Analysis
-
max time kernel
100s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 11:23
Behavioral task
behavioral1
Sample
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe
Resource
win10v2004-20220812-en
General
-
Target
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe
-
Size
692KB
-
MD5
38fe8a92a7e43b48e6d9c9ae13e2e9c0
-
SHA1
4d216a2a888f543ba196fa1aea22f4bc30e3189a
-
SHA256
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480
-
SHA512
6b2031a308da1ee6e422bc39ba8ccf53562b29d757979beb9a41d0e39e0b35a27b0cc5fc97b994822c5574c4adb46f42249d540b6b159fb0ee309410408a718c
-
SSDEEP
12288:/1IrmedBigNA8BmUE5h4ytt0FPSQ1WjHo9zFaOw3D6S:8maB3FmUEj4ytt0FPB1SomB
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 2 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exefb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exepid process 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe upx \Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe upx C:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe upx behavioral1/memory/1212-69-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1212-74-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1212-75-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Loads dropped DLL 5 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exefb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exepid process 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe -
Drops file in Windows directory 1 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exedescription ioc process File opened for modification C:\Windows\svchost.com fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{400D9EB1-6997-11ED-8553-72598884447E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{400DC5C1-6997-11ED-8553-72598884447E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375798361" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Modifies registry class 1 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exepid process 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exedescription pid process Token: SeDebugPrivilege 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeiexplore.exepid process 1904 iexplore.exe 576 iexplore.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe 1904 iexplore.exe 1904 iexplore.exe 576 iexplore.exe 576 iexplore.exe 1856 IEXPLORE.EXE 1856 IEXPLORE.EXE 1760 IEXPLORE.EXE 1760 IEXPLORE.EXE 1760 IEXPLORE.EXE 1760 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exefb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exefb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exeiexplore.exeiexplore.exedescription pid process target process PID 1292 wrote to memory of 2024 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe PID 1292 wrote to memory of 2024 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe PID 1292 wrote to memory of 2024 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe PID 1292 wrote to memory of 2024 1292 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe PID 2024 wrote to memory of 1212 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe PID 2024 wrote to memory of 1212 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe PID 2024 wrote to memory of 1212 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe PID 2024 wrote to memory of 1212 2024 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe PID 1212 wrote to memory of 576 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 576 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 576 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 576 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 1904 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 1904 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 1904 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 1212 wrote to memory of 1904 1212 fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe iexplore.exe PID 576 wrote to memory of 1856 576 iexplore.exe IEXPLORE.EXE PID 1904 wrote to memory of 1760 1904 iexplore.exe IEXPLORE.EXE PID 576 wrote to memory of 1856 576 iexplore.exe IEXPLORE.EXE PID 1904 wrote to memory of 1760 1904 iexplore.exe IEXPLORE.EXE PID 576 wrote to memory of 1856 576 iexplore.exe IEXPLORE.EXE PID 1904 wrote to memory of 1760 1904 iexplore.exe IEXPLORE.EXE PID 576 wrote to memory of 1856 576 iexplore.exe IEXPLORE.EXE PID 1904 wrote to memory of 1760 1904 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe"C:\Users\Admin\AppData\Local\Temp\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe"1⤵
- Modifies system executable filetype association
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exeC:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:576 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1856 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{400D9EB1-6997-11ED-8553-72598884447E}.dat
Filesize3KB
MD54a6bfe69c139678068f65c851ddad4ae
SHA105ca46c9ca661c1472456d36970356adfca0e625
SHA25658204d8ec7224af52a73836d4a652b7d565ef2b1eb643c52a31ab084286e7eb7
SHA512271fe7f07220e2695f132a0f7c81889e86131d71907fcdfdabd59ca051778f4f23a16300af6e01c389475c0dfc1ff0f0e6fc9a22935476c1b577d4a7e099495d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{400DC5C1-6997-11ED-8553-72598884447E}.dat
Filesize3KB
MD55f7e30c3c9f0d04997c8caf3604914ec
SHA1af8687d32b652f862ade40e65ff4f0cdf03cadd9
SHA256b3c84c8590e86eb8d0a0536aa9bf448033b8d69dd5d2b79447afa640e42e2ea0
SHA512a05d09403371ec22d55b6976e4d764cdfef7e52ddda26571b60ea43afd404eb54621896ff73c13e9854d832a287116c830b8b2dfcd8aed28c4455129126d2f89
-
C:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe
Filesize652KB
MD597e25a6bd9697b04272696cb0ad46ec7
SHA14373d0d42c078f3297ca15975fac688ed110222f
SHA256068c6871c56565ca8962b7f8e1377d137a517a16ea15642b69bac2dbe3d4c758
SHA51255e67f23d40d0597eb49617d73fe8c5ad18e848eec452bd2147919d03d97f3a3e71e699c2da75df4c0cd580630a2bcb2d8f017007c327757d744bcb3d652fc4f
-
C:\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe
Filesize104KB
MD584b7783804fa7506672a409e9899c6be
SHA12da8a6e9c04662564e18cdf98f73e224a5662533
SHA256b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef
SHA5128a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c
-
Filesize
601B
MD5f54c757b3b8b9d6551e6d83ae29b0eb9
SHA1d977803f0bf6c8393dd718b4b5bcaaf0ad904267
SHA2567358f435372860aa1bfedfb5b9376c92e73a785aa6239e39ab359eba0773cc9a
SHA5126777236a52206e41ab7abce77a5335c60515711ab7ad9cee54ce930b05bf110f362a02e5f6a7b49846b0d903f6f654052f152c55fe643d59a7275f01f6ab53e3
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe
Filesize652KB
MD597e25a6bd9697b04272696cb0ad46ec7
SHA14373d0d42c078f3297ca15975fac688ed110222f
SHA256068c6871c56565ca8962b7f8e1377d137a517a16ea15642b69bac2dbe3d4c758
SHA51255e67f23d40d0597eb49617d73fe8c5ad18e848eec452bd2147919d03d97f3a3e71e699c2da75df4c0cd580630a2bcb2d8f017007c327757d744bcb3d652fc4f
-
\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480.exe
Filesize652KB
MD597e25a6bd9697b04272696cb0ad46ec7
SHA14373d0d42c078f3297ca15975fac688ed110222f
SHA256068c6871c56565ca8962b7f8e1377d137a517a16ea15642b69bac2dbe3d4c758
SHA51255e67f23d40d0597eb49617d73fe8c5ad18e848eec452bd2147919d03d97f3a3e71e699c2da75df4c0cd580630a2bcb2d8f017007c327757d744bcb3d652fc4f
-
\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe
Filesize104KB
MD584b7783804fa7506672a409e9899c6be
SHA12da8a6e9c04662564e18cdf98f73e224a5662533
SHA256b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef
SHA5128a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c
-
\Users\Admin\AppData\Local\Temp\3582-490\fb3e6bcac169c1bf9b56002ddcace1e19f6c3c38828552e71a1d83bfa7cc7480mgr.exe
Filesize104KB
MD584b7783804fa7506672a409e9899c6be
SHA12da8a6e9c04662564e18cdf98f73e224a5662533
SHA256b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef
SHA5128a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c