Analysis
-
max time kernel
197s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 19:01
Static task
static1
Behavioral task
behavioral1
Sample
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe
Resource
win10v2004-20221111-en
General
-
Target
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe
-
Size
317KB
-
MD5
43005d910989d6d164915a1137baf860
-
SHA1
6b1f3c4a8b95c632cb00c56845ec69cf0aa00b7c
-
SHA256
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58
-
SHA512
08e1d54d9a5b719145bcd07db52691f0fd2316d88f123c1539aa699ea127a517805f278d43e9efd1ead3b9e6e2d692edccf792ff71223c0588ff82a15659499a
-
SSDEEP
6144:rP80iFlOwIjKou2QpK44i8eE68Z2cXvp/IHeiorgVZ:rktQwIuouDK4llE6lcXhA+i3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exepid process 4712 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe upx C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe upx behavioral2/memory/4712-136-0x0000000000400000-0x0000000000467000-memory.dmp upx behavioral2/memory/4712-141-0x0000000000400000-0x0000000000467000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exemspaint.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Screen Saver Pro 3.1 = "C:\\Users\\Admin\\AppData\\Roaming\\ScreenSaverPro.scr" c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fmgzge = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Fmgzge.exe" mspaint.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exemspaint.exedescription ioc process File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\D: mspaint.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\F: svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exec8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exedescription pid process target process PID 968 set thread context of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 set thread context of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe -
Drops file in Windows directory 1 IoCs
Processes:
mspaint.exedescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 320 4712 WerFault.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1460502844" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1142845550" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{76887FE7-6B7D-11ED-B8D8-D668443210E4} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998410" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998410" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1142845550" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998410" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
mspaint.exec8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exepid process 4596 mspaint.exe 4596 mspaint.exe 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exepid process 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exesvchost.exemspaint.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe Token: SeDebugPrivilege 4508 svchost.exe Token: SeDebugPrivilege 4596 mspaint.exe Token: SeDebugPrivilege 4988 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 3500 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
mspaint.exeIEXPLORE.EXEIEXPLORE.EXEpid process 4596 mspaint.exe 4596 mspaint.exe 4596 mspaint.exe 4596 mspaint.exe 3500 IEXPLORE.EXE 3500 IEXPLORE.EXE 4188 IEXPLORE.EXE 4188 IEXPLORE.EXE 4188 IEXPLORE.EXE 4188 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exec8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exesvchost.exec8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 968 wrote to memory of 4712 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe PID 968 wrote to memory of 4712 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe PID 968 wrote to memory of 4712 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 968 wrote to memory of 2120 968 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4508 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 2120 wrote to memory of 4508 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 2120 wrote to memory of 4508 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 2120 wrote to memory of 4508 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 2120 wrote to memory of 4508 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 2120 wrote to memory of 4508 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 2120 wrote to memory of 4492 2120 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe PID 4508 wrote to memory of 4596 4508 svchost.exe mspaint.exe PID 4508 wrote to memory of 4596 4508 svchost.exe mspaint.exe PID 4508 wrote to memory of 4596 4508 svchost.exe mspaint.exe PID 4492 wrote to memory of 4988 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe iexplore.exe PID 4492 wrote to memory of 4988 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe iexplore.exe PID 4492 wrote to memory of 4988 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe iexplore.exe PID 4988 wrote to memory of 3500 4988 iexplore.exe IEXPLORE.EXE PID 4988 wrote to memory of 3500 4988 iexplore.exe IEXPLORE.EXE PID 4492 wrote to memory of 4508 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 4492 wrote to memory of 4508 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe svchost.exe PID 4492 wrote to memory of 4596 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe mspaint.exe PID 4492 wrote to memory of 4596 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe mspaint.exe PID 4492 wrote to memory of 4988 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe iexplore.exe PID 4492 wrote to memory of 4988 4492 c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe iexplore.exe PID 3500 wrote to memory of 4188 3500 IEXPLORE.EXE IEXPLORE.EXE PID 3500 wrote to memory of 4188 3500 IEXPLORE.EXE IEXPLORE.EXE PID 3500 wrote to memory of 4188 3500 IEXPLORE.EXE IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe"C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exeC:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe2⤵
- Executes dropped EXE
PID:4712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 2563⤵
- Program crash
PID:320 -
C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe"C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe"4⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe"C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3500 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4712 -ip 47121⤵PID:4364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:2624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe
Filesize143KB
MD5926a51a69d4cd3b64dc0b6769dc2687c
SHA1ecd8ee4160d0b78303900a31f8f365b216ac9867
SHA2569361755715f0c99961824bc1201071e9a3386b27b2ed6094db911b3c48351423
SHA5125bf67c92c2e5b379961b8ccde6503fc603632db34e2762d09a5997539a99d16499b6a6a9f806f9dc1d613374c1089df957b5599c442740bc32c745a7a76426e1
-
C:\Users\Admin\AppData\Local\Temp\c8e89bc12e639b4d2fa69591b60224515bcff7996cb758f6025a6f8f03902c58mgr.exe
Filesize143KB
MD5926a51a69d4cd3b64dc0b6769dc2687c
SHA1ecd8ee4160d0b78303900a31f8f365b216ac9867
SHA2569361755715f0c99961824bc1201071e9a3386b27b2ed6094db911b3c48351423
SHA5125bf67c92c2e5b379961b8ccde6503fc603632db34e2762d09a5997539a99d16499b6a6a9f806f9dc1d613374c1089df957b5599c442740bc32c745a7a76426e1