Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
22-09-2023 05:39
Static task
static1
Behavioral task
behavioral1
Sample
e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe
Resource
win7-20230831-en
General
-
Target
e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe
-
Size
1.1MB
-
MD5
81063a6ec8fc6b35a92d03c335b61cad
-
SHA1
a7f5173a6c5774e5c4be66f6e5496aa86fc6ec87
-
SHA256
e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7
-
SHA512
62964c54bc063f8bc351f7372add1d8f7a2f38b49c6d4a6ce07739a634ae355c9a43dd43810271919dcbfa2f99964050784250108332d1b59595a597a54e55f5
-
SSDEEP
24576:psRkWF5Vi5Fu5xfSejKWaxRc0Ou1R1DSR0EA1RIkE7cLyll5:yRk+5kwvQIu1R10A1ukEFV
Malware Config
Extracted
gh0strat
192.253.237.97
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral1/memory/2688-8700-0x0000000010000000-0x0000000010030000-memory.dmp family_gh0strat behavioral1/memory/2688-8721-0x0000000000400000-0x000000000056B000-memory.dmp family_gh0strat behavioral1/memory/2688-8988-0x0000000010000000-0x0000000010030000-memory.dmp family_gh0strat -
Executes dropped EXE 1 IoCs
pid Process 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe -
resource yara_rule behavioral1/files/0x0038000000015ec7-8705.dat upx behavioral1/files/0x0038000000015ec7-8702.dat upx behavioral1/files/0x0038000000015ec7-8699.dat upx behavioral1/files/0x0038000000015ec7-8706.dat upx behavioral1/memory/2672-8708-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2672-8712-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2672-8720-0x0000000000400000-0x000000000045B000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7F7512A1-590A-11EE-B77D-5A71798CFAF9} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7F704FE1-590A-11EE-B77D-5A71798CFAF9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "401523080" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1980 iexplore.exe 2952 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1980 iexplore.exe 1980 iexplore.exe 2952 iexplore.exe 2952 iexplore.exe 2196 IEXPLORE.EXE 2196 IEXPLORE.EXE 1032 IEXPLORE.EXE 1032 IEXPLORE.EXE 1032 IEXPLORE.EXE 1032 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2672 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 30 PID 2688 wrote to memory of 2672 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 30 PID 2688 wrote to memory of 2672 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 30 PID 2688 wrote to memory of 2672 2688 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe 30 PID 2672 wrote to memory of 1980 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 31 PID 2672 wrote to memory of 1980 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 31 PID 2672 wrote to memory of 1980 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 31 PID 2672 wrote to memory of 1980 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 31 PID 2672 wrote to memory of 2952 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 32 PID 2672 wrote to memory of 2952 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 32 PID 2672 wrote to memory of 2952 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 32 PID 2672 wrote to memory of 2952 2672 e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe 32 PID 1980 wrote to memory of 2196 1980 iexplore.exe 34 PID 1980 wrote to memory of 2196 1980 iexplore.exe 34 PID 1980 wrote to memory of 2196 1980 iexplore.exe 34 PID 1980 wrote to memory of 2196 1980 iexplore.exe 34 PID 2952 wrote to memory of 1032 2952 iexplore.exe 35 PID 2952 wrote to memory of 1032 2952 iexplore.exe 35 PID 2952 wrote to memory of 1032 2952 iexplore.exe 35 PID 2952 wrote to memory of 1032 2952 iexplore.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe"C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exeC:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2196
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1032
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52b259ef96b323b62c4c4f2b2ca863b3c
SHA19ba87c5e0c96f1bb5f5a370b9dd0a4c66ebf2206
SHA256255d573dfe07c01b9828837d414dc67d48381c9be87f495c69d5fabe0d8367ea
SHA512bfd021491c5f7292242e519035a271c6e5fc103f2ded26b91574cb23cda892b1f19001a681c01c9235b59a0d46a6b9047c409535b7d1836f89c4db3e085ee3ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a6065a4a8f4468791fda45bfdb89b1ed
SHA1cd98c237d214b9d278261f72dff4c569c6dc33aa
SHA256792ff2809f2a64a66956eeb867dadc6ee8182e1a4707527002560d5d1552ba2d
SHA512799b71bc5328a6475f436af7f0d0efd417da148ff6710a1aafd518c920d60c6c477ccba34a7ea7145fd0c3bdd7c4decbe35a6d9378dfa97b20c65c0f1f2bff44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD558bc36d57012ded9df9b02492d64ec49
SHA1d5d42e873a939967bc0b0f6d1bf35d70f46dacfc
SHA2567e044838bfa82e3b9ac1f9618ee7d4f2e244379073bb3a809d7ed0ee4b48212b
SHA5120160a053ba2a7717ab66cbd2298bcef3bc7bb62218801990af5ec255343f2919e00638e268624a4987cdae2b9d26ec2e3fffb7e7dfc9afeb0a451b67429975c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD553924c303ca41a9a69177b29c3632f88
SHA1bfd034d3595eaa596d78dec5af5ba3282fafe2d0
SHA256451ad03ce77abd4fe0bba27a4ccf7c0c4f0587cc8fbcf01bdc335b729b5f74dc
SHA512b9e6e16b4bd632a12362f96f6fdf07a73ce0bd770fffe74d17c411deed6eca76e3d43f8833236cf077d70e4e45cb18fc2c8cd997d9fdf5b86de2478cafdb74be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5928a22afd2b01aabbc31e314bb39fd13
SHA1f1c0cfb370aa02318dc5645845ad61d1aebba7b4
SHA256041420650518ca88fbe106f1b3c375a70ff02b1169f1485a9887c5d6a7c5cb87
SHA51264acde68749d2b2328cd0aa91ee4ba0d039097ad5e741cc6401e24beaa879fbee80166fef8b3cae2b5f9fb69b45b95c1219ae9680f11960ff51896481e7cfd7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f15771f0a61b30aa3fedd82e59961731
SHA1f03a2780a44e305c3eb2a67daf0cdd0e981b78c5
SHA25637b842537961336095092297618c235ee2b0f54da7f837e8554feade13d44abe
SHA5124db6e0de71f5ea734548f8e05d6fc22eb6be4d433efed592afc4d5e6642419d776476f232d618823f3d16b1a0d48e75849d5e3847545b1f7253e4d37ff810184
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55f29f73c5c28a42a55b2eb3441b59f77
SHA190f14661ad54c1bf45b196ba05a123c9e65710aa
SHA256db985eadc78c80b2748880d0fe447486272e5cc4d6ef54bbf48bafa48ca1acc3
SHA5122e9480f0df3a5ef87c4408eb74743d4c2e92e0b0b17d646e3bfc6041958ae3b167b97e9680ce96760b87ba0554815142accce032c746581343b9dc31d87228ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD527f001d41264567c3b5cdc73409314dc
SHA1e34c74f7acb76d84e49aab20283b40200307291d
SHA256bc971caefcb22cec3519747a68119197296c42e3ae67f346e374d144171074b6
SHA5129a4db905a9b86aa0b5bc299e11625ac987bb4950ffc11fd0bb6a378bd488df8fc5f49217bb07d2a64544fd612350746d8cfd7c112a2cb96e8713fdd9e77a1be8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD519df12d5761a3f2ba75ffa1ef86bdd23
SHA1e0a98b777b68e311b32a7bb1496638e828b5ed84
SHA2563cd673d6a8074ab40e750d53215b2f0889c9d35950886cc34fcae36ca9eb0bd9
SHA512e166d1b1d276a9a7b8e0aa73ac29d63be838f950b867445e9c70c0c989c0713dbf2918b06e8f41f775bac40440ad71bc504c52b103d78bd42220c9c216605acd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55c553b6fe17bea62207e4d62dc3558a9
SHA1f34ffd31bdfb2c613c4144805a36b769ec84c166
SHA2565a706769856c3f2894026a1ed3ad62ffd55d7239df2902c9c90f365bec481eb4
SHA5125ec8a95637f3d6145eee21f553e51e71b0084d50edd485b323848b9f2b93190e9c58abe299e578d8da979d40295fb9679b8300e2ff0661696ce899d9256a58ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50f5ff2a79e98bd34847d5969a79ca7ab
SHA1f44b381afd91c6e799f2ee8dc1284017b2f8a7e1
SHA25601be00a33150f8718ef9de7a910b1c5ac5493b74b7dc5b8d10d37275a79d953e
SHA512918235e5407c4fcb6988a05045cf57d8981e5941a1d04c19ff5dcf00d7bd9ac74f90d51df9578826bb741fccceb39c81f5a09badf95e0f916f14b64682cd66f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54e9968d7560b8d3669a5314fb5e4079a
SHA116c8ac66fb045616d76be47e96e44a111fb6ea2c
SHA25627d629b151393bc172072a9a0a0693f0de0ae9f57bfc27124a6480c95439c38f
SHA512a1a9e7fc42d0121390961846b916b333f73bfd19a79ae9c5ca1186d1b9ce6d40eb8380944457ea185ffb6222164d90216d64908ea6d358282c8dc7ed6c03671b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50a813838a8f9ce573c3211f6ef506011
SHA13d3902162eb0f49c227a932272e1e9c4ba641720
SHA256ed6c28d9f60a1d2419ac7b00cb7fc4e5063b4abc4b9d52221bcf9b69ea9be290
SHA5129b4f21170a5c3d52f937ee05f153d3c2f183ba9537cf357dccf87042e58c9e79deedb30b4f8348d24ffb1e2a2749055a19b915ec02274b43febeb51f553ea136
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57f322835f8afd1dabc50fd138b4f1a4c
SHA151d988b979773d37ac9f51a1acd4e69299b80640
SHA25626b65d356e0f079b8bf48f9ed122542ab59db4d2ba4078821305190240befef0
SHA512df07aa8c732bf2f31b62387b065f00027339f8654e39df8c03341bad766fda1ec57a04af8daa81d9c2d6c96e4f9449d4c9dee6913d02fe758c3871569d75d5ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD558e15ce77d7f144247fd2a5fbd995370
SHA14b5dca785666a3a30309377f4eb399e09a667e78
SHA2567a1cb1aa0d04df5e098f2fe7bcd2b35f81d04ba7386208d7b50d139c14d97639
SHA5126e413066014ea524299df4c016a59b6cffc822d227b2c628001a8c85fd28503e3aa8b0bcf885467b0e330ac242cc04fbf46a998bcee484546b309e04d22d91da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a2aa8621a7b7cc628726f37049724bc8
SHA1029db303d054df8bde018dbacc4fbb8f13a1d182
SHA256205547cf92a04d470771229f4caa3f3ffb1daf85bac1cbdd17e90bf7a311cc8a
SHA5122e099925438ee4b020f4cb64cebb910033148d7d4a41a6f16019d446161a12fc8da1baacb2d9160c3fd659dea879f1eb11cd7c715c8d7679165bd16b71c7ec26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD546b9011ba8a076afeb1e7097b7345782
SHA1e3a8c8bc981594ebc967951343aabed50946263e
SHA25642ad60bbb1378356f41cc2747f44efb723048153de8466bc1cffbeea08a525d1
SHA5129f87166717c3daf4d551f02fad72d2602e259edf88c9f7cd35c2fc423ebd3f1f70fb0f3d8359ee4a8c7674a10c95e1fc07d36cacbd157787558867677588a914
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD599434573a60ef3bb2bdccafe2e546fa6
SHA136be4b2b95af986dd62c6a354d368b6f3c77cf84
SHA256196b663d9eb4bc36ac7e12afa6982f550c0dbd6e077f46f7accb8c31f70f8e09
SHA5125ed781edf31fcd3b7e9aba3b492c24470de111f222c63aa01b36b818875614ff954117f8acb13928d09cbaaf090408094c29ce734a53ca105582961d71c819c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52efacfced37548dd49755a727f7d025d
SHA16b8110f20c29b07b52c76a9f6a20167bc6fa965d
SHA256adb30baaaa01c8985d4536f64350db4782e6a9eca90aaddcd599f767709a0ac9
SHA512e285c30a94483230102b2185f7d9ae461fb4e196f24c0a1071ac2d8f627e211a65b55442d377d201ca0cde009fd952320e4b909d592a55800344a9e26727736e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD537fa499b9da2df8fd1edf83764a9be99
SHA1f405676a7561b7bebe508b436556854d37ae69c3
SHA256700d54902806b6f48ca763ca9cf73594f49fd841095f858e998d689bc181b155
SHA512c3684cc5d22615d02d9e01b54264d123cfb4a2c9e9c0e88c6a64ae0bb14cb79d3626a2dddb0b6e1483cd09a2799fcfeaacfcdc6d56a42fabfcceeba2e5734447
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50e32f32a616cf78e345878a0eb688c95
SHA1c3a6bdd53fecec0ebcbf6c790f83b33a5dfe7206
SHA256c9fdda7f76484b5a3d31710e5770e303271ca739f98eb419ec35d3ee9eee4be7
SHA5126043b17a5a166d537a68dc1b1f3ef58f4993e4efb3803d7b1f2bafe29c2dd24057f116e249355d363f22ca0611289de333198a9c3ec8b484a149f40bb798b090
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F704FE1-590A-11EE-B77D-5A71798CFAF9}.dat
Filesize5KB
MD578448237d513afe304b080f12cf14fb9
SHA13f8b1b0448f8daf5dcd31a9e8ea211734682e2ad
SHA256cdc2bd0cfd8fbd46057fd1b85698824a0c81b4daa382636eaedae7ee6b4992c2
SHA5128c4733452d851619814508a1df0e3033902d0aea729729a9881de2fac5b8fbf8adee1440cdf37e65990b9e824589aab504ba5a746f0fc00a4d93da0d11c9612d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F7512A1-590A-11EE-B77D-5A71798CFAF9}.dat
Filesize3KB
MD5f51b8950c06318615c5b2fc8d3280dec
SHA16f06fee208da3066ae6cac1cd465ebefff405def
SHA256d5f44537604834afc7409462fa27c6bbe6bd5954b9f2a06fc7b3b544a6d884aa
SHA5123fbcf010d51f35d5b2190492337e85f32d068feb808de350a6ea941ea62f520ee273066e4257083d287efcc454f94d94d9aba228658275c85641447d8b875330
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe
Filesize105KB
MD5dfb5daabb95dcfad1a5faf9ab1437076
SHA14a199569a9b52911bee7fb19ab80570cc5ff9ed1
SHA25654282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0
SHA5125d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8
-
C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe
Filesize105KB
MD5dfb5daabb95dcfad1a5faf9ab1437076
SHA14a199569a9b52911bee7fb19ab80570cc5ff9ed1
SHA25654282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0
SHA5125d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8
-
\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe
Filesize105KB
MD5dfb5daabb95dcfad1a5faf9ab1437076
SHA14a199569a9b52911bee7fb19ab80570cc5ff9ed1
SHA25654282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0
SHA5125d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8
-
\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe
Filesize105KB
MD5dfb5daabb95dcfad1a5faf9ab1437076
SHA14a199569a9b52911bee7fb19ab80570cc5ff9ed1
SHA25654282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0
SHA5125d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8