Analysis
-
max time kernel
599s -
max time network
601s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
29-03-2023 09:36
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://bafybeidmwc53v7bvtirhqsjbnhpejvpe4yndnpcvq6cylyaqf4vrlvx3fy.ipfs.dweb.link/?filename=QmVew3YmKmkLmuuBy6YtVfon18cqcUiZuTx4bse69sJaP7#[email protected]
Resource
win10-20230220-en
General
-
Target
https://bafybeidmwc53v7bvtirhqsjbnhpejvpe4yndnpcvq6cylyaqf4vrlvx3fy.ipfs.dweb.link/?filename=QmVew3YmKmkLmuuBy6YtVfon18cqcUiZuTx4bse69sJaP7#[email protected]
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc process File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
perfmon.exeDiagnosticsHub.StandardCollector.Service.exetaskmgr.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 perfmon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz perfmon.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 DiagnosticsHub.StandardCollector.Service.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz DiagnosticsHub.StandardCollector.Service.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 1368 NETSTAT.EXE -
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "386847616" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Telligent iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\FileVersion = "2016061511" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "576959828" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Discuz! iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000af653a432a26840a7b5ec4575ca9dcc00000000020000000000106600000001000020000000480f0fc3eddc68f445719d8f783fa0d85a669b549d10e0c1a86ac2660127123a000000000e8000000002000020000000f3e31025b65976422346892f903d770eadb64ae096f5d28fb8c31d68f19e15b6200000006fe17f166de1cb5a8472002aac9654e158130e96419a46589370c6425203ed8d4000000027fd2360798bb5242febfb63f345afe9054285214b621ee971f7301c1102a880af130e3d39f6d889f1529bbab9073ca4f39e1d43b54a2da0295cb11c186823d6 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$blogger iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$WordPress iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000000700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009acbbc286be63c4682a409f320de94d7 IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31023650" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31023650" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Explorer Bars\{28BCCB9A-E66B-463C-82A4-09F320DE94D7}\BarSize = 6801000000000000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 208315242262d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 4 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\SuppressScriptDebuggerDialog = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31023650" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "386896201" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Explorer Bars\{28BCCB9A-E66B-463C-82A4-09F320DE94D7} IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$http://www.typepad.com/ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "386864210" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Explorer Bars IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "577115737" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "585240898" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 10201f242262d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4D5F4F80-CE15-11ED-9346-C6AEF5F90513} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000af653a432a26840a7b5ec4575ca9dcc000000000200000000001066000000010000200000002ef51aa9c2ec1ac127bd8e2e4159c88bdcfbf9aeeedda58dcb3fd76020976268000000000e8000000002000020000000632eaa8b83e3209034c3a6cf34e57927019573813783de131634bb84894e363a20000000d3a790f957a75c52b3a552784325f955a6abc65073b56baf921371cc7a7355124000000068188bcfe5cc5f7c310e6351a89f85f4494f4dfbc8c4bd0c9e73280304ddea303babc4e9d34550ffb83849bcc6885e6f3fec9973786cdf11b14eed131a20bf3a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$MediaWiki iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeperfmon.exepid process 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 1188 perfmon.exe 1188 perfmon.exe 688 taskmgr.exe 688 taskmgr.exe 1188 perfmon.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe 688 taskmgr.exe 1188 perfmon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
perfmon.exepid process 1188 perfmon.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
NETSTAT.EXEtaskmgr.exeperfmon.exeDiagnosticsHub.StandardCollector.Service.exedescription pid process Token: SeDebugPrivilege 1368 NETSTAT.EXE Token: SeDebugPrivilege 688 taskmgr.exe Token: SeSystemProfilePrivilege 688 taskmgr.exe Token: SeCreateGlobalPrivilege 688 taskmgr.exe Token: SeDebugPrivilege 1188 perfmon.exe Token: SeSystemProfilePrivilege 1188 perfmon.exe Token: SeCreateGlobalPrivilege 1188 perfmon.exe Token: 33 688 taskmgr.exe Token: SeIncBasePriorityPrivilege 688 taskmgr.exe Token: SeSystemProfilePrivilege 32 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
iexplore.exetaskmgr.exepid process 2076 iexplore.exe 2076 iexplore.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe 688 taskmgr.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exepid process 2076 iexplore.exe 2076 iexplore.exe 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 2076 iexplore.exe 2076 iexplore.exe 2076 iexplore.exe 2076 iexplore.exe 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE 4472 iexplore.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
iexplore.execmd.exetaskmgr.exeresmon.exedescription pid process target process PID 2076 wrote to memory of 2340 2076 iexplore.exe IEXPLORE.EXE PID 2076 wrote to memory of 2340 2076 iexplore.exe IEXPLORE.EXE PID 2076 wrote to memory of 2340 2076 iexplore.exe IEXPLORE.EXE PID 5072 wrote to memory of 1368 5072 cmd.exe NETSTAT.EXE PID 5072 wrote to memory of 1368 5072 cmd.exe NETSTAT.EXE PID 688 wrote to memory of 4228 688 taskmgr.exe resmon.exe PID 688 wrote to memory of 4228 688 taskmgr.exe resmon.exe PID 4228 wrote to memory of 1188 4228 resmon.exe perfmon.exe PID 4228 wrote to memory of 1188 4228 resmon.exe perfmon.exe PID 2076 wrote to memory of 4472 2076 iexplore.exe iexplore.exe PID 2076 wrote to memory of 4472 2076 iexplore.exe iexplore.exe
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://bafybeidmwc53v7bvtirhqsjbnhpejvpe4yndnpcvq6cylyaqf4vrlvx3fy.ipfs.dweb.link/?filename=QmVew3YmKmkLmuuBy6YtVfon18cqcUiZuTx4bse69sJaP7#[email protected]1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2340 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2076 CREDAT:82950 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4472
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\resmon.exe"C:\Windows\system32\resmon.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\System32\perfmon.exe"C:\Windows\System32\perfmon.exe" /res3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:32
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD527eeb470ea47791b773b0c543d47d7c0
SHA1cf692b6241651b506a7639c0c02f4ab582b728bb
SHA256887291e1eaf9e037071221908bc110ee40235c5d9c6dd4001699cdbfd55c9cd4
SHA51223f1b1f25ca82aa1b9a235921ba87b86f61e58a1d19b031547144a6035144b14c0ca1f7a9391c00eca50c0be4f35a161d0b4402cdff37f1c9350a368ce3f1321
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD53288d3822152e1162456b273d8254da8
SHA19445d57ceccff7f6388b527d1df03dbae8db56c0
SHA25603043e6d8f55d743fb6f26781719daa737aeef8427772319e66c089c5d3e00d4
SHA512cc89e2c11421079c967d4e69857fb54390492fcc1f5736d3a3ab4fe8cc1e33f07594e16474e93adf40a91351f33b3f28b25092c2290ab4243c409ba60560405f
-
Filesize
3B
MD5ecaa88f7fa0bf610a5a26cf545dcd3aa
SHA157218c316b6921e2cd61027a2387edc31a2d9471
SHA256f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5
SHA51237c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5
-
Filesize
411B
MD56f65b6608be4e65166d660fdc450fa60
SHA191862bd34ab08e3511b7b7f1e71baefd57c33016
SHA2567c56cbab79bd396e31a1f2a0891e23aa7d49e7a87c3bfd6d7ca445a095d73b9d
SHA51238fcbb1e3f5ac1fc959d7509b6b1930d6ee5e3284815ca13c2976501ca8f00fa0b5661d9ebb76e5800ca126b3d0564626015e45e7beb401ba42c99f4d6230e2e
-
Filesize
572KB
MD59ef197a076681c3d4c5e7a1e07cf15f5
SHA1350d4ad02899f3838e4ce3bca3a13deb496c5509
SHA256a24521823149886e4ebb47b4c8bdb7859985683ec302aaf941872b8d2852bebb
SHA5126ca063a22f226421c8c901e659a38180f5198a12af7a8d380d74de1e2fcfb5bfb892cda88770729a2367f2b23e5a1bfc34cede0fade20c4dc13e0391fbd41cc3
-
Filesize
87B
MD570f25a5edce5e20d870ff1c98a5ec5f5
SHA15fe33de0c8cb6d65f794c4dff0bfd5bdb15a7073
SHA256ae2cfc14f884e61f693b00ad0945f372face67b1fc49c6479502cefba3b82e9e
SHA512e4db4b122bc436edaa2dc810dbe1b0d61a5115e01a05b8e4f0874e639781b517b70ba5a80e1df7176aa612917c05ea10c06fc8114a8caeb00b38b7b01f8dc34e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IV9H23MJ\QmVew3YmKmkLmuuBy6YtVfon18cqcUiZuTx4bse69sJaP7[1]
Filesize141KB
MD59712607cc89519de62890a4efbe7421f
SHA1d96059cf6213a5282a351d6ba254271b74d24906
SHA25687bd79e9917d74843da24cdb576175268796c47a7c822cb530f47fa5546590cd
SHA512819a8c5cb2ed988d139384550045492b07336c8e18076315fc059221bb66089803fcb394604be977f0807d7956d5ee475b43bc232e6ea8e497b7d0f965f6c08d
-
Filesize
22KB
MD5cf6ae18a4a5a48e497570557391d7920
SHA1ad9ce2ad74fd0bcd5fa998cff895168ada13a1cc
SHA256993700d10307ac3485ea71e01c49dd2abae6360a5f1406e03e91c7a6532fc591
SHA51243e9e37f8de63d2131e3159471a8a7765a08a4efbbd1505a1fb1dce4a85ca2e7e1391a241b2e01509f69b5ffb183ab488d20341a5baace00cfd8d753d3955e8f
-
Filesize
160KB
MD5fdf4a73ffdab93e3a0422b9d2e252ca9
SHA1c969911ecf2414e17fc16c1a15512bab79842d23
SHA25626c3f906421451fb7a86d275288c9ea0bd6810959812edb6564e0c23f76702e0
SHA512569c53094876dd65556a824416bfd0016764205ebf6e61c87529445d4c619860a086895a92f735089da501b96e5fb3361279f9731f5d46c56695133bf8318b6a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
608B
MD54e32487b5434153a15b21beac11ed1ce
SHA1a5f5cb5b148996709bfc28fc21847534cc693c29
SHA256f63d0a46cdaa949f9c415a175cd6ccc83e0915cf0b55a9a23ad5bcc7ef94d0eb
SHA512de20a273526c73115579dd3612c45ee8ec497ed17c7f299ddb1d41c25ac305be753012df37659963e565f1dc1283c0ca57b57dafca63f93692c8ca3453bcaddd
-
Filesize
16KB
MD59ffcf967410609eab508f254e7ca6aa2
SHA1061671a355104728137c16cdec077b7312545f36
SHA256a3ec8754d1131e7e3f9e35a5ea52257b5cae7686f3f4355da048ac16f4a30e98
SHA51211d215e25afe2eb70c54c54c6b4e3125382c842324889ffc15e1b9f0e333c04473e9a8eed6fbda0c09478693811ef46efe97a16d08209ef00496b98afd6b6973