Analysis
-
max time kernel
530s -
max time network
486s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06/10/2022, 15:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.google.com/search?q=what+is+%22mail.turing.com%22&rlz=1C1GCEB_enUS1021US1021&ei=X_Q-Y6SSOLqwqtsP6NWl2A4&ved=0ahUKEwjkvfLi9cv6AhU6mGoFHehqCesQ4dUDCA4&uact=5&oq=what+is+%22mail.turing.com%22&gs_lcp=Cgdnd3Mtd2l6EAMyCgghEMMEEAoQoAE6CggAEB4QogQQsAM6CAgAEKIEELADSgQIQRgBSgQIRhgAUPIEWPIEYKQJaAFwAHgAgAFRiAFRkgEBMZgBAKABAqABAcgBBcABAQ&sclient=gws-wiz
Resource
win10v2004-20220812-en
General
-
Target
https://www.google.com/search?q=what+is+%22mail.turing.com%22&rlz=1C1GCEB_enUS1021US1021&ei=X_Q-Y6SSOLqwqtsP6NWl2A4&ved=0ahUKEwjkvfLi9cv6AhU6mGoFHehqCesQ4dUDCA4&uact=5&oq=what+is+%22mail.turing.com%22&gs_lcp=Cgdnd3Mtd2l6EAMyCgghEMMEEAoQoAE6CggAEB4QogQQsAM6CAgAEKIEELADSgQIQRgBSgQIRhgAUPIEWPIEYKQJaAFwAHgAgAFRiAFRkgEBMZgBAKABAqABAcgBBcABAQ&sclient=gws-wiz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30988713" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000883ed98174fc174d8e18111dae0d912000000000020000000000106600000001000020000000a2a44c92b8f5de872b03f22a1dc5a48aed0885723a6b4b0d0234c4f71c53a11d000000000e80000000020000200000004dc500b8021c2dff81331e6f5cb6c0e0b4e5a3bf445f7b7ea5e98fb2bb145f8c20000000ebad8f2ae25cea63bc8273e322f001bd6250bfc3b8cf121588ffd70e1989e71340000000d572634427410b523dc561ae9620c277f68a1245d3d7a92930781f38ce9c7da2f9402de7f42d4c7f4a99f0b9e2791a5105fedc6a451fbc9e1b57103427f4ba9d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\turing.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000883ed98174fc174d8e18111dae0d912000000000020000000000106600000001000020000000e9cc0af1be81c3c581a73db26d0182849295d65d2b93301ed8a217e9f2bab7df000000000e8000000002000020000000088d77ad7e44443ce51581aa3cbc6f9fcd317a9e683650b04185e6f893fd66952000000011cb924e11f363ebd6604ee468a49a2175f999d37de33438506b5252d1c81bb2400000009823ecb5fefee4a4ee988574769aa0887ea3a500a6fd13d91653374e06f8e5e543baf71af428621585e667e3f0c4254101ca8da4e2e8e396cf2190f0233ab364 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 306f47fca9d9d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\turing.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1EF158AE-459D-11ED-AECB-E62D9FD3CB0B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30988713" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000883ed98174fc174d8e18111dae0d91200000000002000000000010660000000100002000000025f4631ae41a99b6203bbed79977039b1933190d3d7663831671be55e11a7d8c000000000e800000000200002000000015247e3fb852fe99a779ad09058e1f33c1993479740a2003923ef36e975da55a20000000b08cbc4ecdf9123a397401304c5d9564ccc13b8a199720b4ee34723cac3944d9400000000a9e32a59717a6edff6a807d9119bbdce017c0fd4e6b24918018c9c9ac9b48787da865c2c32e6d906dc4c75f10f2777abad7e7a23147a23ab6705def6dcd628e iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4120677388" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80e5df0baad9d801 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4088643565" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000883ed98174fc174d8e18111dae0d912000000000020000000000106600000001000020000000614dc08fbfa01b9e837abd5f8465a1a1f1484f7fdac8956a3964ee75656259b8000000000e80000000020000200000008822e708017641619a5860e09828928c11b42ed9f1bce812e9c495d0ea1c2e2620000000e84c4ab1710e0ac2b24bde6a15f53c0ec15a854b3ba183b5137a5f5ac4b5842b40000000b9aca7dc1508ba6e2aa59aa6b3e226a601868ca0652c8b56554c75db8f09edce817ab913ca911924a62e50e8b1c4e51ae4ff78793beec9534859cff497493aa5 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4088643565" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30988713" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371842643" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\turing.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 007fffeba9d9d801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Zoom\ZoomFactor = "115000" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60674c10aad9d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3384 sdiagnhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3384 sdiagnhost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2520 iexplore.exe 2768 msdt.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2520 iexplore.exe 2520 iexplore.exe 4364 IEXPLORE.EXE 4364 IEXPLORE.EXE 4364 IEXPLORE.EXE 4364 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2520 wrote to memory of 4364 2520 iexplore.exe 83 PID 2520 wrote to memory of 4364 2520 iexplore.exe 83 PID 2520 wrote to memory of 4364 2520 iexplore.exe 83 PID 4364 wrote to memory of 2768 4364 IEXPLORE.EXE 94 PID 4364 wrote to memory of 2768 4364 IEXPLORE.EXE 94 PID 4364 wrote to memory of 2768 4364 IEXPLORE.EXE 94 PID 3384 wrote to memory of 5088 3384 sdiagnhost.exe 97 PID 3384 wrote to memory of 5088 3384 sdiagnhost.exe 97 PID 3384 wrote to memory of 5088 3384 sdiagnhost.exe 97
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.google.com/search?q=what+is+%22mail.turing.com%22&rlz=1C1GCEB_enUS1021US1021&ei=X_Q-Y6SSOLqwqtsP6NWl2A4&ved=0ahUKEwjkvfLi9cv6AhU6mGoFHehqCesQ4dUDCA4&uact=5&oq=what+is+%22mail.turing.com%22&gs_lcp=Cgdnd3Mtd2l6EAMyCgghEMMEEAoQoAE6CggAEB4QogQQsAM6CAgAEKIEELADSgQIQRgBSgQIRhgAUPIEWPIEYKQJaAFwAHgAgAFRiAFRkgEBMZgBAKABAqABAcgBBcABAQ&sclient=gws-wiz1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2520 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\msdt.exe-modal "524738" -skip TRUE -path "C:\Windows\diagnostics\system\networking" -af "C:\Users\Admin\AppData\Local\Temp\NDFEA1.tmp" -ep "NetworkDiagnosticsWeb"3⤵
- Suspicious use of FindShellTrayWindow
PID:2768
-
-
-
C:\Windows\SysWOW64\sdiagnhost.exeC:\Windows\SysWOW64\sdiagnhost.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter2⤵PID:5088
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD577a5fe334f666d4abee341d464457838
SHA10e31de696f343cf8565ec3de87a236a66a8b5d64
SHA256bb07254543e22422027fa5f3c7af9e2b5a6b69bf6925fc1ecf128cb27e9a6dd0
SHA51250cfe44a977775350ed5e98e39c21b2d43321eabd0f4dfbdcf2644f41d8c6fde9b96e480a34e4665c021a315f4db031e90f3d84cf46ebecc5161032a63da74d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD585e0242481e9c5b1cd02a48a445884f5
SHA195be6e994ba4e8078e6bf835a3cdf1eda00a4d1d
SHA2561838ef0dd76a19d9486aeb0d102f5794c7e411c06afe5ceec6ff6fe93adf09ef
SHA51232304901cc94579002d6357f7fab7b7e986d036af129ff94aeca3d8194655268d95cd6fb7d6355b4dc7bd2ec8380b42514c979fb1e0083bca9f3b7a9aea68eda
-
Filesize
5KB
MD5cc16d9223ae50d9cd2e0435399131cd4
SHA1426ebe3e29969216b634746fb0f8a1bd1b1ac0d2
SHA2560fbf6eb88949436aeee50197cfbc9fe66a228320d70f64e16321585f3ff8e141
SHA512af79ad967d6482fa705a270ad0446c99c89345e3cd62c1a85a02757d515a34c27039d084cf615dca2002ae56694fd90040b225c5d386b2d1917bbac0a5439707
-
Filesize
6KB
MD554e06a20ba6d00b3e8eaf42cdd63c3ce
SHA16aa647f25c734c98fd36895eb0447ed273e4d402
SHA2567191e2457e569e351533a9920224f2bbf9e71d8476a9ccb41da0aeacdf12a5c5
SHA512eab8a03ef055365bc84afad1d3cdd204635321c1a3251f58a1dc82866f611ed3f6c5bc97b48b53aeaf5801c0f7bdb150a064a4beea88d1e4d5a17e5b88d7baed
-
Filesize
5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
Filesize
3KB
MD50f6002891eefb89a314bc5ceb46f4614
SHA1cea33833324762e7fb7d8ce56446847f79baa24d
SHA2563524d6fd285683bda5426c805cf4f7e6f6f7cf4baab905eb0e9ff6372198a55f
SHA5121375b06c8c63b2d914987e9e2216c99ddec8b2686d853c9d3df152ab88f8c3d51e1c4096c3c3f49ea5ce5858aceebbbcfbe64e8b819d8f94fb36bbbde4c9a2a4
-
Filesize
25KB
MD5d0cfc204ca3968b891f7ce0dccfb2eda
SHA156dad1716554d8dc573d0ea391f808e7857b2206
SHA256e3940266b4368c04333db89804246cb89bf2073626f22b8de72bea27c522282a
SHA5124d2225b599ad8af8ba8516f12cfddca5ec0ce69c5c80b133a6a323e9aaf5e0312efbcfa54d2e4462a5095f9a7c42b9d5b39f3204e0be72c3b1992cf33b22087c
-
Filesize
53KB
MD5c912faa190464ce7dec867464c35a8dc
SHA1d1c6482dad37720db6bdc594c4757914d1b1dd70
SHA2563891846307aa9e83bca66b13198455af72af45bf721a2fbd41840d47e2a91201
SHA5125c34352d36459fd8fcda5b459a2e48601a033af31d802a90ed82c443a5a346b9480880d30c64db7ad0e4a8c35b98c98f69eceedad72f2a70d9c6cca74dce826a
-
Filesize
2KB
MD50c75ae5e75c3e181d13768909c8240ba
SHA1288403fc4bedaacebccf4f74d3073f082ef70eb9
SHA256de5c231c645d3ae1e13694284997721509f5de64ee5c96c966cdfda9e294db3f
SHA5128fc944515f41a837c61a6c4e5181ca273607a89e48fbf86cf8eb8db837aed095aa04fc3043029c3b5cb3710d59abfd86f086ac198200f634bfb1a5dd0823406b
-
Filesize
5KB
MD5380768979618b7097b0476179ec494ed
SHA1af2a03a17c546e4eeb896b230e4f2a52720545ab
SHA2560637af30fc3b3544b1f516f6196a8f821ffbfa5d36d65a8798aeeadbf2e8a7c2
SHA512b9ef59e9bfdbd49052a4e754ead8cd54b77e79cc428e7aee2b80055ff5f0b038584af519bd2d66258cf3c01f8cc71384f6959ee32111eac4399c47e1c2352302