b9ee72b3167614ff530677eccf926.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1220 wrote to memory of 1940 1220 392b9ee72b3167614ff530677eccf926.exe 89 PID 1220 wrote to memory of 1940 1220 392b9ee72b3167614ff530677eccf926.exe 89 PID 1220 wrote to memory of 1940 1220 392b9ee72b3167614ff530677eccf926.exe 89 PID 4892 wrote to memory of 2576 4892 Alerterll.exe 94 PID 4892 wrote to memory of 2576 4892 Alerterll.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\392b9ee72b3167614ff530677eccf926.exe"C:\Users\Admin\AppData\Local\Temp\392b9ee72b3167614ff530677eccf926.exe"1⤵
- Sets file execution options in registry
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Temp\¼×¿Ç³æ.exe"C:\Temp\¼×¿Ç³æ.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\Alerterll.exeC:\Windows\Alerterll.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Program Files\INTERNET eXPLORER\iexpLORE.EXE"C:\Program Files\INTERNET eXPLORER\iexpLORE.EXE"2⤵PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 6802⤵
- Program crash
PID:3640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4892 -ip 48921⤵PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
637KB
MD5304e18dbab2fc143bf838ee9afa89730
SHA1bc5f38f9832eeed145f5e31cdbf8432883afb98c
SHA256a1a19ff2a94eb568d57fecfd8ce6c30b209c994a2862bfa94346fbeb9e95f12f
SHA512a9dd01d8f0d4ed6112664bc46b61ef15a1956ad5f5d75bffdc96513131f4a4a813bc0b2e25ceed9ed3bf3ad4e7785e9ce5c19476df56281492f2108c08a2aebe