Analysis
-
max time kernel
91s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2024, 20:44
Static task
static1
Behavioral task
behavioral1
Sample
3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe
Resource
win10v2004-20231215-en
General
-
Target
3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe
-
Size
137KB
-
MD5
41f36b7364ae75a23d53115e25242e11
-
SHA1
dec728ce00c78eb5aada2d908453864284f2a871
-
SHA256
3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e
-
SHA512
ff21c60cc550f12d605693641ed298b4479997134d6eaa0946a756efec45108fab3b6c86b806457f7ccf57c6a295c4279aaa4dcc618ff691d0b767478c81f72a
-
SSDEEP
3072:r1i/NU8bOMYcYYcmy5d048g3nan3vx9kGSYng7+s5YmMOMYcYY51i/NU81:Ji/NjO5x0Xg+UGSYnuy3Oai/Nd
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{A0XC6A98-A14C-J35H-46UD-F5AR862J2AH5} sys.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A0XC6A98-A14C-J35H-46UD-F5AR862J2AH5}\StubPath = "file:\\\\C:\\sys.exe" sys.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation sys.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe -
Executes dropped EXE 1 IoCs
pid Process 2024 sys.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\ie.bat sys.exe File created C:\WINDOWS\SysWOW64\qx.bat sys.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\WINDOWS\sys.exe sys.exe File opened for modification C:\WINDOWS\sys.exe sys.exe File opened for modification C:\WINDOWS\sys.exe attrib.exe File created C:\WINDOWS\sys.exe 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe File opened for modification C:\WINDOWS\sys.exe 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 3328 taskkill.exe 3884 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4173300109" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4199393534" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31093748" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000046600867cea8cb4995f7301d78886de600000000020000000000106600000001000020000000be314b02192f307fd31838e754ee30d0f401c0fad714f59f8e0974881e4955c1000000000e800000000200002000000078a674f06e66805c4364d841b55bb2a852c644f66970b9d8edc8aa57dd18d49520000000693bfa19a523f235a6a78b1a3551f10bf6664b5591d0b16c7304b23a1fb48f474000000042629d2b564e06e4ba732d9e9c2c05db6be81281aacfc59bb041923ce976f0fa692923ff7ae4a92dc34b93247bc0f206e925da7b1cd7a62f288457a54493c5ae iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4199393534" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31093748" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "416954838" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31093748" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000046600867cea8cb4995f7301d78886de600000000020000000000106600000001000020000000eed6b9b83c49218cc6e5ad63043b72d5906827b67e0dbff1d5543c732a13119f000000000e8000000002000020000000d1279fe3df9e25959d709daa5e084620cf0f9b0f758ffa90b3e9229b6a82793a20000000b580569da4475ef9b1c90b0fe7a2d24284207395a03e2133c4fb7c91ab276f5540000000c290f6854fcef3a8b0b8e42ff4ee7babd2954be4f9cd2a4b0144feaab12c443bf6c2198e6a8d5d654fc117fab581973f4110192ca985a138fa9e8dcbf59bb921 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31093748" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{23DC5D40-DFE8-11EE-BD28-C6E29C351F1E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main sys.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4173300109" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e06b2ff9f473da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d09736f9f473da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://dhku.com" sys.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2024 sys.exe 2024 sys.exe 2024 sys.exe 2024 sys.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3328 taskkill.exe Token: SeDebugPrivilege 3884 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1520 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 2024 sys.exe 1520 iexplore.exe 1520 iexplore.exe 4464 IEXPLORE.EXE 4464 IEXPLORE.EXE 4464 IEXPLORE.EXE 4464 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3328 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 84 PID 2244 wrote to memory of 3328 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 84 PID 2244 wrote to memory of 3328 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 84 PID 2244 wrote to memory of 2024 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 87 PID 2244 wrote to memory of 2024 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 87 PID 2244 wrote to memory of 2024 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 87 PID 2244 wrote to memory of 3100 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 88 PID 2244 wrote to memory of 3100 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 88 PID 2244 wrote to memory of 3100 2244 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe 88 PID 2024 wrote to memory of 3884 2024 sys.exe 90 PID 2024 wrote to memory of 3884 2024 sys.exe 90 PID 2024 wrote to memory of 3884 2024 sys.exe 90 PID 2024 wrote to memory of 1520 2024 sys.exe 92 PID 2024 wrote to memory of 1520 2024 sys.exe 92 PID 1520 wrote to memory of 4464 1520 iexplore.exe 93 PID 1520 wrote to memory of 4464 1520 iexplore.exe 93 PID 1520 wrote to memory of 4464 1520 iexplore.exe 93 PID 2024 wrote to memory of 3608 2024 sys.exe 94 PID 2024 wrote to memory of 3608 2024 sys.exe 94 PID 2024 wrote to memory of 3608 2024 sys.exe 94 PID 3608 wrote to memory of 4328 3608 cmd.exe 96 PID 3608 wrote to memory of 4328 3608 cmd.exe 96 PID 3608 wrote to memory of 4328 3608 cmd.exe 96 PID 2024 wrote to memory of 1476 2024 sys.exe 97 PID 2024 wrote to memory of 1476 2024 sys.exe 97 PID 2024 wrote to memory of 1476 2024 sys.exe 97 PID 1476 wrote to memory of 2856 1476 cmd.exe 99 PID 1476 wrote to memory of 2856 1476 cmd.exe 99 PID 1476 wrote to memory of 2856 1476 cmd.exe 99 PID 2024 wrote to memory of 2900 2024 sys.exe 100 PID 2024 wrote to memory of 2900 2024 sys.exe 100 PID 2024 wrote to memory of 2900 2024 sys.exe 100 PID 2900 wrote to memory of 1144 2900 cmd.exe 102 PID 2900 wrote to memory of 1144 2900 cmd.exe 102 PID 2900 wrote to memory of 1144 2900 cmd.exe 102 PID 2024 wrote to memory of 5068 2024 sys.exe 103 PID 2024 wrote to memory of 5068 2024 sys.exe 103 PID 2024 wrote to memory of 5068 2024 sys.exe 103 PID 5068 wrote to memory of 2976 5068 cmd.exe 105 PID 5068 wrote to memory of 2976 5068 cmd.exe 105 PID 5068 wrote to memory of 2976 5068 cmd.exe 105 PID 2024 wrote to memory of 1088 2024 sys.exe 106 PID 2024 wrote to memory of 1088 2024 sys.exe 106 PID 2024 wrote to memory of 1088 2024 sys.exe 106 PID 1088 wrote to memory of 1812 1088 cmd.exe 108 PID 1088 wrote to memory of 1812 1088 cmd.exe 108 PID 1088 wrote to memory of 1812 1088 cmd.exe 108 PID 2024 wrote to memory of 1392 2024 sys.exe 109 PID 2024 wrote to memory of 1392 2024 sys.exe 109 PID 2024 wrote to memory of 1392 2024 sys.exe 109 PID 1392 wrote to memory of 2784 1392 cmd.exe 111 PID 1392 wrote to memory of 2784 1392 cmd.exe 111 PID 1392 wrote to memory of 2784 1392 cmd.exe 111 PID 2024 wrote to memory of 624 2024 sys.exe 112 PID 2024 wrote to memory of 624 2024 sys.exe 112 PID 2024 wrote to memory of 624 2024 sys.exe 112 PID 624 wrote to memory of 4112 624 cmd.exe 114 PID 624 wrote to memory of 4112 624 cmd.exe 114 PID 624 wrote to memory of 4112 624 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 7 IoCs
pid Process 2784 attrib.exe 4112 attrib.exe 4328 attrib.exe 2856 attrib.exe 1144 attrib.exe 2976 attrib.exe 1812 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe"C:\Users\Admin\AppData\Local\Temp\3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im KSafeTray.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\WINDOWS\sys.exe"C:\WINDOWS\sys.exe"2⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /im KSafeTray.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.ymtuku.com/xg/?tan3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:4328
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"4⤵
- Views/modifies file attributes
PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"4⤵
- Views/modifies file attributes
PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "C:\WINDOWS\sys.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\WINDOWS\sys.exe"4⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +h "c:\sys.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\attrib.exeattrib +h "c:\sys.exe"4⤵
- Views/modifies file attributes
PID:4112
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del 3ca83d3d6900587f9823eda0ea431e4e9012b7179d53974798e3b4821d2b348e.exe2⤵PID:3100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD509dac099269a055f9f0ca2bceb8f801e
SHA1f92a3b7a1dd6db63c162e4029f96d8ff157450e1
SHA256db4e4e9c1bcbf08fead4e43095a289e2390e0c689668c5e0685166ea4b6488ee
SHA51233e13bc0919c8f5977b65f097ca769fe91b8f1d8e0077e5055507dad27c5274fa1f7613d5af4904bf6c9f9b1dbdfd3163572e51e2d46b520597af63b1e4d6507
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5012e5bc4e2b630d3df6e2af43ede2c4a
SHA1624a7ad12dea09d945fe01b74c3668b215a85b5a
SHA2562eeefe8a7d0c4ab2eabae5864e90fa7c8cd2f0bc0e3a0f327834d7e5e0d4f46b
SHA512ef89079ae052cd47b8948e9912823b9d588501610610471b4f92ca63d5c298b91bcf8b5959ca269b9bf5480d381c6d5dc4c3f89534c3dcfe954a80a8038aec39
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
137KB
MD5df8bc00f0649adb4c2d8d405e1f86022
SHA12c92b3f1e81d1531c77b006915d13becd83f73b1
SHA2568d74cb3357e421fdd4dc42b2503ff1e8351b4614cc7bc70bf433a3d33d8f4122
SHA51238906304976237b4ec1a83e143e69524207992dfa6ede95b0358db61cdd55b71f426bcb5c219a5a1af60639370db0f4ea4cbcbd1ee8b5c5aafe1912df2fb4e40
-
Filesize
137KB
MD57b2886ff634eb9dda0e8b5bd43f61d61
SHA1fe259ee1ab9e6f1ff02c4bcde37cefa8de84dcb7
SHA2567d3a262eed530f22d3f83577db46335556c32ad35b4fa2d7f381faf516ec7300
SHA51284277030ea552e10ef698f57e4d21c0ff80235b6afaf6c0cc1f12ac70f7aca98e8c7d3a0c93be076d85419d3eff7f7efb0484cbaf6e61caaf969ca76b5fab290