Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 11:07
Static task
static1
Behavioral task
behavioral1
Sample
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe
Resource
win7-20220901-en
General
-
Target
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe
-
Size
1.4MB
-
MD5
2bcaee20d4fcb2901a9d826d3ebb2bf7
-
SHA1
613d14de92d120a87f9dbf08750d63fa94d1036c
-
SHA256
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77
-
SHA512
355759f8df2db60c2a319028572d56228410a8efdf32d132148e3a7d2a3f6b67352f6f2a52d5399c54bde0b1ef4417fd193bcd09d547de2401fcbae8878247e5
-
SSDEEP
24576:o4lavt0LkLL9IMixoEgea9x4Gm2wqlNi83qlsV4H0c91Ys9sRCfhCq9MmCS:/kwkn9IMHea9GGmqi8ibH0cYbhaPCS
Malware Config
Extracted
darkcomet
Guest16
89.136.184.30:1604
DC_MUTEX-1YMESL4
-
gencode
hMnACexJqak5
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
TempDropboxInstaller.exe6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exepid process 1120 TempDropboxInstaller.exe 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe -
Processes:
resource yara_rule behavioral1/memory/1864-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1864-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1864-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1864-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1864-76-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1864-83-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Loads dropped DLL 11 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exeTempDropboxInstaller.exepid process 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1120 TempDropboxInstaller.exe 1120 TempDropboxInstaller.exe 1120 TempDropboxInstaller.exe 1120 TempDropboxInstaller.exe 1120 TempDropboxInstaller.exe 1120 TempDropboxInstaller.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\sample = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe" 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exedescription pid process target process PID 1444 set thread context of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048ca5449a4d21846ba8a995ea0abd35a000000000200000000001066000000010000200000003a94e62ffb8418b0dd8accb544e701e798c8df890ea56144621d3b750d0317a5000000000e8000000002000020000000ecf1d43fb344b5dffa03fd479d58a41bc99e08e03ba5f51c89693016f309508820000000597d79ea7732705b2758fb0dac4d659cccb4e45d78597f97ef57dd6522f1fe1440000000b0ff1ce51bc829a3165458ae9a8ade4eccf5a2db7c01590ddc0f733535b367b42cf85d35b2e2d0db34af861224fb210a726d96522385ea337e47fd8fb7ae7093 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0fb69c530ffd801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{EEB005B1-6B23-11ED-B4FB-76D99E3F6056} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375968734" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Processes:
TempDropboxInstaller.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 TempDropboxInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 TempDropboxInstaller.exe -
NTFS ADS 1 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe:Zone.Identifier:$DATA 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exepid process 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exedescription pid process Token: SeIncreaseQuotaPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeSecurityPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeTakeOwnershipPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeLoadDriverPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeSystemProfilePrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeSystemtimePrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeProfSingleProcessPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeIncBasePriorityPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeCreatePagefilePrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeBackupPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeRestorePrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeShutdownPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeDebugPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeSystemEnvironmentPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeChangeNotifyPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeRemoteShutdownPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeUndockPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeManageVolumePrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeImpersonatePrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: SeCreateGlobalPrivilege 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: 33 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: 34 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe Token: 35 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 972 iexplore.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exeiexplore.exeIEXPLORE.EXEpid process 1864 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 972 iexplore.exe 972 iexplore.exe 1816 IEXPLORE.EXE 1816 IEXPLORE.EXE 1816 IEXPLORE.EXE 1816 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exeTempDropboxInstaller.exeiexplore.exedescription pid process target process PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1120 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe TempDropboxInstaller.exe PID 1444 wrote to memory of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe PID 1444 wrote to memory of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe PID 1444 wrote to memory of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe PID 1444 wrote to memory of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe PID 1444 wrote to memory of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe PID 1444 wrote to memory of 1864 1444 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe 6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe PID 1120 wrote to memory of 972 1120 TempDropboxInstaller.exe iexplore.exe PID 1120 wrote to memory of 972 1120 TempDropboxInstaller.exe iexplore.exe PID 1120 wrote to memory of 972 1120 TempDropboxInstaller.exe iexplore.exe PID 1120 wrote to memory of 972 1120 TempDropboxInstaller.exe iexplore.exe PID 972 wrote to memory of 1816 972 iexplore.exe IEXPLORE.EXE PID 972 wrote to memory of 1816 972 iexplore.exe IEXPLORE.EXE PID 972 wrote to memory of 1816 972 iexplore.exe IEXPLORE.EXE PID 972 wrote to memory of 1816 972 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe"C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\TempDropboxInstaller.exe"C:\Users\Admin\AppData\Local\TempDropboxInstaller.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.dropbox.com/downloading?plat=win&full=13⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe"C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD5ea353da5610335f72ab72db792108eb9
SHA1462086dfa527235f1ffc1002e1fe524966a7731e
SHA256649e9c3a700180ffa70c10a4ac759ce60995d0d0602064199e8489b8e37c7718
SHA512a438be53d03d380c138a6e74f63e090a3a93f822c82ca150ee32e79c1406003f56e759932f9103b38d1808480dd3814c3f65336727a8d41ee33c7ede69948d2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_0CEBF833D8869122FFACBB9972787B0D
Filesize471B
MD5690c57543878611bc45e3358c9348143
SHA1ac122b50be030d7dd60209ebf586b5196a1e3575
SHA2567abd3b1e458e3efc7a79a66b8538cc6806f18b1e86d3aa8da0ea4b26600416fe
SHA5124cf10f3181cc144defc4caf653684750d6cfbe30089239a667d2a88f69174ec3fe515f76863ec8be5f8de93b3ed068dbdf223db13c2da99f6bce12d6494bae1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d943b0d311587ce6147c3beefceff365
SHA15defdc088df13c7ebf5390cdc6571f3e73469c80
SHA256114399f625e72f358b6e7e0d11827937d5413dd38fe51bba1596d3192b1a5b62
SHA512b3f0562a180e12fd1bd2b8fea9128ee43c2e5cde45f937b423196dd9e5995103134d445ce50811c853ba5fcd5e62c8aa9e5d39f3844eeff997187b36b1b3e5a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize430B
MD53f4546062064c226e8e2b244d07e364d
SHA1779014ae54fd3bc11ba24ade0f79f8d242d8609b
SHA2567d9d4050d7cfaf6c17fadb0ec38390f1b8145a945d6c928c8e7acce558ce3c98
SHA5124d72df2a4816a6a926a81e919cc8d4ea2c6c57ee1d0d7b702755d6f595c1465cbe7aa171b74ec676ba64330f60ea34d27c8b2fb02eb6efbd2b74515a30e248ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_0CEBF833D8869122FFACBB9972787B0D
Filesize430B
MD56976dd693999fb7c62fcffa26511f4ff
SHA1b90583fbfa85c8d9b677a7e01fc8444c8ddebf6a
SHA256ba1496c11ce90e24a910378875212873e05de10b591020c887fa3480fff07601
SHA512ad70f8ae89d2f1adbf8c7de3fc4fb2a28bfa3f0ed4fa954685c099a9c5a8add390478c4e1789ecda63ae8aa4fdc743bcc645dfb9efeebb0de39316b3c32fde01
-
Filesize
316KB
MD5e4f4745c5f4ad478ec15b3a25f62f35b
SHA1715bf92805761b04915ebc3a5ca0723dd9e7297c
SHA256c1d1db8a30e6679f65eb3e4f5593b572b4295ab42a4e62de2c569570d652120a
SHA512c13790be0e3a3b68190dfa848b53b5c69470cd45558b7cd4e096ba3d71d93709b6a41f98ff28f49efcf9e93f22056134ac937a417573f9bb448319035f8fb76c
-
Filesize
316KB
MD5e4f4745c5f4ad478ec15b3a25f62f35b
SHA1715bf92805761b04915ebc3a5ca0723dd9e7297c
SHA256c1d1db8a30e6679f65eb3e4f5593b572b4295ab42a4e62de2c569570d652120a
SHA512c13790be0e3a3b68190dfa848b53b5c69470cd45558b7cd4e096ba3d71d93709b6a41f98ff28f49efcf9e93f22056134ac937a417573f9bb448319035f8fb76c
-
C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe
Filesize1.4MB
MD52bcaee20d4fcb2901a9d826d3ebb2bf7
SHA1613d14de92d120a87f9dbf08750d63fa94d1036c
SHA2566df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77
SHA512355759f8df2db60c2a319028572d56228410a8efdf32d132148e3a7d2a3f6b67352f6f2a52d5399c54bde0b1ef4417fd193bcd09d547de2401fcbae8878247e5
-
C:\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe
Filesize1.4MB
MD52bcaee20d4fcb2901a9d826d3ebb2bf7
SHA1613d14de92d120a87f9dbf08750d63fa94d1036c
SHA2566df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77
SHA512355759f8df2db60c2a319028572d56228410a8efdf32d132148e3a7d2a3f6b67352f6f2a52d5399c54bde0b1ef4417fd193bcd09d547de2401fcbae8878247e5
-
Filesize
608B
MD53a9c79d5745b7633ddccc21cce98910b
SHA1fbfd5f12dacd5659f3c69afeb4822b4f70007113
SHA256ee86f0f9d8e8b8f3c77b52e7e16a3651a62aadebb3e1d1f8df06ba201e4b5b05
SHA512bf175350f92ff947aa3f7a3191920ec8bdce3c69e5686b1f2a1e01238e590306a31e0b9f639448a54798e103f5ceded9b14b32a8b94e380d8fe5e4770e13e99d
-
Filesize
316KB
MD5e4f4745c5f4ad478ec15b3a25f62f35b
SHA1715bf92805761b04915ebc3a5ca0723dd9e7297c
SHA256c1d1db8a30e6679f65eb3e4f5593b572b4295ab42a4e62de2c569570d652120a
SHA512c13790be0e3a3b68190dfa848b53b5c69470cd45558b7cd4e096ba3d71d93709b6a41f98ff28f49efcf9e93f22056134ac937a417573f9bb448319035f8fb76c
-
Filesize
316KB
MD5e4f4745c5f4ad478ec15b3a25f62f35b
SHA1715bf92805761b04915ebc3a5ca0723dd9e7297c
SHA256c1d1db8a30e6679f65eb3e4f5593b572b4295ab42a4e62de2c569570d652120a
SHA512c13790be0e3a3b68190dfa848b53b5c69470cd45558b7cd4e096ba3d71d93709b6a41f98ff28f49efcf9e93f22056134ac937a417573f9bb448319035f8fb76c
-
Filesize
316KB
MD5e4f4745c5f4ad478ec15b3a25f62f35b
SHA1715bf92805761b04915ebc3a5ca0723dd9e7297c
SHA256c1d1db8a30e6679f65eb3e4f5593b572b4295ab42a4e62de2c569570d652120a
SHA512c13790be0e3a3b68190dfa848b53b5c69470cd45558b7cd4e096ba3d71d93709b6a41f98ff28f49efcf9e93f22056134ac937a417573f9bb448319035f8fb76c
-
Filesize
316KB
MD5e4f4745c5f4ad478ec15b3a25f62f35b
SHA1715bf92805761b04915ebc3a5ca0723dd9e7297c
SHA256c1d1db8a30e6679f65eb3e4f5593b572b4295ab42a4e62de2c569570d652120a
SHA512c13790be0e3a3b68190dfa848b53b5c69470cd45558b7cd4e096ba3d71d93709b6a41f98ff28f49efcf9e93f22056134ac937a417573f9bb448319035f8fb76c
-
\Users\Admin\AppData\Local\Temp\6df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77.exe
Filesize1.4MB
MD52bcaee20d4fcb2901a9d826d3ebb2bf7
SHA1613d14de92d120a87f9dbf08750d63fa94d1036c
SHA2566df11d59c1f9ecf9f5e1dc43d0859555f78e0179c475b5d70811dc8d22326b77
SHA512355759f8df2db60c2a319028572d56228410a8efdf32d132148e3a7d2a3f6b67352f6f2a52d5399c54bde0b1ef4417fd193bcd09d547de2401fcbae8878247e5
-
Filesize
3KB
MD5e2fc789b98ffc7ab7934305e84c5da9f
SHA1416454e167bd7a76aed5af6fa219b45a03abe5e4
SHA25624578d4ab85113af57ecdd64b4058ccfd16795b32f35a9db4a23cc19eaa0bd72
SHA5127d0570901703eb63a5f5ba02abef567f1b8b44a40b9d445a1b79f979af55b3fc77e238c9069b844f60f4e18eab56e68e2e56558b3c5f7a813d11c1e00e1288f5
-
Filesize
66KB
MD5c215de00fc5fbabee4f06fc0c9224f54
SHA1a99de940f0d0f7cad354b7caea580621ad314a1c
SHA256f878819aa3d8081de795c015357408e979208525c7b130b92db557f8944221b6
SHA51236d935ceccbadf41180aba2ed9677a3810d5b49842055d663f806ef82f298d2f225a028f3e166c0e75661f02305ce2894b965c636e976cd2794159a53c31d193
-
Filesize
62KB
MD50b25c8344b98ce5db4f8acc4a72ee9d9
SHA1ab862aed20769e3a25d28c3a65128df7b0934097
SHA256f2600a22661cdef495c6b4c19ed587e6780878d4a87f756e16fbeb8d812d20ec
SHA5124e1914a566a9ef77eff3ee8efe3f138fa71deec5959379bc01e549d3b436bee0398e78d2ebbbf9a9ed0ebab47d32216685870a65b18e2612b7ff5a31803170f0
-
Filesize
11KB
MD5dbd31dec996410c5424655b290084cd7
SHA18517b1ffdf5bc5390956be4668adb51317fc069e
SHA256ee4130a867c00861ec8da4d3ec2df03ce2856292e7d877e032584e564075cca3
SHA512fa28d94f84bbec194ad2c42919f8c0bc5d4e589566e7db78b791b9c36e632cedc81e5d87f737f754d2ba8cc2091f8ea4f412bf2249662f0c1e15b42660820919
-
Filesize
29KB
MD5fc38d5993ec3c029e2a9d9068d3eb146
SHA180246043884ae50f90bd77fbe9a823de7ea7e326
SHA25697c46f2c5b4a09317d2d2fd8272f2bb36cbb9d25f5003cc69908c49c18128a9e
SHA51283b495210158b5084ff917fb3152b8b82fdbcc0fb2768145f32646c33294dae6d1987142908b7a52f5f736e5227f977a39d4a41b9052e89a83ef6dd1bf350c07
-
Filesize
9KB
MD5542a3952918d265f0cc7a389980f36d6
SHA17e703bb6ad59e61c1bd6d77dbe08762ec380f83c
SHA256bf30dc12e86aa14a677efda77c63bfb5963672ae4c48dbdf781b85cfe5f26d3e
SHA5126d28f4b17a1069a62a5da20a5ae9dcb0fd4920bc60a1ec8b27ba7ed060b92ed2d7032010fa5881d51aa6316d41b096041f907c8a051fc4e93397397f04fe4938