Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
07-04-2022 14:56
Static task
static1
Behavioral task
behavioral1
Sample
crypted_loader_dll_64Donat_5.dll
Resource
win7-20220331-en
General
-
Target
crypted_loader_dll_64Donat_5.dll
-
Size
151KB
-
MD5
55ab2f304f8c2da30aeee7713a95064d
-
SHA1
aae939cf3995905399e427097fc90c5b62f3d4c3
-
SHA256
41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547
-
SHA512
08bbf78b4154f725399055dfb8a4338ce873297af847a5e30c8b6708e44feeae071fbf7efff9ff2c0b397fdffec5ca52a9591f742092a8f50287e54ce89307d3
Malware Config
Extracted
gozi_rm3
-
build
300994
Signatures
-
Uses Tor communications 1 TTPs
Malware can proxy its traffic through Tor for more anonymity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff6f00000019000000f50400007e020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50a66a70a04ad801 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f2c0bd9fd0fc1c4d8404f89f10ad2101000000000200000000001066000000010000200000006bc69462d68aa1ee70d3904cd65b830ddcb1a7c57444929987162306db915e9f000000000e8000000002000020000000b949eaba01653189a328a396b7245203e75306fc2aaef191f9f2dd697ed0c98b30010000483d45672169347207b892d9a529823585c8270d82bf1360f9c29b8e23b596a4cc0fd0d400f151f69e73d04adecc31eb59e6ae99d52436a275a88c678de87b101e94ccd0cd24b69a7464efc6ec8a5466178db89c12251a8efe18680bf0e0ad4cdbb1c42d026fbfe782ce958259854d3327de954cdf05a70b3010f8597c2f102b5816c4b16c1ccad6ce6330c36a6831d3a0c1d76115a6b9528cfd57472faca392d051a3a0438522632e56df52eed97647ab1d4af03ed385d587926d2fff38edb144d2a89103cf0d701aafe53ff318f0bab6ea092ff81f9eb23d1b4ca17c2e5fb640b1e7ac28f3ade5c565ab0508093cc2b2a5ae6edee855158e260eb0a8c826459fd4356fec30df01b5bcba6939461b603c5702b0adc80ea286a9bdca7721f33df4a5796de4d21a45067391efcf9decec40000000dd53af01c4d72509996dc215495c764b1894935b628173a51eee3b742be380a55f2a26d77efce1eaf1053c41ac464e6c7701e4f67ba46c3c1d4b0d6e03befbb2 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A647AE31-B693-11EC-8DCF-D227F1C4769D} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f2c0bd9fd0fc1c4d8404f89f10ad210100000000020000000000106600000001000020000000e60fbfee2b79ae1d678eeaee2042f197bdd790b403f0ad3eb073d15b8044660b000000000e80000000020000200000008edb48ec6ba01a5160f2dc4fc99d6e44b76fa9a8b6b463006b23b11dfc5eebd820000000b3ab82dad19e7da68556334f7745845ec6c623391425d873647117316abf9ad2400000000b0752a70048a4250558c26edd8daaeb02760fa75eac9ddf5f928e65413f8f4d01d13f2a6ccd883f34ed72dc25252d29a4074f991c527a0dc8b391639bc99d8d iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1676 powershell.exe 1388 powershell.exe 1584 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1676 powershell.exe 1228 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe 1184 iexplore.exe -
Suspicious use of SetWindowsHookEx 44 IoCs
pid Process 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 1904 IEXPLORE.EXE 1904 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 1904 IEXPLORE.EXE 1904 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE 1184 iexplore.exe 1184 iexplore.exe 816 IEXPLORE.EXE 816 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 696 wrote to memory of 1228 696 regsvr32.exe 28 PID 1184 wrote to memory of 816 1184 iexplore.exe 34 PID 1184 wrote to memory of 816 1184 iexplore.exe 34 PID 1184 wrote to memory of 816 1184 iexplore.exe 34 PID 1184 wrote to memory of 816 1184 iexplore.exe 34 PID 1184 wrote to memory of 1904 1184 iexplore.exe 36 PID 1184 wrote to memory of 1904 1184 iexplore.exe 36 PID 1184 wrote to memory of 1904 1184 iexplore.exe 36 PID 1184 wrote to memory of 1904 1184 iexplore.exe 36 PID 1344 wrote to memory of 756 1344 cmd.exe 39 PID 1344 wrote to memory of 756 1344 cmd.exe 39 PID 1344 wrote to memory of 756 1344 cmd.exe 39 PID 756 wrote to memory of 1304 756 forfiles.exe 41 PID 756 wrote to memory of 1304 756 forfiles.exe 41 PID 756 wrote to memory of 1304 756 forfiles.exe 41 PID 1304 wrote to memory of 1676 1304 cmd.exe 42 PID 1304 wrote to memory of 1676 1304 cmd.exe 42 PID 1304 wrote to memory of 1676 1304 cmd.exe 42 PID 1676 wrote to memory of 1388 1676 powershell.exe 43 PID 1676 wrote to memory of 1388 1676 powershell.exe 43 PID 1676 wrote to memory of 1388 1676 powershell.exe 43 PID 1676 wrote to memory of 1584 1676 powershell.exe 44 PID 1676 wrote to memory of 1584 1676 powershell.exe 44 PID 1676 wrote to memory of 1584 1676 powershell.exe 44 PID 1676 wrote to memory of 2084 1676 powershell.exe 45 PID 1676 wrote to memory of 2084 1676 powershell.exe 45 PID 1676 wrote to memory of 2084 1676 powershell.exe 45 PID 2084 wrote to memory of 2104 2084 csc.exe 46 PID 2084 wrote to memory of 2104 2084 csc.exe 46 PID 2084 wrote to memory of 2104 2084 csc.exe 46 PID 1676 wrote to memory of 2132 1676 powershell.exe 47 PID 1676 wrote to memory of 2132 1676 powershell.exe 47 PID 1676 wrote to memory of 2132 1676 powershell.exe 47 PID 2132 wrote to memory of 2152 2132 csc.exe 48 PID 2132 wrote to memory of 2152 2132 csc.exe 48 PID 2132 wrote to memory of 2152 2132 csc.exe 48 PID 1676 wrote to memory of 1268 1676 powershell.exe 15 PID 1228 wrote to memory of 1268 1228 regsvr32.exe 15
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\crypted_loader_dll_64Donat_5.dll2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\crypted_loader_dll_64Donat_5.dll3⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /min forfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAQwB1AHIAcAByAG8AYwBlAHMAcwAnACkALgBUAA== & exit" /p C:\Windows\system32 /s /m po*l.e*e2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\forfiles.exeforfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAQwB1AHIAcAByAG8AYwBlAHMAcwAnACkALgBUAA== & exit" /p C:\Windows\system32 /s /m po*l.e*e3⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\cmd.exe/k "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAQwB1AHIAcAByAG8AYwBlAHMAcwAnACkALgBUAA== & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAQwB1AHIAcAByAG8AYwBlAHMAcwAnACkALgBUAA==5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JwBwAGEAcgBhAG0AKAAkAGgAcgBoAGMAZQB3AGQAYQB4AGUAKQA7AFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGgAcgBoAGMAZQB3AGQAYQB4AGUAKQAnAA==6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JwBwAGEAcgBhAG0AKAAkAGQAZgBvAG0AaABlAGwAcwBvAGgAKQA7AFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AEEAUwBDAEkASQAuAEcAZQB0AFMAdAByAGkAbgBnACgAJABkAGYAbwBtAGgAZQBsAHMAbwBoACkAJwA=6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wrqorzcf.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD95.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDD84.tmp"7⤵PID:2104
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lrh239up.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDE6F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDE6E.tmp"7⤵PID:2152
-
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1184 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:816
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1184 CREDAT:799749 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1904
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD554e9306f95f32e50ccd58af19753d929
SHA1eab9457321f34d4dcf7d4a0ac83edc9131bf7c57
SHA25645f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72
SHA5128711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5e9eff8181a2c18ac1e0643de7532591f
SHA1235713e272682aafccd6f7c4c50123c1b1212c90
SHA2560e298d43926a127dd7a0b3446bed214d7136f8f8acd2643d2737009b179ea8df
SHA512ea59024bed458cb0c3908293caa99fbb42e22de3730e448e6867b90abb91e7e736379965ccffacb412ae73d5a3b9785d34c1f3f91b046fd4ee0a3d065cf40c98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f1ff3f9f87b6d94a9a9b990f7ec996bf
SHA1781e99b4b0541739114312cda9ee486085363547
SHA256133d11ed1bfc657aeadb44abc4b1df5bc11abe30a92c9c9c0dcb4bef08c048be
SHA51270fbf1f9abdd224beb353d7e26130eab8d35876e33d08e6732ba83a0fc3ab9014d5f02f3935d71453068f70e63a204881dcb2cab72756e75be19cb2d3981847f
-
Filesize
4KB
MD5dd86bafc8fb2b69dd5a2a9ac3952bfc4
SHA142a8bdeea49748a58253d3284e4ef801d68675df
SHA256e06886726cf0749085f8604ad6b497daaf546f76bbb5128a719a5191c6780d3b
SHA51293dcfe6655a0876c6603247d0137926678909bb7a80abddb9ec470cdb2774ac9a4e24d80b5a8b6eb627eb1777c293a3d029915e12091614045ba8fdcf90c37b6
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XKL01CLS\favicon[1].ico
Filesize318B
MD5a976d227e5d1dcf62f5f7e623211dd1b
SHA1a2a9dc1abdd3d888484678663928cb024c359ee6
SHA25666332859bd8e3441a019e073a318b62a47014ba244121301034b510dc7532271
SHA5126754d545f2ce095cfa1fa7ca9e3223f89e37726ee7e541ebcf3e209e18b2602f3be8677598cb30d697327a63de032c11dbf8ef7ad7889a79c488a21044c1cb3f
-
Filesize
1KB
MD5d6ccc458b80321e7d00586f4aed6c024
SHA137777ddede1651484e34d553ba05823f7860d9cf
SHA256a7c0f91cb5fc873f1975f1d4e5f690ddca4685d93e790ebdd9e0f2993887f936
SHA512b8136400dc49bba9ceb0ddb40b061a85d77294c4cf4820abbd9e4b58115f991a401326c919d014caeb807a6805e1a913001a1e453f0467d5dce7b9513366f6c2
-
Filesize
1KB
MD5ec87857eef8cb72e837d05ef284fc6bd
SHA18c34e609fd20bdda4b942bf7ed8368e7b1ef7968
SHA25636fb77778ef8cba4e5c5a314294e3f4d72b13c8d9bb446f8e80ad0315d4a8bf4
SHA512d5f3f63f542c05bd9857d8bf2ccd949c67b763606f3627b63ed899190e980f07ce77ed569ad8a65f920a1ba54d72085d383b4256235b273380ec112d3909eeff
-
Filesize
3KB
MD52facd74d5a86290a053fa8841b026165
SHA1dd671ba76165322566afaf7d33750d7d025b8c58
SHA256fbc7a914136b162ce0686e9f148cb785e8faff93e00067acd8fd0cd1f7bc80b9
SHA51291769f3281cdf0a5117c4210cd3bd761dbf915cd9e27e41c2e5ded1c47eb167f9200c380a806cbe21177d3a6c13eaabeec6f3d5c4535f7e84c9b49bb043beec8
-
Filesize
7KB
MD5dc317a34ba05958172f6f48ed7ba3e2c
SHA1af65c7db01a602c0018c8879318eed22703a3ddd
SHA2563020972c365ef50bb03f49a6080e7d3f590f34f5f7a2dbd6026fc6a587bb5a32
SHA51270fa8a582026b1e6052fdbbb278e0bec2e6aa31cf49e4fb09761555889401df18e264bc1c0a00f210f9fd7fee333415cbda8119c7552e2b4d5c8211167c57c38
-
Filesize
3KB
MD51283b3c450217d48dfc45e7562a8e507
SHA1560444ea231b50ce79fab156fbcbb6a0a3927e69
SHA256e32172d4b690f625a133ecdc9e99526e5588d95c44d7e9b55cd7af25a7dc1bc4
SHA5120f7f192dbb93e088cb89d2d931d6eb9f62b0fad7e3a767f7623ebac59aa6a2bfa8d349d17f32242db0d16e43e70c5c7adf61f352b48638ce2ba01b05a5523176
-
Filesize
7KB
MD5d595166d56c38d85a9e3650985bfb381
SHA1a86f764aaae721012af8984335055ecb5597e969
SHA256820ae6e9ec4f264e413e9791d4bea77579a033d800001be1ccf7d3a68d935c4b
SHA5126ee6caa3fa7aa6c98278d6749d93947550ed96f93e06137b1289b7688c860043806c438dae27b383300f1d7966e9401c551d6813fe7c2889c5c1dbf5ae116fc0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53a036af2e6a202b3ac01106ebef2b3d1
SHA13d3ff4b87a08562e4112a724f79e6941ffb54b5e
SHA2565a10e8c12d3279842accfa6a4d938a132b374b6b6ef533ca645d07942585d0d1
SHA5121cee48c4d454fbed0de5f474ece270173e279e9e1c0869c065af368e5b467b9c9493fff4c721007fc7db04bdcd1de467b0db4d834c0b479ac382ac79e88cd0c0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53a036af2e6a202b3ac01106ebef2b3d1
SHA13d3ff4b87a08562e4112a724f79e6941ffb54b5e
SHA2565a10e8c12d3279842accfa6a4d938a132b374b6b6ef533ca645d07942585d0d1
SHA5121cee48c4d454fbed0de5f474ece270173e279e9e1c0869c065af368e5b467b9c9493fff4c721007fc7db04bdcd1de467b0db4d834c0b479ac382ac79e88cd0c0
-
Filesize
652B
MD5b2301ce610e5ed5890f848fd30d8a681
SHA1a6eb31113a5dbdcf588e83c3b67ced03708c3e5e
SHA2565b4937b0d214c7978ed6a9248b0a7c2a8ef59e1359d20b8e347be9b8c3fe0741
SHA512d73e10e03c856b1f365c80279c30378b4e0d7ec07d4aaf0b0ebeefb9a07b2de5406f781fa214ec75fd4a9a8706b4a8380f9129928dc1522ee5f6238dada07e6a
-
Filesize
652B
MD55d9fb6cb80f9a16486b47cf84c4b5e99
SHA176574ebd3cf05bce34260d4c659d908c00f47e25
SHA2564e4ae5cb521386ccd9b827b5d84205fb7bae86bc46bd3684f585a985f0b8f7bc
SHA512862594370ffe6d87ddc7c0b089437cec707d42c743d979ce85103da5080004199f2db5fc025a45dcb7bac3dae88dc22d456f3a75845c273a11ce216a82a62633
-
Filesize
416B
MD5e991aa9d35bfffc8f1e0d5dcf4c95ed1
SHA102d81b5b8cfd7b25d4fa0dab40d6ce6db3129501
SHA2562598df56dcfc916eb9ae7b571c67d2feb92740843e36caccf9df705c03145265
SHA512e0205253f43832674a3ea5dbe376e82fe0a59722ca10bed0184ff8fa298111957437db32aefb725b8c525f62aa8c7bc14922fa665ec9ced0d465d91837da126b
-
Filesize
309B
MD54356015d347b77a232e9ba5df56d977c
SHA1da67bf2bbe731a64bfa059b06eee89dbea3ffa32
SHA256cd42d47c83f5a475544dfb4cdecc00c375a858f8ef31edf839d2f4d18103f820
SHA5121a3a46183f529137deb15ca96f65119a88d6b4b8f9b570a34b2eb49c36540eb5bc0006a61eb190adcc920dbdd35d54138a9afdc6fbce944e5a7f013dd11a4d44
-
Filesize
417B
MD5cdc42ce046de74fa8cb97234640cfcc5
SHA18a6aa5bda682fbb11bc974d752408593aec799cc
SHA2567fca4a3b3889149b375ce11cd1614298a244c05e3dd5fa343be56986aaa675c5
SHA512c2663ca8817dc7a375c06cfc4adb529ab61b098663a550feba5dabe8b9c6269a5e878419d5198cb463b9c6b4d5acb504587ffd5721eab568068a7e9d45d55d13
-
Filesize
309B
MD58fc1084907c6026bb0c3c0f3182eb319
SHA1e3a888cb5454557520a2a46ce679f1b3ff5c95c9
SHA256f24325fdb1a1d1a03c066ef21a951c49c2f90240825f8efc07206b6017adb0f2
SHA51207ce1b5a2e0c1a11cddc8c5c103e1522619bcee5149b5899510d5c9e6ebcd5bc5eb1b5ffa54d65d0354258c410681ef0627824f241ef083e01333ba7ed0cf471