Overview
overview
10Static
static
101c50e838ff...8c.exe
windows7-x64
81c50e838ff...8c.exe
windows10-2004-x64
81d3c6d6b27...34.exe
windows7-x64
101d3c6d6b27...34.exe
windows10-2004-x64
1022f524abc9...92.exe
windows7-x64
1022f524abc9...92.exe
windows10-2004-x64
103759265786...d0.exe
windows7-x64
83759265786...d0.exe
windows10-2004-x64
839c853575c...e3.exe
windows7-x64
1039c853575c...e3.exe
windows10-2004-x64
106969c45198...dc.exe
windows7-x64
86969c45198...dc.exe
windows10-2004-x64
896c5607aa1...7a.exe
windows7-x64
896c5607aa1...7a.exe
windows10-2004-x64
8a8d0ac5762...96.exe
windows7-x64
10a8d0ac5762...96.exe
windows10-2004-x64
10c86e66ff92...5d.exe
windows7-x64
10c86e66ff92...5d.exe
windows10-2004-x64
10fca1bb147c...66.exe
windows7-x64
1fca1bb147c...66.exe
windows10-2004-x64
7Analysis
-
max time kernel
120s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28-09-2022 09:11
Behavioral task
behavioral1
Sample
1c50e838ff24a46f03e9afe9415b2002cda7e1479c4cff3884e49fc0e644288c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1c50e838ff24a46f03e9afe9415b2002cda7e1479c4cff3884e49fc0e644288c.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
1d3c6d6b276c0e1fa559cd6e48a12da63098cc3823329db71c4dbc12fa3a2334.exe
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
1d3c6d6b276c0e1fa559cd6e48a12da63098cc3823329db71c4dbc12fa3a2334.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
22f524abc98f958705febd3761bedc85ec1ae859316a653b67c0c01327533092.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
22f524abc98f958705febd3761bedc85ec1ae859316a653b67c0c01327533092.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
39c853575cbe6aa8343e8616cfc22c2dfdad567f78b5aee8e65f38423ebe10e3.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
39c853575cbe6aa8343e8616cfc22c2dfdad567f78b5aee8e65f38423ebe10e3.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
6969c45198338d2677fd4d30c7a374a1c56d35e8e062110e4679d1f9aefa26dc.exe
Resource
win7-20220901-en
Behavioral task
behavioral12
Sample
6969c45198338d2677fd4d30c7a374a1c56d35e8e062110e4679d1f9aefa26dc.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
96c5607aa1a1082ff6659842855fe584e1467a2119de3c017ff20b7c317adf7a.exe
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
96c5607aa1a1082ff6659842855fe584e1467a2119de3c017ff20b7c317adf7a.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral15
Sample
a8d0ac5762f61683d7cbcbfc53e0b650e632625d7ffabf08b45986908891ee96.exe
Resource
win7-20220812-en
Behavioral task
behavioral16
Sample
a8d0ac5762f61683d7cbcbfc53e0b650e632625d7ffabf08b45986908891ee96.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d.exe
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral19
Sample
fca1bb147cee65edf9ef821063fe3899d5ab3da1ca5310c9efe9913204675366.exe
Resource
win7-20220812-en
Behavioral task
behavioral20
Sample
fca1bb147cee65edf9ef821063fe3899d5ab3da1ca5310c9efe9913204675366.exe
Resource
win10v2004-20220812-en
General
-
Target
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe
-
Size
117KB
-
MD5
22fae9b2afe673318d4d8de9b2b7826c
-
SHA1
c9181742312a14f56df830d0bffe501e1772a75d
-
SHA256
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0
-
SHA512
af58daf87e5ae240b8a927c8f87a5a0bf81f1b5463eec810e3633c93650f0d564494731638428bc3eeda86946c8e7af329fc07bfc3ec4edd31a37c3a3145f8f1
-
SSDEEP
3072:Mx6HSJqSSSSF4GFEbfYKtM2n3FSOyUijEQoSSSZKVIcgqBJi7nQXpetJaSuSWSCn:dHSJqSSSSF4Pfntd3FSPjnoSSSZKVIcz
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exepid process 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe upx \Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe upx C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe upx behavioral7/memory/1128-62-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral7/memory/1128-65-0x0000000000400000-0x000000000045D000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exepid process 2016 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe 2016 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{962E12C1-3F0D-11ED-AD72-5E7A81A7298C} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{962E39D1-3F0D-11ED-AD72-5E7A81A7298C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371121309" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exepid process 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exedescription pid process Token: SeDebugPrivilege 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeiexplore.exepid process 1892 iexplore.exe 1880 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 1880 iexplore.exe 1880 iexplore.exe 1892 iexplore.exe 1892 iexplore.exe 1316 IEXPLORE.EXE 1316 IEXPLORE.EXE 1440 IEXPLORE.EXE 1440 IEXPLORE.EXE 1316 IEXPLORE.EXE 1316 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exeiexplore.exeiexplore.exedescription pid process target process PID 2016 wrote to memory of 1128 2016 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe PID 2016 wrote to memory of 1128 2016 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe PID 2016 wrote to memory of 1128 2016 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe PID 2016 wrote to memory of 1128 2016 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe PID 1128 wrote to memory of 1892 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1892 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1892 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1892 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1880 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1880 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1880 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1128 wrote to memory of 1880 1128 3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe iexplore.exe PID 1880 wrote to memory of 1440 1880 iexplore.exe IEXPLORE.EXE PID 1880 wrote to memory of 1440 1880 iexplore.exe IEXPLORE.EXE PID 1880 wrote to memory of 1440 1880 iexplore.exe IEXPLORE.EXE PID 1880 wrote to memory of 1440 1880 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1316 1892 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1316 1892 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1316 1892 iexplore.exe IEXPLORE.EXE PID 1892 wrote to memory of 1316 1892 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe"C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exeC:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1316 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1880 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{962E12C1-3F0D-11ED-AD72-5E7A81A7298C}.dat
Filesize3KB
MD543940b572d9dc63bac09d3e4c0752efc
SHA16a93a6e358592609e61d43e17693ec8ba5f7adf4
SHA25696bc631bade5c6f4abca08f3d15ce3a2575b9af6854915a5f3d12a28182f0092
SHA51266afd932f900dc260295421255737cf2fe735e6047c268683bd37e8d83bcdfbe5ad817bc93fbb354bb4217a1ea9e4ae05797ab356928f2376a0d76b058ce6706
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{962E39D1-3F0D-11ED-AD72-5E7A81A7298C}.dat
Filesize3KB
MD533be23a4b42425b03e02c4ce38a411f0
SHA1ef70ab30d305b07410c6c12402c71569794e1074
SHA256d3e07bad00b9edb23c7dd1963772a81bae305b1a48d5b79238aa781f30471bdf
SHA512e1d1643ec3aa03d45e134061a383d138d54a81a47ee2fc5d19362ee8c5fdd9c5d90fee6ecdf76fea59bf6bdd90e45b2ea4d4adf6f46bcf053719508bf22754f6
-
C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
Filesize105KB
MD53235c81e22fad625ce09ae351091f7cc
SHA11a670de8ab6014928459f0c1631db644f7d7526e
SHA25685d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6
SHA51295797149ba60dc13795798549d566f309796ac7daad849c5295516855f53617c92e29a119d93a5da87d50a16d6a34308b3b0b0d0b3974b899fe2f21ca83f041b
-
Filesize
603B
MD5917b73aae0026a1518c39377f76da41f
SHA162a69ac2baacbfdfa979fe88a503321fce30582f
SHA25688e4fee1c7144793486d42d33b50d37d654854cf2a7ff2ca8075912611353b31
SHA51268cddf29a0d55e2fe25a7608cf5fd5bf1ac45be96528cb7fc3e407388205c3d9dc249575e4c232d01611e8238508a285a082d70b8bcc72ffbf1390ca9f602778
-
\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
Filesize105KB
MD53235c81e22fad625ce09ae351091f7cc
SHA11a670de8ab6014928459f0c1631db644f7d7526e
SHA25685d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6
SHA51295797149ba60dc13795798549d566f309796ac7daad849c5295516855f53617c92e29a119d93a5da87d50a16d6a34308b3b0b0d0b3974b899fe2f21ca83f041b
-
\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
Filesize105KB
MD53235c81e22fad625ce09ae351091f7cc
SHA11a670de8ab6014928459f0c1631db644f7d7526e
SHA25685d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6
SHA51295797149ba60dc13795798549d566f309796ac7daad849c5295516855f53617c92e29a119d93a5da87d50a16d6a34308b3b0b0d0b3974b899fe2f21ca83f041b