Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:47
Static task
static1
Behavioral task
behavioral1
Sample
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
Resource
win10v2004-20220812-en
General
-
Target
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
-
Size
1.4MB
-
MD5
01b5ce9d4fff0c1cd2fae33664a850ba
-
SHA1
b5a3ccc61bdcf311588b25b205bc0fec0d04910c
-
SHA256
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26
-
SHA512
87ce61f12ffb4716a1ee3521e5742513470621d1ead8728892f1fbca4e66d78c2570f54d1a386d91114db4e3596b49090f5e4d1bc9f7edfb74035a6f4f4f4970
-
SSDEEP
24576:fYFuwOuQWUU2czk9EWx/HeCrJIV6e/V9rw555HJq7vk0DhTJZ:QQ/uAIk1xaMkcG7vJhTj
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "1062" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "180221" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "153" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\sale.aliexpress.com\ = "365" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\campaign.aliexpress.com\ = "1370" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "1785" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\campaign.aliexpress.com\ = "113" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "299" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\campaign.aliexpress.com\ = "84" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\NumberOfSubdomains = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\campaign.aliexpress.com\ = "104" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "104" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\Total = "199" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "1020" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "821" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\ = "49" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "89" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "606" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\sale.aliexpress.com\ = "272" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375966308" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\Total = "89" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\campaign.aliexpress.com\ = "132" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "424" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{43E27191-6B1E-11ED-BB94-5A21EB137514} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "60" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "388" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\sale.aliexpress.com\ = "355" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "14" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "378" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\Total = "1010" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "132" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\campaign.aliexpress.com\ = "121410" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "180452" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\ = "199" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cb7b13250eacd941a2b1fca19b479aab000000000200000000001066000000010000200000008598146166049b59481ed664c523a9e6013304f531317416c8e56412f953718b000000000e80000000020000200000004904fb3b8ee1c261ceaa0e8c0a833bd796ac8e3fbd5de561bedd440fb4a36ea920000000e1a89657c3669c701d2ea7dbbf8568dec57a36f43cffd911a7513c1a2c9d7fe540000000410de863be589df10fdf43b39caa984c22002d3bfcfcbc3c6ebd458c39de4c9a057156019da47ba8bfcba43d303f0c4a6262d4d0b223af77a16dbd8c1361e787 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "182" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\ = "1784" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\sale.aliexpress.com\ = "74" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliexpress.com\Total = "789" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 0055c91d2bffd801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\Total = "28" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "227" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\sale.aliexpress.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "1802" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\crossfire-megacheat.ru\ = "103" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exepid process 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exedescription pid process Token: SeDebugPrivilege 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe Token: SeDebugPrivilege 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeiexplore.exepid process 1760 iexplore.exe 2044 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 1760 iexplore.exe 1760 iexplore.exe 2044 iexplore.exe 2044 iexplore.exe 524 IEXPLORE.EXE 524 IEXPLORE.EXE 1916 IEXPLORE.EXE 1916 IEXPLORE.EXE 524 IEXPLORE.EXE 524 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exeiexplore.exeiexplore.exedescription pid process target process PID 1088 wrote to memory of 2044 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 2044 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 2044 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 2044 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 1760 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 1760 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 1760 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1088 wrote to memory of 1760 1088 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe iexplore.exe PID 1760 wrote to memory of 524 1760 iexplore.exe IEXPLORE.EXE PID 1760 wrote to memory of 524 1760 iexplore.exe IEXPLORE.EXE PID 1760 wrote to memory of 524 1760 iexplore.exe IEXPLORE.EXE PID 1760 wrote to memory of 524 1760 iexplore.exe IEXPLORE.EXE PID 2044 wrote to memory of 1916 2044 iexplore.exe IEXPLORE.EXE PID 2044 wrote to memory of 1916 2044 iexplore.exe IEXPLORE.EXE PID 2044 wrote to memory of 1916 2044 iexplore.exe IEXPLORE.EXE PID 2044 wrote to memory of 1916 2044 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe"C:\Users\Admin\AppData\Local\Temp\3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://red-hack.ru/2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:23⤵
- Suspicious use of SetWindowsHookEx
PID:1916 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://crossfire-megacheat.ru/2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550f12e5dd8fd7433c757bf982f764328
SHA10926066759b2319e1e37b8ed0d859f591dbd4f23
SHA256cace2c276c151874f71caf16b187a018bf8cc9a6e210e18bb53554bb58ddc9e7
SHA512de7bc188c59f8291ddde94ca63858806beddf5b199e26c5f1333261b32b29d34e6e8e54149990bb5eea4f35cfa9b11c440b1d8d2f29e1bcaf9b0814a25b2d8ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b8eb7f77bb33aaf0c61dffebdc4016b
SHA15437bf7c0a30653d85a609813c586cf756d171a5
SHA2567e235a789cdd00bd6c210d8645716c17dc744fee8419212b5c47209292870db6
SHA512b9262efc93cb984afd05465f6ca373f7d9a8d5a6c1fabaddcd9a7198cc72371a0eda031d623cc03f8ce1f615b3f4013ab7c19bbf265e2c7e0250fa235007bcd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b8eb7f77bb33aaf0c61dffebdc4016b
SHA15437bf7c0a30653d85a609813c586cf756d171a5
SHA2567e235a789cdd00bd6c210d8645716c17dc744fee8419212b5c47209292870db6
SHA512b9262efc93cb984afd05465f6ca373f7d9a8d5a6c1fabaddcd9a7198cc72371a0eda031d623cc03f8ce1f615b3f4013ab7c19bbf265e2c7e0250fa235007bcd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5abf6f4acbfe3663a84ce31abc308aa3c
SHA1176bb9425ee022fc50b77d223ca65a6fbc3ac265
SHA256881924439056cae55d39e5e60f17d9ed4b7e0be947a376296027a8b26a704d12
SHA512d90d5b8346237d12c8586d8696e7abd3960b7079dd622f6db52850c563ff6478a576956792f5e4308840e6fcf52953b77688c9868e9342e0d68a9bfdeeb3c745
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD56e4bd0a5ed25399fa44d43065a0fb913
SHA1c2dea8fd6d35841774ca467cac9a236b773c132f
SHA256b7c240f531a87206b28d7ea34f3f79d746a6e07b911cd6d08fae165cc0a2ab65
SHA51246c34454e70319d0f4b236888c00c0ae57f8adbe25eb048de95aec23d9be402150ab2dd1ebdc016b7a3c926832a7d68f77780247d07c501e002d043458b7518b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{43E01031-6B1E-11ED-BB94-5A21EB137514}.dat
Filesize3KB
MD537260c78e8be0ae6f152f17ee6754b16
SHA1ed3a62d707fa53c500d3dc34cace872bfa9cbe1f
SHA2566cc02ffcc9965dac61d3b89413ac10ca6929ec3f6590ea98e4e6a448f11e830b
SHA51253e5e02be36519de335aaa40c56d895036f39da520482d8f85f6845d45ad759486273954ebb6e13918a5ad717972dde73578f3ba2d75e4201f646ee7b0efa4fb
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{43E27191-6B1E-11ED-BB94-5A21EB137514}.dat
Filesize5KB
MD5cb4d486897e5f14af0804edab8077c41
SHA1bad52bae9ccc3c89d844d1299cfd7194f416bc47
SHA25627b6550ec3c33384561097caecfae3ea72634d114a1e5f1a6bed6e52a95801cf
SHA512ab0c9665d766d334d36230ac262b468c868853f657f3853a96b052610eff1480ef77140b7ca3c95d8d9d827e0472c03ee4903eaadcef0975b75f5e690a8374d6
-
Filesize
27KB
MD50ec2eed5d3f0bd57daf5924b039b4ca9
SHA1ecf174a8cb25e0374455c95056a60bd6c23576ab
SHA25660aa47a9b9f88a1101e3bec7c645dff37d375a06b77c7db4ba4dc30c71af2e9a
SHA5124109a6e42eb517cf351549d52e3092b3df08b18708fc18dc78a1f8202fd82d6a588d07ba78ff70895d200e7f89b0370a0c2652369085321c8f5f416ac29fe391
-
Filesize
603B
MD50046df7c80341185a30671afb3002fab
SHA1e97edcca4d6654b5c9cfc13ea21d577cf683a090
SHA256f51fe6350577e0c827d8cba86498d2d17ed4916d9d2721c1c64c7ad65875a32d
SHA5125d098e6794ff66dbded4c84c5459b54299ffa1a6c06494c4358c3cf57252d138f46708cac717046d4e1a2b4b482886aa7f61bf0ed6419ca90189d81be40f022b