Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 03:02
Behavioral task
behavioral1
Sample
efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe
Resource
win7-20240215-en
General
-
Target
efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe
-
Size
3.5MB
-
MD5
951300e27f8f54ba762120b5cc27b989
-
SHA1
e922b9c38f08207ce7535ded3de1a714683bc2a6
-
SHA256
efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55
-
SHA512
04bb674d11b8f7af0f2fe901917672baa6428c09216edc26206a995b69bb4faeb54d1f856cc7484af60c59f85aede33dd72e705d20ae7c5fa96e83a6d1844e13
-
SSDEEP
49152:TNIluFEedDqnroHOVcfX+AVdtYIDwOZHOzH51IGgik:TNIkcnsHXXZVdtYIDvZH4vii
Malware Config
Signatures
-
Detect Blackmoon payload 34 IoCs
resource yara_rule behavioral1/memory/2356-0-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-3-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-2-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-1-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-5-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-10-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-24-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-25-0x0000000000820000-0x0000000000831000-memory.dmp family_blackmoon behavioral1/memory/2356-23-0x0000000000820000-0x0000000000831000-memory.dmp family_blackmoon behavioral1/memory/2356-22-0x0000000000820000-0x0000000000831000-memory.dmp family_blackmoon behavioral1/memory/2356-15-0x00000000003F0000-0x00000000003FF000-memory.dmp family_blackmoon behavioral1/memory/2356-14-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-36-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2356-37-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral1/memory/2356-39-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2612-45-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-47-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-71-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-80-0x00000000007A0000-0x00000000007B1000-memory.dmp family_blackmoon behavioral1/memory/2612-56-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-53-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-51-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2356-48-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral1/memory/2612-46-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-70-0x00000000007A0000-0x00000000007B1000-memory.dmp family_blackmoon behavioral1/memory/2612-69-0x00000000007A0000-0x00000000007B1000-memory.dmp family_blackmoon behavioral1/memory/2612-62-0x0000000000280000-0x000000000028F000-memory.dmp family_blackmoon behavioral1/memory/2356-43-0x00000000023B0000-0x00000000025D5000-memory.dmp family_blackmoon behavioral1/memory/2612-87-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-92-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-97-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-99-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral1/memory/2612-103-0x00000000020B0000-0x00000000022D5000-memory.dmp family_blackmoon behavioral1/memory/2612-101-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000014b36-30.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2356-25-0x0000000000820000-0x0000000000831000-memory.dmp upx behavioral1/memory/2356-23-0x0000000000820000-0x0000000000831000-memory.dmp upx behavioral1/memory/2356-22-0x0000000000820000-0x0000000000831000-memory.dmp upx behavioral1/memory/2356-19-0x0000000000820000-0x0000000000831000-memory.dmp upx behavioral1/files/0x0007000000014b36-30.dat upx behavioral1/memory/2356-33-0x0000000074B90000-0x0000000074BCC000-memory.dmp upx behavioral1/memory/2356-38-0x0000000074B90000-0x0000000074BCC000-memory.dmp upx behavioral1/memory/2612-80-0x00000000007A0000-0x00000000007B1000-memory.dmp upx behavioral1/memory/2356-50-0x0000000074B90000-0x0000000074BCC000-memory.dmp upx behavioral1/memory/2612-70-0x00000000007A0000-0x00000000007B1000-memory.dmp upx behavioral1/memory/2612-69-0x00000000007A0000-0x00000000007B1000-memory.dmp upx behavioral1/memory/2612-66-0x00000000007A0000-0x00000000007B1000-memory.dmp upx behavioral1/memory/2612-84-0x0000000074C70000-0x0000000074CAC000-memory.dmp upx behavioral1/memory/2612-89-0x0000000074C70000-0x0000000074CAC000-memory.dmp upx behavioral1/memory/2612-100-0x0000000074C70000-0x0000000074CAC000-memory.dmp upx behavioral1/memory/2612-104-0x0000000074C70000-0x0000000074CAC000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\P: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\R: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\T: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\V: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\B: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\G: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\H: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\I: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\U: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\L: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\Q: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\S: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\W: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\Y: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\Z: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\A: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\E: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\J: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\K: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\M: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\O: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened (read-only) \??\X: efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msvcp30.dll efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File created C:\Windows\SysWOW64\msvcp30.dll efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\msvcp30.ini efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened for modification C:\Windows\msvcp30.dll efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File created C:\Windows\msvcp30.ico efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened for modification C:\Windows\msvcp30.ini efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File created C:\Windows\msvcp30.dll efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe File opened for modification C:\Windows\msvcp30.ico efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000631a2c26fac30b4dabce05d9bb3ac60d00000000020000000000106600000001000020000000a99b2bc225acf6fead6ab53933228b3899b343e1e292020c086e0d491738413b000000000e8000000002000020000000dc3dbc8621084fbb9d260c1e9c42015150b28772a1e9ca00357cc67b5b21c6c3200000001251bba5b1dfec13b13e9f326c05e1c27228ffb55b679e791b0e4f7ecedd5afc40000000d0aa8821eb79a00c340b104d07a8b4c4e6922ddc412f147752a7705d5bc21dc081cc412165234d816ecd56a21423dd1ac7d13b5075769a9825b7c98caa06a5c3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1EB94F81-1D68-11EF-A596-F62ADD16694A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "423113718" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40844ef474b1da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 480 Process not Found 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe Token: SeDebugPrivilege 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3012 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 3012 iexplore.exe 3012 iexplore.exe 1288 IEXPLORE.EXE 1288 IEXPLORE.EXE 1288 IEXPLORE.EXE 1288 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2612 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 30 PID 2356 wrote to memory of 2612 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 30 PID 2356 wrote to memory of 2612 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 30 PID 2356 wrote to memory of 2612 2356 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 30 PID 2612 wrote to memory of 3012 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 35 PID 2612 wrote to memory of 3012 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 35 PID 2612 wrote to memory of 3012 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 35 PID 2612 wrote to memory of 3012 2612 efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe 35 PID 3012 wrote to memory of 1288 3012 iexplore.exe 36 PID 3012 wrote to memory of 1288 3012 iexplore.exe 36 PID 3012 wrote to memory of 1288 3012 iexplore.exe 36 PID 3012 wrote to memory of 1288 3012 iexplore.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe"C:\Users\Admin\AppData\Local\Temp\efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe"C:\Users\Admin\AppData\Local\Temp\efd3b3f7d7db394e0f60c39629730352f4619d1d79eddf3509eba9f0dc8b4e55.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.30my.com/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD54bc34d58e0ee21dce40c088743e84086
SHA1c26236a5c9ebc5b1da19614d6bf9e01ff7901af8
SHA25695baf6136973c9d1914c62937d73eb7575c68b7a1cb6ee2be90b35f9e4a5b25d
SHA51251c969455ab0708336c90fa0d6403200e28b15fec5a843001bc996e939e47caaf18b346195508758f8e3d3559845bc566cce769778598d587ad8d2fc80786a91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee6435f79ef6083f146843024f36d326
SHA13480aeb12c2515155f586bc8b34f3c270034a89d
SHA256bf091333384aa0efe70b98869da2a8d67bf93746bd2cb1a4054097b6006a775c
SHA512868cf777dec7f6b012d16cd734302884684270ead59cf35290521a582d113adc75e8d0dcea2a9bbe8245640581d3ad06765523adc4eede6b2082ac62c68e79d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd106f5c41b79f6a765323ab5f71eb07
SHA1302c9d3a997443d8fddf044b7fc123b98cba086e
SHA2560bc676ea6af172a591b5fdae4e959af2584f94dde31f52b0e8e4b878d03da950
SHA512b137a20d3acd5e6bfb5e4c0a45f38c3fadecb735c60535ddc99149be99ce70a8f06b93ac1cf66f7453f4d9d2d8c5207f092223a64e72de0ad585fcf2ad89e0c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a8211923648f4b5afda52ee4ce9e4a2
SHA1c1192c409e4a5ee7e5ee3e7e41f305f30c0ea378
SHA256b1187437f86d5a070c1bf2de4b063ae3cd9118b8a0a79a4abd570c53e349eda4
SHA51271608ea740d87289f8cdd39624a6bea89f5cf81c47336c5bc82f6c09c5737b6c55c0f3f2b2923b4b6da532df85c7e8b3ebbed2f9d1074538a3077809c37984c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec7baf76c14d39db13d07178cf1eb8d9
SHA1ac841aa9a0b6602bdbbd0cf4208362da6661eff8
SHA2568d5fb7c71f4b836f65e058ce6254d014cbd5a9b8e51e8723dc4ac3223a07b040
SHA512c235b3cb8206e2e9df6bb37b8cd9ef13df6e4a981845bd0cfdeef09c54609ef611623036252de65ceee1b20554276e43de1e431b66a7bcc5257cedb1e1fa34e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537aec9fe39f0c04b5b344d9dd8252c91
SHA1436075934cc6639bffc7fd849d74b44bf217b926
SHA256f30bdcc34aa31af4649beb80cf689d48fc43645eddbb6343d16e516e4e4c0b3f
SHA5127b7f56a8ceb32cea44f0423da00fe99006f83c588eb7e1756daa0595272806b10c08353692042bf50896348c3c0c84ca636e543711523f8953d67ea864b63b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b21cae51526ee4f2d9c31aa518a0995b
SHA1b6271df62d5d79d04c4c0e78a453fe0e3550963b
SHA2567f37e860e2c8a556119bcec314a854abeb94836542f624f87e3aedc89bfa7e2a
SHA512ebe35ae8ba953a6b20e6ddc3b6aaffdcfede4f953a2706b0a621d563f31381bb689f7c3aef9db141de06e6707d593a570f17811ba9aff3e3a3392162465a8e3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b86aeff159710de67361b78d3e4aebc
SHA142c2ce35a3598b0d43bcd163d8d47245c003d0f8
SHA256252d48a1749d86010ab3d29d082df120f51f0a84c8fb006e60c283ae5e80cf95
SHA512492934d8699bb76379eab601f17f4046022a5e0c9428bd638afa6773ab74531cec6119d3ecde26e96da40a92a15fe1ac453b22360357388f9c2dbc0eef359c5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD517d5bca3554aab3d47fd619479673b3a
SHA18e6d9b34c596c9e29d3cfcc20a1475a44e5ac28c
SHA256fc6cc313a57b3c8a191fd19fb2ba2ea911bce23b29c5f83a5025e3993508f7ad
SHA512a6ee3325d9b726be57e0cce25272a0ce659bc840dc2c1d79708778b10c2c24e33ea50115895b4cf3c552a531dea227d5adc136c6510b1bd4c8a7158537034d54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d8453680ba4ed19a0df59aa345b3ec1
SHA1be43c4f411b439e0c2526524296db24e7dba4632
SHA25605ae3355b606889e3737d462688b30a82b00ea60e2e16bc9551eb911a823a00f
SHA512e623e051314ff177b00ae534813b3b1b332ea4fffedd15ffb496c64a110b5173273596de0ab02bd4e6387e8e96b3018b153eb35f2323ef9cfce9d6d3f8aac6b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f52e1e1a1b1672a7b8fb22fd7e61877
SHA10c475c6fdb8698a174dfe5768f2a73ee1a235d24
SHA25665ba448e2cba9cff591fed42ea9df1981b87cffc307b3173ba386d665f042153
SHA512dc50bce5abbeab332c97f97c457f11a34619dca848a3f9c6abcd6940a4a55943ae65e75e412dd6080099a7e0c1b03033f38387c9f5bf474255a7ce331a72b54b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1303f85d60369f67b3626c400b6b9e0
SHA1dd1cb5d59b8424c9dfe2401460738456885af4e6
SHA25668f86823017864be3a69f12dd9bcb1134016862fe0ced06cfcd0c0959e80e2d8
SHA5126d4e6377ef6d839a64ce59a7a471d1a5afe384ccf0c043eb7461adab7957119ba0b065c0d85f5101a4bdd2b6f135ff8e236726e3e3012adbc45d17ea5dfc079e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb7ce6767f5137fb5e965a14086993ad
SHA140b946978e00af803ef6090a706651f58b34a22d
SHA256f5e045bcae52a76dab554f448acac2cd9f98363e1b4a633bcc7b7f16faacc678
SHA512db60c07633110df319ed1d9aa690c504662f42b16e9902a1c05528b1801f39f351b7bd06f182f7c87fe658a520baf7d84e5811645ac748ca9a9c5eac61d4aef3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d07f1b2f44b20a160a42f2f8dffa4538
SHA1063d82e30c69b63151318a79bfbe7ec79c6f5a6f
SHA2566750c957fd4e1217ab40417b2e009e9093c63645ec79aa8a5797a7162502f80e
SHA512ca797270cc5eca96970b54c0ed9eb490afbee22eebbfb9e743e3f5b49e2a58571539b41213c43802b64514dbf7b72a6a5930c19db0abaceaea84fd1e0d664eae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56330ff79b4cb9fff7bb94879b4dbe9df
SHA1a49185eddcd144ad572eb9db913506a7c99b581b
SHA2568a4e34858ecd6364f2c9e35f4cc9f4acfa5657aee9f0013bb99ee28fe40efd38
SHA51221de39559ebd648fdbb87b2998241ad378b4f524b6f1ccbc5ee8bcbcc3939d83cf9d386f92605d7013db12843b7d002c57a41f0a2671cb6c615907feda268e56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519d6bd07e396186468fffcfdb8d41c3a
SHA16d3ac6f6ce58cfd5397f4c31cec22b3eb2259228
SHA25660230591ad7803ae888b1dc871558c37232bb1beca8543af5070214fc23dc4a3
SHA5123073eb73de5ddea705ebf3e7cec97914494fa9f740ddaa0e57422587f56cf82ba671c9720694dd71321c5258fbdb1e1fcda69d2b7a07255dc0c05f5b5e2e8df2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c0aaceddb65d734fc87caa4500a8e3d0
SHA13f8fecc8158b94aff59c049512aae0dd961f8b9f
SHA256ce502f2c74aba1b9d17069b9b803964417280c13b5ab26f638525e401cb597bf
SHA5126d73d541a7e7b10e97289c9f9450ef63746201850d0626c668f25a1babb7cad8da48a57aae8b00bb447c08cfa1d6cc90255b3f729b8773d665ae45fc8ddbf082
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519e7bff73207f94b9319877dcf5cd2f0
SHA1ddbd4ff145b81ef7fd837c1203b96c511acf87c9
SHA2567952016c20bb409be1ab4f803e43fa975e36dd3530aa6f9b170e807270b685ce
SHA51212671129748c242336c50908eaf27f1fdd95282981466eb9d6f166964083f28ad36daaee4370bcc39635309e23310dafa0a88d004868d000df69e6042002eb15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5285f61df2cec679ec4694b40c9d437df
SHA130fd694c69a590da76f1f1f5bd48f1aa11ca5e01
SHA25614de3a9af39dec0f63c454d1aca77a71b0cee148eb78aed190956456ed4bad25
SHA5129aee189b7d2905e3471baad82301c5072dafd2ee5ac74b0c9f528f3bb550a949237f4e5762aead714cc0feac1d7326e3b30bd0a1369ff44a8fe3e9da09748378
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb75a620974e51e9a294e5ac368b6b05
SHA1c78b771d091826cb4ffb0186ba2b4ab0d72c842f
SHA25678637e439116ac31b0aac5920380fa5d3f5f6a27227d46fffc476afa68e7082a
SHA512386235088542398db53b79f696fb3cadea798a312afef1a0625c199231e8091cc96922cf0a58e6965ee4ed4385bd5cd7659154e046cbeb322eface3e1ca4cf41
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5468c81d4fd84e46cff3f751391a1ea6f
SHA14e462a6244ba897f7d458da824020346ea3f0293
SHA256931022d69cf66814472a000a84da50269d29b9c456ad7f0455c63bc1c9e42901
SHA5129d448ef93f58639a810ffd1731ed3c522a659ded5158f5ef1042192733b5f706e1957212fdaa413893662274d7d95258808d51a3035c3693b9baf0eb1e582def
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD508894d6457baa6711056c0f96be64ffd
SHA16b9685f3aaaf1eca3db9354771d42e2235dc5d33
SHA2561e9a807b02ba11ea68a1ad1400db198f77eda4f48fbda2ea5f87b007bfd9471e
SHA5120ee9faf0a5ccba3ccf8d26d4e986de006e5069fb6b68109f688561ccc9b6ddfb2f4487e20313265c4bce634704bb683455aea1d27532af5f52eb85f40900123c
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957