Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:40
Static task
static1
Behavioral task
behavioral1
Sample
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe
Resource
win10v2004-20220812-en
General
-
Target
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe
-
Size
1.6MB
-
MD5
e79441b4ee155de683b050dd9873ceab
-
SHA1
3e0964893f307e16f42ec40a5f45bb1e5522b991
-
SHA256
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98
-
SHA512
f6444e455cf168fa9a46602764660d01eb88d9f9a4fb98d6c8a4147406ff293fd6348e8aab50c8c508f62b471c5d64985147e41bb4af35d1ff89ad2c35a8f990
-
SSDEEP
384:1LsxK3F8+KVDWED/+D0YfxGV9SpRk854PmE3BcowRsbQywLT9npzl+1tln5y1kzg:VsgG+nEDOdfk2ps3GFsypMt1uZrV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
iexplorer.exepid process 3424 iexplorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exeRunDll32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RunDll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
iexplorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\iexplorer.exe" iexplorer.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\INetHistory\desktop.ini rundll32.exe -
Drops file in System32 directory 2 IoCs
Processes:
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exedescription ioc process File created C:\Windows\system32\iexplorer.exe e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe File opened for modification C:\Windows\system32\iexplorer.exe e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
RunDll32.exeRunDll32.exeRunDll32.exerundll32.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\VendorId = "5140" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Cleared = "1" RunDll32.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomStorageState\EdpCleanupState = "0" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "0" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\CVListDomainAttributeSet = "0" RunDll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" RunDll32.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\DOMStorage RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "395196024" RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\BrowserEmulation RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomStorageState RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" RunDll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Cleared_TIMESTAMP = 20d838ca29ffd801 RunDll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\GPU RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\DeviceId = "140" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395196024" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\SubSysId = "0" RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Revision = "0" RunDll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main RunDll32.exe -
Modifies data under HKEY_USERS 7 IoCs
Processes:
RunDll32.exerundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133136743571707316" RunDll32.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry rundll32.exe Key created \REGISTRY\USER\S-1-5-19 rundll32.exe Key created \REGISTRY\USER\S-1-5-19\Software rundll32.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft rundll32.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography rundll32.exe -
Modifies registry class 29 IoCs
Processes:
rundll32.exerundll32.exerundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CacheLimit = "1" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CacheVersion = "1" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\Main\OperationalData = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CacheLimit = "51200" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Extensible Cache rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CacheVersion = "1" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\DomStorageState rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\DOMStorage rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\DomStorageState\EdpCleanupState = "0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CacheVersion = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\Main rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CachePrefix rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CacheLimit = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\EdpDomStorage rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CachePrefix = "Visited:" rundll32.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
iexplorer.exerundll32.exerundll32.exedescription pid process Token: SeDebugPrivilege 3424 iexplorer.exe Token: SeDebugPrivilege 4232 rundll32.exe Token: SeDebugPrivilege 4232 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe Token: SeDebugPrivilege 4948 rundll32.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
RunDll32.exeRunDll32.exeRunDll32.exepid process 428 RunDll32.exe 4560 RunDll32.exe 4772 RunDll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplorer.exepid process 3424 iexplorer.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exeRunDll32.exeRunDll32.exeRunDll32.exedescription pid process target process PID 2764 wrote to memory of 428 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe RunDll32.exe PID 2764 wrote to memory of 428 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe RunDll32.exe PID 2764 wrote to memory of 4560 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe RunDll32.exe PID 2764 wrote to memory of 4560 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe RunDll32.exe PID 2764 wrote to memory of 4772 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe RunDll32.exe PID 2764 wrote to memory of 4772 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe RunDll32.exe PID 2764 wrote to memory of 3424 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe iexplorer.exe PID 2764 wrote to memory of 3424 2764 e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe iexplorer.exe PID 4560 wrote to memory of 1200 4560 RunDll32.exe iexplore.exe PID 4560 wrote to memory of 1200 4560 RunDll32.exe iexplore.exe PID 428 wrote to memory of 376 428 RunDll32.exe rundll32.exe PID 428 wrote to memory of 376 428 RunDll32.exe rundll32.exe PID 4772 wrote to memory of 4232 4772 RunDll32.exe rundll32.exe PID 4772 wrote to memory of 4232 4772 RunDll32.exe rundll32.exe PID 4560 wrote to memory of 4948 4560 RunDll32.exe rundll32.exe PID 4560 wrote to memory of 4948 4560 RunDll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe"C:\Users\Admin\AppData\Local\Temp\e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SYSTEM32\RunDll32.exeRunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 82⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000000000003⤵
- Modifies registry class
PID:376 -
C:\Windows\SYSTEM32\RunDll32.exeRunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 12⤵
- Checks computer location settings
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -ResetDestinationList3⤵PID:1200
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:1 WinX:0 WinY:0 IEFrame:00000000000000003⤵
- Drops desktop.ini file(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Windows\SYSTEM32\RunDll32.exeRunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 22⤵
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:2 WinX:0 WinY:0 IEFrame:00000000000000003⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Windows\system32\iexplorer.exe"C:\Windows\system32\iexplorer.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5e79441b4ee155de683b050dd9873ceab
SHA13e0964893f307e16f42ec40a5f45bb1e5522b991
SHA256e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98
SHA512f6444e455cf168fa9a46602764660d01eb88d9f9a4fb98d6c8a4147406ff293fd6348e8aab50c8c508f62b471c5d64985147e41bb4af35d1ff89ad2c35a8f990
-
Filesize
1.6MB
MD5e79441b4ee155de683b050dd9873ceab
SHA13e0964893f307e16f42ec40a5f45bb1e5522b991
SHA256e75ce0629d45514cdf6ac63e05dc1df8855ca057e2e2903a6067cbbc9ac14b98
SHA512f6444e455cf168fa9a46602764660d01eb88d9f9a4fb98d6c8a4147406ff293fd6348e8aab50c8c508f62b471c5d64985147e41bb4af35d1ff89ad2c35a8f990