Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14/03/2024, 18:10
Static task
static1
Behavioral task
behavioral1
Sample
c9457f53f4e7fe314ba101f03b442fc4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
c9457f53f4e7fe314ba101f03b442fc4.exe
Resource
win10v2004-20231215-en
General
-
Target
c9457f53f4e7fe314ba101f03b442fc4.exe
-
Size
13.1MB
-
MD5
c9457f53f4e7fe314ba101f03b442fc4
-
SHA1
19bb165557c922f7b732b529eeb2886975a9c01b
-
SHA256
0c86bf1b3581f3f1c32adf20e00b403a11182c1ce4cbb6fc18c820c689b1226b
-
SHA512
ecc21cdfbcd6133c5b14fde19e71c295357f52458bf3ca7684324bd8ed27d9590575617fb1b1403ceb8720689c1ff3433e2385e8a12fc9fd5cf30c09213518b3
-
SSDEEP
98304:5I11111111111111111111111111111111111111111111111111111111111113:5+
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\recovery = "C:\\Windows\\system32\\dnsdhcppool.exe" c9457f53f4e7fe314ba101f03b442fc4.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95} c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\StubPath = "rundll32.exe C:\\Windows\\system32\\themeuichk.dll,ThemesSetupInstallCheck" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\IconsBinary = "C:\\Windows\\system32\\ipfwccms.exe" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\Version = "1,1,1,2" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\ComponentID = "DOTNETFRAMEWORKS" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\DontAsk = "2" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\IsInstalled = "1" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\ = "Themes Setup" c9457f53f4e7fe314ba101f03b442fc4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\recovery = "C:\\Windows\\system32\\dnsdhcppool.exe" c9457f53f4e7fe314ba101f03b442fc4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ = "AcroIEHelperStub" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\NoExplorer = "1" c9457f53f4e7fe314ba101f03b442fc4.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\SysWOW64\lsapptpdisp.exe c9457f53f4e7fe314ba101f03b442fc4.exe File created C:\Windows\SysWOW64\poolinfopool.exe c9457f53f4e7fe314ba101f03b442fc4.exe File created C:\Windows\SysWOW64\dnsdhcppool.exe c9457f53f4e7fe314ba101f03b442fc4.exe File created C:\Windows\SysWOW64\sqldhcpsql.ocx c9457f53f4e7fe314ba101f03b442fc4.exe File opened for modification C:\Windows\SysWOW64\lsapptpdisp.exe c9457f53f4e7fe314ba101f03b442fc4.exe File created C:\Windows\SysWOW64\ipfwccms.exe c9457f53f4e7fe314ba101f03b442fc4.exe File opened for modification C:\Windows\SysWOW64\ipfwccms.exe c9457f53f4e7fe314ba101f03b442fc4.exe File opened for modification C:\Windows\SysWOW64\poolinfopool.exe c9457f53f4e7fe314ba101f03b442fc4.exe File opened for modification C:\Windows\SysWOW64\dnsdhcppool.exe c9457f53f4e7fe314ba101f03b442fc4.exe File opened for modification C:\Windows\SysWOW64\sqldhcpsql.ocx c9457f53f4e7fe314ba101f03b442fc4.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\ForegroundLockTimeout = "50724608" c9457f53f4e7fe314ba101f03b442fc4.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "416601769" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" c9457f53f4e7fe314ba101f03b442fc4.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 602af0153b76da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000fb33a9416a61ef4f9e7e3ace907df25e0000000002000000000010660000000100002000000056c5999cf43db018deec01fce6ce878d34cbf3b652c5fa54915e9e0e6943122f000000000e800000000200002000000040d22f5850842dd02cb1cc9f88b42e1674c507f1649eb38cc74ef76ecb5ed70e200000008c89010b6d9d21f0f72a41b67b3d5ddcdb53e05784ebbd1ee91424c88987f15840000000fb8775420f63c5d841166f8ae39b4212a3ebe818049bfa6342ed1250d56c648a4df2c2cecb968915e5558cee76766549ebf67f7b591a7c3c7e8ef4cd2bd6052a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4127C351-E22E-11EE-A140-5ABF6C2465D5} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32 c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ProgID\ = "AcroIEHelperShim.AcroIEHelperShimObj.1" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ = "Adobe PDF Link Helper" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\ = "C:\\Windows\\SysWow64\\sqldhcpsql.ocx" c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\ThreadingModel = "Apartment" c9457f53f4e7fe314ba101f03b442fc4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ProgID c9457f53f4e7fe314ba101f03b442fc4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\VersionIndependentProgID c9457f53f4e7fe314ba101f03b442fc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\VersionIndependentProgID\ = "AcroIEHelperShim.AcroIEHelperShimObj" c9457f53f4e7fe314ba101f03b442fc4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} c9457f53f4e7fe314ba101f03b442fc4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe 3060 c9457f53f4e7fe314ba101f03b442fc4.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe Token: SeBackupPrivilege 3060 c9457f53f4e7fe314ba101f03b442fc4.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2860 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2860 iexplore.exe 2860 iexplore.exe 2440 IEXPLORE.EXE 2440 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2440 2860 iexplore.exe 30 PID 2860 wrote to memory of 2440 2860 iexplore.exe 30 PID 2860 wrote to memory of 2440 2860 iexplore.exe 30 PID 2860 wrote to memory of 2440 2860 iexplore.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9457f53f4e7fe314ba101f03b442fc4.exe"C:\Users\Admin\AppData\Local\Temp\c9457f53f4e7fe314ba101f03b442fc4.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD510abde586aa9400086c852ed35692c36
SHA106c4269daade4331c458f5d1faef4d4b26091d41
SHA2566f35bc97f50c6f8c8685b05d2ef7b69f958ae38e1313e479ba040f0725e64c23
SHA51226aae4e0467dcd6aeaa7f46cb36744bdc39cd80fbed92a96d93067410415a125dc5c280fb9af1f73b6463732b50b81011e7bdd9cf5a1ee2abc8a8bb6dfa1e295
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD577d73c11e569f33eb2a19d190c47394b
SHA100eb1f126dee14adc10b4e11a5ba1d18195543ad
SHA256a0b47e26d7b06597f29d47ed02781a5fc4cd7ce9d228f85d7110665dc25b8bc5
SHA512422b5569bbd68341d1e0fecfce27a91995d1737886a6f122512ce07691f3cbd050aa94d2c96ae08e36e02f3d341e59525cfd65424428e4bac08a4fc8f6b3306a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5955c56cb3a6bb499939987e0959be056
SHA1b30000ae2b4df595ad057b098ea0dba2670034de
SHA256decccd3af187b886542d3a12a1c57213c9473618f94c3fbc227eb48a78dbc5ff
SHA51236ef11b5b1e89725d0c64d9e8a0c8a0cdbb53147faac6c7b2c62ec40434290362bed4ac3987f95d804e0936b006f9e0367e66a5c3955abc64cd3b1fdcc291bba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD51cee6768e6a79ecafe2cfed41e762b69
SHA1e5744e1e00c09e63a509fbd895f6de448f5aa347
SHA2564d2567043ef11313f0fc6d6d5714eac768f5ee7cf37fc51cae003924741f0215
SHA512ddd5e4cd444e2de2d27be803051f0121e8c47003d5c332df801ed111d58f5e30125488342f528994ae5a2090e6e5cca97f1c25b294e9a44f3a0dcc55b009481a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD54d813d262364824711cf746f239c97eb
SHA14168aac76ba3c7d8187791c276866debe0b97ccf
SHA256f5b0b9b675afb840112817449269b29797f9920a4547d468faba5fb020b9c106
SHA512da138fdcca4a2818cbe61cb95d762e5549c9adcb3075f4db614f8e5d2b14e92a97aea4f478c02677804eda96b6454f971f0c8978448fef0d9984c03d85e42d52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD53b8e9168bca7d3a95b76b8eb331fcfb4
SHA129943982af1629ed3c8c317919c4bea45f79e8d5
SHA256918bba0e00adc541e2597e048108825da70e5a26a6c759586c139f04ba2790bd
SHA512a0e30f2f2d037c92d2a0a8095bd15b8a524d8b246fac0a0f420123154543591be6bff1c0404be2e93acb4390c345c8e154fe9c8bc183383aa936307a782e8dad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD52cd18d092cde0d3d6fbb1e7aa8a8e8e3
SHA14bbd3cf3eeff88d2dc273db288508fb609f2a232
SHA256a0b59d2b4ab7916a26196f1ead567ac0d2a01c685282000e96cb08721222ee80
SHA512efa7db1ea39b07bb9681b5f614af3907a5076fd97485bfc23a7d7e7c4c1fa385f92b3453d8b3ee456e2f826445221e8365f80fc805ca64ccf2721c8b42b8e0af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5286fbac8253dc4fdde4e6575c3ffd06f
SHA1fcbea9dbb254a7fb1203f7faa64f4c18f0f6d2cc
SHA2562ffe9f6ec526896b579c2aa67a6e17efc452fab30fff0bbb1671e8e1caf94df5
SHA512c82c8ba580c3f4c621f6bb84bd8bc24f2ee49f1cba435c48c76c08b1d02a32bdfa42b8e2eae2091fa71688d89f14439c805a854f6133f7cd67a3d6cb7a057a82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD52c9e8c08e65149a92705cb68af3b2087
SHA18e6f9b88bac97275bcbd66a0416d36b4e486a80d
SHA2569f70c211ddf3d753edbf7f4fae4f634225329011c3ba8aaf2c73901d6b9f0353
SHA5128b4b2b0f96d565cb45309ec83185f8c1988a0ced760c29f4f5c624ce43e14aacdc5e40880a22c8b102a4afa479d1b79497c401e30490ccf56f0d1527aa96c012
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD553f658ebe0fc89960937f92789b0f2db
SHA11b596563d995d960ce85512f368de27aeed5558b
SHA25682608c8e1819af66d80fde607f11ee90ef1bf9a938fc1333472a63e99f4f6109
SHA512646e0b241d14b249d89c40009c316740750ea8b2cecda2bbb0cf9c75092319c28b09b262cb273a748321a53a7e782b78d557293b8d998d191e7619334f214b47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5cde0480ea7e0f3b4c934b825146dfeae
SHA1f465e067786292df5fc4c95a497ad5750ca965fa
SHA256f769fb0779f2d3a7db9e7a51d40397d21e3bba7a071c08de978ac2e92ae6e1c3
SHA512c69a9ffdc56da139e4cb7cb3e26391b08769d8c38a98744aaaa2a4e9110b07d29c5d4403add30abbc131343a642181200f983d0db46386ff80c3633a51aedee3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5f490b5b93c38e04b77cf5d1ce91f4b8c
SHA134cc5a93789e290227616c7c1f3b7a4f9b9750af
SHA256f56171aa66f94f65b1f496aae61752846c46b516267d64dd19fcc4d2c91a6421
SHA512284f4099c99ee09e977a89f80a55bd09e753603d90957de23867b2d873d69a105495c7c1fa468a2207d04f8ecb09389fc562377a0c7bb1f71f853736bcf8dc32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5e4a1c8291cb0a9b07f140cefe8108a74
SHA1367a4bcfba12dc08c6a4496103e8da1c4a810c24
SHA2566099ca4f9f25cc57ef5875da1fa83137b9fe73673c594dd606c96c6858115a0a
SHA5126432f3a34aa86edd733115c08444b82ee3ca6f6ad69fae953799cd78a3cac9a3398297604bc97f212de8f507385f4388b89b300b22bd344aad06e7592ac886ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD537ca9983282b1441f1c8badf345fa5e2
SHA1ea37b1c081a41a0ea7fae715317ed699c7a70b5e
SHA2568bec288d72f76b55c344c7b026ee28ea4258150717f2e08badca60f436e47766
SHA512ce982ea0e9963bdee2594eb6f0db85d06d8f0b13ab49a9d8e21131306632666ac4fae1e343b39de037850e280ea6aa6d283ffc251910a22c1c362f5794f9b22c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5e74ffbb42a355c4a6717c23ee5f31c22
SHA1cd44229a099d12a10c0e3a3653b3c94d459bf211
SHA256fe79c039f540282ba3d585bf49c38117a9812235e075edcea0020ea458816995
SHA512bb9c7f078f82595f1115eb191cf37e22825c1bfb18ecf9d95cdbf399b838359a2fa836b62879371c6d24984d8ab937fc097bb82897b99880a530fc0935d6c80c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD55494c45ca505efd68385f3dcdaac2b00
SHA19cabc5f04333b83f377e1a9d2db48fe92f1ae44b
SHA25654ca91e63e9ac974ccb1161838031271eabf6bc61aa255f58428191723307948
SHA512e0ec601707c18d5f7054030e1d35733f96b7c566fc294fb9320f9f66a178ce253d9a724317cac60dc1aa7e99d86edf448921a2004054fba9d44aa0c3489b4e01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5d1af3584eed02d5f3004df60ce5871e7
SHA19c96de30f5838c0cda139b8ab3abf4b07d08fd89
SHA256d357bee578d81674d71cb9d0d914efdf7273e21f13c44d4091888e981167dad9
SHA512eb863f22b0851ac3608355754566f9b957303553b92defc5d5adf1d77bb84659a8dc724fcdf84d6befc461d6ad69846f5fa96f37c39bad73aea1722ba4083bf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD527779b04e6d616015f89606240915bba
SHA11ff7c2c3f526d6f75f144c602fa24733e4d5ac2c
SHA256a2b0ccadf87352bd5fe1b33a8a7f5a7524a8b7be94b861c193bae0650c57b277
SHA51227e8337f4ae8ce15d548264a9bef964686bfc39c50e28f0303458dd153dfeb23781c0afa61547f5a2d6d10c61a01016b7582b156b3379bfe8c1e6287802e6c16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD585640ca5404ae03886176ee9d114f7fb
SHA1e6b0ec412f653dda8639f03b3e93fe14982dbac0
SHA25635dd3327027209ec5a0c62f3ea3ce4fd55ba8fec3291a1e54e514fd3121623e0
SHA5128379a5f89d20d2c487cc9d47e1ff97c062a489ec46df43fc29a493832d20c082473b03a9c84924077cb80e2f7ffb2a54643e55ccc06bd15ffa40089872151891
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
13.3MB
MD5e9aed6d45fc68c2e404791ec1ac154c1
SHA1a7c1fa51b0c6673df0575bf7415a5015b73473fb
SHA2567267036126d770ef1b51764640a22b976686df0328c8792dcbf19b41e273b1f8
SHA51252f3526ca5ecea686fae3322fe26017f05f80b70595547521d45d1e1ae568da2236154ae700ed3428aa3ed8f3acacc0f444c80b08c06d74c0fc82a8e264acc1c
-
Filesize
4KB
MD597c92f4457dd94d678d4c9e4bdd8352f
SHA18d80f3cead2b0c5b2b80feb548131daf4d33297d
SHA256eed7377eb708d163ad0e8c50ef40d8ea8d15124832904ac1318a3fd10728ffd3
SHA512f07bc6be6a70ee28c5dddfcc036c6f3c17abc89f1240a688519c2d39a3012016b13689577dd62f2391153f837cbed5ed127568f14523ac0d6b33c516e0f51e75