Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:48
Static task
static1
Behavioral task
behavioral1
Sample
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe
Resource
win10v2004-20240226-en
General
-
Target
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe
-
Size
1.0MB
-
MD5
303773d37e2eb56b9698d9088093c52e
-
SHA1
a8d5071c34a1f9c4047d47f7301dc7069e2bc4fd
-
SHA256
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca
-
SHA512
929f93996ef76647d2af90c6a5bd4a9c469c8211cd471d939203485ef4e4b11b3f87d11f53b4cbc17d744d6920e5d2f72549c8e02d72b0b52791306ee7f42a25
-
SSDEEP
12288:Wh3ZukLF5fRY5a/6GX4D1DwhHd1zrwLof5e3glqu9s4uEpVTbKUMHyE2s0M:WhMkxlRSaiPDi3+kfxpOg/MHT2sl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exeacrotray.exeacrotray .exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation acrotray.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation acrotray .exe -
Executes dropped EXE 5 IoCs
Processes:
acrotray.exeacrotray.exeacrotray .exeacrotray .exemsedge.exepid process 4428 acrotray.exe 3668 acrotray.exe 1660 acrotray .exe 3012 acrotray .exe 224 msedge.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "C:\\Program Files (x86)\\Adobe\\acrotray.exe" 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exedescription ioc process File created \??\c:\program files (x86)\microsoft\edge\application\msedge.exe 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe File created C:\Program Files (x86)\Adobe\acrotray .exe 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe File created C:\Program Files (x86)\Adobe\acrotray.exe 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
IEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31108233" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003e15d6e14f38454ea63b5f1bfd95170200000000020000000000106600000001000020000000293ab75e942c99c3243c4f668e07757beb36cee5c18bf620bff62e21f76b778c000000000e8000000002000020000000ea23a977c52df28dc75afd956096b7325a6bb58940c740437e9eb37884121a7820000000b3dc83a310e403a5bdf2926dfb747c624c6ed34e42bcdf03e73f8b08240b76fd400000008ac72e1ac22b9f7fb426346095b52ded17a8b050a8ab9aceba68acf2f54b87bb780e7135d6345194b6cc850f204c095f1216980d05319da63cc5134afb1a2f8c iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0046b9b89acda01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003e15d6e14f38454ea63b5f1bfd9517020000000002000000000010660000000100002000000083e95f4fd1f69eb60392492bb4077b8da7e6fb6aa6001a6f957b934d473b33a9000000000e80000000020000200000002ccb205b53f51cc0b28e2cbe1891fec7ddd8cf77366e1044f170078608cc9163200000008df09966f99a7dc5ad977b38dfa2a20fbf9e3e5c879e08269f50555c3c11efb0400000005e86666c71e75807d94ac2531618c4fade91619c95ccf845a359035490eadcb32c5580a0854baaeee2413f9b5b21ce59b83bcf465f5a032d70bffc278ff29f18 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C2ACF421-187C-11EF-B9F7-C69DB2B6DED0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2547178183" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31108233" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0b5eca289acda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2547178183" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exeacrotray.exeacrotray.exeacrotray .exeacrotray .exepid process 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4428 acrotray.exe 4428 acrotray.exe 4428 acrotray.exe 4428 acrotray.exe 4428 acrotray.exe 4428 acrotray.exe 3668 acrotray.exe 3668 acrotray.exe 3668 acrotray.exe 3668 acrotray.exe 1660 acrotray .exe 1660 acrotray .exe 1660 acrotray .exe 1660 acrotray .exe 1660 acrotray .exe 1660 acrotray .exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3012 acrotray .exe 3012 acrotray .exe 3012 acrotray .exe 3012 acrotray .exe 3668 acrotray.exe 3668 acrotray.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3012 acrotray .exe 3012 acrotray .exe 3668 acrotray.exe 3668 acrotray.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3012 acrotray .exe 3012 acrotray .exe 3668 acrotray.exe 3668 acrotray.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3012 acrotray .exe 3012 acrotray .exe 3668 acrotray.exe 3668 acrotray.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3012 acrotray .exe 3012 acrotray .exe 3668 acrotray.exe 3668 acrotray.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3012 acrotray .exe 3012 acrotray .exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exeacrotray.exeacrotray.exeacrotray .exeacrotray .exedescription pid process Token: SeDebugPrivilege 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe Token: SeDebugPrivilege 4416 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe Token: SeDebugPrivilege 4428 acrotray.exe Token: SeDebugPrivilege 3668 acrotray.exe Token: SeDebugPrivilege 1660 acrotray .exe Token: SeDebugPrivilege 3012 acrotray .exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
iexplore.exepid process 3556 iexplore.exe 3556 iexplore.exe 3556 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 3556 iexplore.exe 3556 iexplore.exe 940 IEXPLORE.EXE 940 IEXPLORE.EXE 3556 iexplore.exe 3556 iexplore.exe 2028 IEXPLORE.EXE 2028 IEXPLORE.EXE 3556 iexplore.exe 3556 iexplore.exe 2708 IEXPLORE.EXE 2708 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exeacrotray.exeiexplore.exeacrotray .exedescription pid process target process PID 4948 wrote to memory of 4416 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe PID 4948 wrote to memory of 4416 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe PID 4948 wrote to memory of 4416 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe PID 4948 wrote to memory of 4428 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe acrotray.exe PID 4948 wrote to memory of 4428 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe acrotray.exe PID 4948 wrote to memory of 4428 4948 3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe acrotray.exe PID 4428 wrote to memory of 3668 4428 acrotray.exe acrotray.exe PID 4428 wrote to memory of 3668 4428 acrotray.exe acrotray.exe PID 4428 wrote to memory of 3668 4428 acrotray.exe acrotray.exe PID 4428 wrote to memory of 1660 4428 acrotray.exe acrotray .exe PID 4428 wrote to memory of 1660 4428 acrotray.exe acrotray .exe PID 4428 wrote to memory of 1660 4428 acrotray.exe acrotray .exe PID 3556 wrote to memory of 940 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 940 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 940 3556 iexplore.exe IEXPLORE.EXE PID 1660 wrote to memory of 3012 1660 acrotray .exe acrotray .exe PID 1660 wrote to memory of 3012 1660 acrotray .exe acrotray .exe PID 1660 wrote to memory of 3012 1660 acrotray .exe acrotray .exe PID 3556 wrote to memory of 2028 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 2028 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 2028 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 2708 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 2708 3556 iexplore.exe IEXPLORE.EXE PID 3556 wrote to memory of 2708 3556 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe" C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416 -
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668 -
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\3de504d3dd9e6f5d64785525dd2dc5b222765fad1b79635e049af431a184e5ca.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:4180
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3556 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3556 CREDAT:82950 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2028 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3556 CREDAT:82958 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:81⤵
- Executes dropped EXE
PID:224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD513529fde3169bc72b68013ceab599779
SHA1a14a7c8ef0619f1e56b235deab1c36e0ef2993d7
SHA2569bdc701a309e194506d1882f8c177f068ca80adc4e07c390ab3f968919e006e2
SHA512fa6bc0de447de9d2b3a67a73f3f8e4ed556cd39a78bc6004a5ad70cf7da699e0706ab0839d4cf45b2528cecd12aa47eb3759d2261f5731c9f7a4bf7377c6e307
-
Filesize
1.1MB
MD5cb69ddf870f7244392a16ed16b8009a2
SHA11aa395f1552a01d107dd34083681af9272ea0781
SHA2563d39d4cf497568f0cbeaed272d22740816d4e793c9404b9815d4b48406f57134
SHA512688f779e9060531bd12740762aa4ace1788793f2b7e99c0593551a9cfbecff168b8b42dc51a8667b7a0bdcea6e7841cca40ba6a602e374adf49c5267add752a8
-
Filesize
1.1MB
MD5e823898e35d701410b6ad2cd0f63b90e
SHA1d40724adf71daaa12d06a879e0e8fb3085080be2
SHA2561f335677783f06bd5f929801946d4e19e6485de11e81a0f0c9a434f0c1cccdc2
SHA512308cfbb30bc214ada3467332617196bbd379bc737ea205f8e1bccfbcc5b6705be987398436ec205dee856fc73f660d41455db542670086ffedeb76fbca0ac2a6