Overview
overview
10Static
static
10HMC 2.2.0/...ip.dll
windows7-x64
1HMC 2.2.0/...ip.dll
windows10-2004-x64
1HMC 2.2.0/Entropy.dll
windows7-x64
1HMC 2.2.0/Entropy.dll
windows10-2004-x64
1HMC 2.2.0/HMC.exe
windows7-x64
7HMC 2.2.0/HMC.exe
windows10-2004-x64
8HMC 2.2.0/...ol.dll
windows7-x64
1HMC 2.2.0/...ol.dll
windows10-2004-x64
1HMC 2.2.0/...er.dll
windows7-x64
1HMC 2.2.0/...er.dll
windows10-2004-x64
1HMC 2.2.0/License.dll
windows7-x64
1HMC 2.2.0/License.dll
windows10-2004-x64
1HMC 2.2.0/...ET.dll
windows7-x64
1HMC 2.2.0/...ET.dll
windows10-2004-x64
1HMC 2.2.0/...es.dll
windows7-x64
1HMC 2.2.0/...es.dll
windows10-2004-x64
1HMC 2.2.0/...on.dll
windows7-x64
1HMC 2.2.0/...on.dll
windows10-2004-x64
1HMC 2.2.0/...ta.dll
windows7-x64
1HMC 2.2.0/...ta.dll
windows10-2004-x64
1HMC 2.2.0/...ml.dll
windows7-x64
1HMC 2.2.0/...ml.dll
windows10-2004-x64
1HMC 2.2.0/...er.dll
windows7-x64
1HMC 2.2.0/...er.dll
windows10-2004-x64
1HMC 2.2.0/...ss.dll
windows7-x64
1HMC 2.2.0/...ss.dll
windows10-2004-x64
1HMC 2.2.0/...rs.dll
windows7-x64
1HMC 2.2.0/...rs.dll
windows10-2004-x64
1HMC 2.2.0/...te.dll
windows7-x64
1HMC 2.2.0/...te.dll
windows10-2004-x64
1HMC 2.2.0/...ry.dll
windows7-x64
1HMC 2.2.0/...ry.dll
windows10-2004-x64
1Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 12:43
Behavioral task
behavioral1
Sample
HMC 2.2.0/DotNetZip.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
HMC 2.2.0/DotNetZip.dll
Resource
win10v2004-20240708-en
Behavioral task
behavioral3
Sample
HMC 2.2.0/Entropy.dll
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
HMC 2.2.0/Entropy.dll
Resource
win10v2004-20240708-en
Behavioral task
behavioral5
Sample
HMC 2.2.0/HMC.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
HMC 2.2.0/HMC.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
HMC 2.2.0/HandyControl.dll
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
HMC 2.2.0/HandyControl.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral9
Sample
HMC 2.2.0/IpMatcher.dll
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
HMC 2.2.0/IpMatcher.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral11
Sample
HMC 2.2.0/License.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
HMC 2.2.0/License.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
HMC 2.2.0/MailBee.NET.dll
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
HMC 2.2.0/MailBee.NET.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
HMC 2.2.0/Microsoft.Bcl.AsyncInterfaces.dll
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
HMC 2.2.0/Microsoft.Bcl.AsyncInterfaces.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral17
Sample
HMC 2.2.0/Newtonsoft.Json.dll
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
HMC 2.2.0/Newtonsoft.Json.dll
Resource
win10v2004-20240708-en
Behavioral task
behavioral19
Sample
HMC 2.2.0/PresentationFramework-SystemData.dll
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
HMC 2.2.0/PresentationFramework-SystemData.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral21
Sample
HMC 2.2.0/PresentationFramework-SystemXml.dll
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
HMC 2.2.0/PresentationFramework-SystemXml.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral23
Sample
HMC 2.2.0/RegexMatcher.dll
Resource
win7-20240705-en
Behavioral task
behavioral24
Sample
HMC 2.2.0/RegexMatcher.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral25
Sample
HMC 2.2.0/SharpCompress.dll
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
HMC 2.2.0/SharpCompress.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral27
Sample
HMC 2.2.0/System.Buffers.dll
Resource
win7-20240705-en
Behavioral task
behavioral28
Sample
HMC 2.2.0/System.Buffers.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral29
Sample
HMC 2.2.0/System.Data.SQLite.dll
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
HMC 2.2.0/System.Data.SQLite.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
HMC 2.2.0/System.Memory.dll
Resource
win7-20240705-en
Behavioral task
behavioral32
Sample
HMC 2.2.0/System.Memory.dll
Resource
win10v2004-20240704-en
General
-
Target
HMC 2.2.0/HMC.exe
-
Size
418KB
-
MD5
7d3ebf849408d0c4b61630a7c8967571
-
SHA1
86d643bb5a0a37bf9197af0bf3a029f7a1cd17e2
-
SHA256
8ca44cb6bf54b3cb4c6348ef6f2c24360f876208c46924e244f4f6ad6a580c52
-
SHA512
16fb404225217bea60811bb452263db9f69fb3be76f6275c323d36fe7c09c1ee2ce9c1eba423c9514efbb74f3b203d16c4f9722747c915a0dbb505ca025b44ad
-
SSDEEP
6144:+t5hBPi0BW69hd1MMdxPe9N9uA069TBJPGbtc34+:+tzww69T7ubV+
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2800 host.exe 2820 runtime.exe 3016 expections.exe -
resource yara_rule behavioral5/files/0x000500000001c85b-62.dat upx behavioral5/memory/2800-120-0x000007FEF4E40000-0x000007FEF5428000-memory.dmp upx behavioral5/files/0x000400000001d719-204.dat upx behavioral5/memory/3016-206-0x000007FEEC210000-0x000007FEEC7F8000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 16 discord.com 17 discord.com 18 discord.com 19 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url1 = "https://discord.com/invite/z5vMmkQ8pj" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4F0B1DE1-3DF1-11EF-85B7-D6CBE06212A9} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\discord.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url5 = "https://login.live.com/" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426691077" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url2 = 0000000000000000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url4 = 0000000000000000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url4 = "https://signin.ebay.com/ws/ebayisapi.dll" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a3d5a058b71c4645a1a6b8b9d2c7fb4700000000020000000000106600000001000020000000bd88e60c9de8fcf29ec42d17f389fe3d5543604e53074f32949839a0dac74a23000000000e8000000002000020000000ac3000c29c25f6e40b5fa001801c87f436d0cce1f4acdf671d7bedb2ae3bc62390000000e570fcaad404b27dd39531d3c5b5572c5bdc99dfe828e9f657f2fd659cc6fa806cc6394f17f6ce6a5b7e90efed887a1f46d805c104e6a1c841e1b5ba32429e3c77ed26c20a22fc8dabe5c804c63f8f13973bfc645ce1f535ab03c5f2f0a6d818cb38d9c4f76c3067ff20f051a707799e9b71c688ab59e2b73e434bc0886a5f2010a1c31bcfdff3d0f5bda13b775fbe59400000000ff6c9288050613af349fb275ee5b9806a40d883fe2f0996b1b7e95daf5b49a472279739efd4a23cb8d9b994d4f26ce745c23137ebc9ab4d75d6edf5f3b5651f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage\discord.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url6 = 0000000000000000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e02f2825fed1da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url3 = 0000000000000000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url1 = 604fc524fed1da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url3 = "https://login.aliexpress.com/" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url5 = 0000000000000000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url6 = "https://twitter.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TypedURLs\url2 = "https://www.facebook.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a3d5a058b71c4645a1a6b8b9d2c7fb4700000000020000000000106600000001000020000000ee12c2b1cb2030ee2f801c85236e88eabec9685d134e725c9c4349371e968137000000000e800000000200002000000071e407fbe573d9236e0082c6cf930c8a51b19205e8ead8551bb878b673d1946c20000000549cceb14bad7c342389be1e0fc2aace57efc1e655e06fe06ae78dfc3b82c1b440000000ddf9ee38260c82dee9f82cc90a75d0738a5baa7db3305368def37bc9bccf43d758e98cd0151726c589a6504f02b710660511ea84597478e36cffdda15ea17e56 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2332 errorlog.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 408 iexplore.exe 2332 errorlog.exe 2332 errorlog.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 408 iexplore.exe 408 iexplore.exe 1868 IEXPLORE.EXE 1868 IEXPLORE.EXE 1868 IEXPLORE.EXE 1868 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2180 2360 HMC.exe 31 PID 2360 wrote to memory of 2180 2360 HMC.exe 31 PID 2360 wrote to memory of 2180 2360 HMC.exe 31 PID 2180 wrote to memory of 2012 2180 cmd.exe 33 PID 2180 wrote to memory of 2012 2180 cmd.exe 33 PID 2180 wrote to memory of 2012 2180 cmd.exe 33 PID 2180 wrote to memory of 2016 2180 cmd.exe 34 PID 2180 wrote to memory of 2016 2180 cmd.exe 34 PID 2180 wrote to memory of 2016 2180 cmd.exe 34 PID 2180 wrote to memory of 2908 2180 cmd.exe 35 PID 2180 wrote to memory of 2908 2180 cmd.exe 35 PID 2180 wrote to memory of 2908 2180 cmd.exe 35 PID 2180 wrote to memory of 2332 2180 cmd.exe 36 PID 2180 wrote to memory of 2332 2180 cmd.exe 36 PID 2180 wrote to memory of 2332 2180 cmd.exe 36 PID 2908 wrote to memory of 2800 2908 host.exe 37 PID 2908 wrote to memory of 2800 2908 host.exe 37 PID 2908 wrote to memory of 2800 2908 host.exe 37 PID 2016 wrote to memory of 2820 2016 runtime.exe 38 PID 2016 wrote to memory of 2820 2016 runtime.exe 38 PID 2016 wrote to memory of 2820 2016 runtime.exe 38 PID 2012 wrote to memory of 3016 2012 expections.exe 39 PID 2012 wrote to memory of 3016 2012 expections.exe 39 PID 2012 wrote to memory of 3016 2012 expections.exe 39 PID 2332 wrote to memory of 408 2332 errorlog.exe 40 PID 2332 wrote to memory of 408 2332 errorlog.exe 40 PID 2332 wrote to memory of 408 2332 errorlog.exe 40 PID 408 wrote to memory of 1868 408 iexplore.exe 41 PID 408 wrote to memory of 1868 408 iexplore.exe 41 PID 408 wrote to memory of 1868 408 iexplore.exe 41 PID 408 wrote to memory of 1868 408 iexplore.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\HMC.exe"C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\HMC.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D1C0.tmp\D1C1.tmp\D1C2.bat "C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\HMC.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\x64\expections.exe"x64\expections.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\x64\expections.exe"x64\expections.exe"4⤵
- Loads dropped DLL
PID:3016
-
-
-
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\x64\runtime.exe"x64\runtime.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\x64\runtime.exe"x64\runtime.exe"4⤵
- Loads dropped DLL
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\host.exe"host.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\host.exe"host.exe"4⤵
- Loads dropped DLL
PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\HMC 2.2.0\errorlog.exe"errorlog.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://discord.gg/z5vMmkQ8pj4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:408 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a315b23d5268ece913c7ef2b3b67200
SHA1b6ffe0e1c878daab73662f5f448c37049c445253
SHA256fcbbc7a64a5a54a4afb3e6a23465e4093fd40c6f3539545acfecd16eeb5cb860
SHA5129c444c8e112adaaa4d91504edf7ffcc1bc458e635f4462fde8c14377006b5865ac32b2ccde6c681415e06e237179440634521aaa9c32018292d13713bf393b6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55aaaeecb9b4c37f610aa62d728ca348c
SHA1d56f1b280bcc0aed10cc79c821710e0e155299d1
SHA25699a6a3ca46c4a020f7d29320f1b45bc4c1a788c4be5c544579a2ade65de14580
SHA51241c4f13c604e813722f9a543609422cdd7acd3903fefe56bc0aed3a53717539f9263a983404c836cb99c8ff3285734afaadfc8b5d2524e18de60c60809d2e8e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523e024a440949301c4089f61f8c601ea
SHA194d687e88c018c43f379a98dd87120fc02969d9a
SHA256d3b472ae42fd05f8f85b5915a73c7f439b32f313c88274be6b0a8d8516b30c07
SHA512446692cce638d88950481f7380a1e90d5b29e217d233c35f903490ec10ebb216fb6deb6504ed7ff0bb6f81fcac36b7a83e710509362683f260f1c3c1d3d60ff4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae53bf1189bb8b0e5f6af296eec9e68d
SHA1621dbbe1c749e0924234ca9293258e3bdde0bee8
SHA25616a8b1e9df05775836ed63a46e73869d8c10062ca5752284cbc15d1de6c35acd
SHA5129fd319efaade475160335d2095e96076fc8502d0d7347d7c35b5663362131b01faf8ac9df1fd923bccb285e08208b52b518225dbd87d186a854db0b6bbdde266
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5247c686745e50274d84aa27ca8f49394
SHA104b973d30fde5a050278dd641e2315cac22f34c7
SHA25639f9963b744a64ee61375dd96410a5561177194c6b35179056eba055fbbeb4c2
SHA5125ae0c816f5a73a50c36191e0db84a03cbfaa9fea785e1f6f5f05701dbb173d81ba918967ead9a2c7c0715463171b5aca13f380bfb40596eb839182a0e5b65ecf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508a47ef0aa97333bf6d012dcf0b638ca
SHA17acb98b9140429ca0c05d12b82600c071140ea07
SHA25610ad7aaabf2f0a0c92f43ed339b227f45d931db9a6755558f982ad81c8eea13c
SHA512ccad1721af5c543ffdac7d5013719d75ca93ef25a29e37115ed20dabe4fca929e890a5d34c2b1a3a0b3a6213b57cd6c3a5a08dfeb3c0008c2997cf1e908632c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a9af925355f88771083fdbc4d8c4262
SHA1ed9314c463c68740bb05eba826636479ac0d8068
SHA2560d0b655d6f6f12b3a0db84bf3bb14df92c6ee898719f6cca7265076c91e70bc3
SHA512c749b3e541fb5c6015f65852ff4ba308835a7311b9cdbf2a8e47d7db208a0fd1b0d58de86baf11652adf0fd5947570b2be50cc6b1418182a3d62bd283ecdbfe9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c29a3e2d699d92ec53196a4455bca4e1
SHA15fd9820e055618471f0bbe55e9bc0bbfa3da8155
SHA256d313ea09987f685527844f30820040fa9dccca7312e080f502a3b0cb5d0bc9c7
SHA5120233fe24bb92baa1d6ad429ed1ea7f88d96e878b683b0663368b00c36fb0dde153d25ed7d086a371c6617f8dac770b6a906f1b829372a0032eb6a53f329d0914
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f1bc63575ac7078aba99614ec0a5e01f
SHA1b164b02e353734a48c287e9d8801b6b2ce5d8802
SHA2562ec1b70b7e5d2ba53386356d77581ab64ad83d23b4b7716d621fe6b633be0752
SHA512a235ec7b528086436d7a6733ef72991a4ba71f5ca768961d83a5e8e3467b3dd083b39205fae02329f6a96c0503e5da53a0cfe398193ae893522eca5b739eec5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f54bb277c69d7edea79c78262186d61
SHA1922edb0faac0070569cafdbf6dd0a5d25c3058a4
SHA2563fdd0b3adaa4b1b229798fe48bcbf2bfba97e5b58c84ac809d71a2315168c5e3
SHA51208f8d89116ce8813d93d7950b3413645d5cf74e28f3ff36d178ae9b3893fc00d4518c3ef9fba1ed8c002b5fe89ae49a86185bd977f35613dad54e8f68b27f372
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55ef23557851e3448179e283c2e27daf1
SHA12f49c6f3aa85708b1064218cd072d0252307f287
SHA2567f6f456281aed088504484aa1d6011d720431c764f8433c7e98803218229537c
SHA5125615e23d7a593de83c230d8b0eeba1facd3a0e2f488777ad71bfbe7a7aa43f8627a9e4cd3e8cc03cd21859e23f85d817d8452f780e39681b16062d12ec6d5029
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD561a6d00197b93a57602c3dcb32cd663c
SHA1af2fb62f4d9f749b36cb5770fac129ff5de8d01b
SHA256015b102d5fc702ceee3a48adfb19cdcbd64892090ce920699e92b29772a9e940
SHA512b93080f4506cd408b30f9ae39f4a54ecb1179e0f877d47ed58065e465fe632203b926c90978ba21909949b2dc383725015deedc3f41639b1bf52900b1bc36cfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b96fafd44a4a09233116f9e04a4e2cd
SHA1ff9552f819df30ca1ebe95cc8af650e4fe7adaea
SHA2569171236245b9c32c2da00e77d37f52d8506f7fa0c84771a91af8801c4a00cdb6
SHA5128f0289e0a431d8d2ece356f8e0633ad73a9c7c361517c859f2ef0b7b8e1e76fb26affda32b28e21e78aae41fcc3ba6b391f3367c6f1fec72c1cfe2cd9fc901bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595a811e1061a3e80f4a796638e102475
SHA1bf9cb1f838fcc376f0d1c2d734f306feb67e80e8
SHA25648b1d2afd3acbb88ce3a06e03822063321fd909edfd108286d7494cd0df2e725
SHA5126124f17081a359e6be7a8cf32489c6c603b23243b77f2356d6b5b4018239cb4d50a16f4bdb62e6fb1c136c1cdb750fd3727f0b396e17c950e50ad367eb22d675
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58582dfd7d19dd35f098a5532eac191b1
SHA1075f14028c897fc687e287f613600f2490e61643
SHA2564e740135fa5bcf6168d7d6c6a9bbbc5f159656e4b7cee923da225573c32c68cd
SHA512d891cba7cb9579baa79119f7d077641f2bd37606ea3757e8c5b957a683ae3f765483443e795b4907d0c2ed4132b26f0719e2bd01f90d46547e3bdee7839ef3ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53eed44db9adbed5cf40dd0ba112dcc86
SHA1559b06a2f4b5dbb71b86be710443c38a36f8bfa3
SHA256318a013a454052a6dad382fabbb5c27485bb6914c94d0d4662613018da0fb3ce
SHA512a2d81ff3793c6f403d38c3cbeecedd7363020a033d94c264872e07f8caf8c64cc8d359ec753cdd3d2f399480481b5e3c1fb97b4075921ea78ac474fe6d075fa3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514cf4b12d75d42f17aabb076f369fad7
SHA1c23ae3c7d117518efd37ecb2912c5e4f800afa3e
SHA256e00e0946eeed0a9d02920a50e7fa23d33278b3b2bedd7330c1d30f6887874b57
SHA512a04c0045fdbfeeaa70d5b1cbb299ba83c99693d2ba78633bbd6dfb2de71053723a5c4453df8df4a71e51049cbaf9c6bc0ac9f53c19fe66ba0efc9745afffb93f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589320934a1c54c80d2500b81edd59601
SHA19431ae57be6e52932751f0be8150d8dfaee246a6
SHA2561b64c9427b56f6e186c42d9a0074142702c78ff9deba91546308c9838df61881
SHA5127cd07f80604a7d6994d756fc592d4c4602435ddac9c3c6a8656fd78138553a011a86971f6c8e6a0f01da8c112d991efc61cfefcd7334f7d553d02e076e150744
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da3405d58deca73a1557159f4d7ba8e8
SHA192c2e108004294fc6b7940aabc201277e04691b8
SHA256937fa5f182abe963f34e02db224d99b8022457be687dc4cb47f6ed12244184a8
SHA5125eab48e98f129c352d49a89687991fe47c8c634a78d94fd81a4fefd06a1706e21945f65ff02cb3544b265d347c2bab0c989ff7fd92176d65de8453f73be0ea79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56697c6bb3ba11bbccb91106041571d40
SHA141375036acf176747b8c08049e6efcfc95039b3d
SHA256c00bf5c90ae60343eb01870fbbd8cdf04eb0c0fb2ac4138af2dea5a2daed0943
SHA5124d4b42dd3db730b45255f6331f903f7db26cdb24edd4db2ab432dc497d2f1ead998901c38b854de12d53e8b9f6fe0b297d5228175cf5bd2ed35b6fc92ea198b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589442f206de5c474f8cc4053d9e88382
SHA15424565f3f31128da7487ec8802ce79bda2ebe96
SHA256330e3f954464a8492402242a90dfa55eb91712e446a7fb6a19856aabe57e4905
SHA5121b680b55eb03d9d6765dbf090b8d893515b829492ea9bc0bd5692b81fca5c6d53d2d87f590084f675643bd5a436b62eeb64a78c0b11d759d4add394fef91e205
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591f3033170b11be4b4f457e52754cbcf
SHA17f9d78eb389de3c890be74b4f0fb27712505badf
SHA2564c07853c9e2a38e208aa0f2d96942de92671cfea4cd1b714a308b870a5194fbc
SHA51266920b1a92476506700730764fc587c540010470f1179bf8e40fc325f121da065d58adcaf1201ed2dca32e8c4b25bb8fd9a40e9d7f81a6e8468bd33cc9aea4ca
-
Filesize
24KB
MD52adf145b8ec6322ec5dccc0f976a722b
SHA1e7e3bc1f4331b640a1005f562e6db4b26e6d33e6
SHA256a6cd645bf6a8200a096e896d60f95adfe016d0cfd4baceb1bde87340400eee56
SHA512db5f7e13936b6f5c7bf5eeedabcb53111adff591e3e6ce6528591b7d256637e692b7e8f44eb608b0bee0c4b858a750a09ea2f84f16fab5102088388588e2790c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\favicon[2].ico
Filesize23KB
MD5ec2c34cadd4b5f4594415127380a85e6
SHA1e7e129270da0153510ef04a148d08702b980b679
SHA256128e20b3b15c65dd470cb9d0dc8fe10e2ff9f72fac99ee621b01a391ef6b81c7
SHA512c1997779ff5d0f74a7fbb359606dab83439c143fbdb52025495bdc3a7cb87188085eaf12cc434cbf63b3f8da5417c8a03f2e64f751c0a63508e4412ea4e7425c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LPQ313RR\main[1].js
Filesize7KB
MD5ce67bf864477a3deb21dff19d2621274
SHA1fa8acb7a4fbb9ad7d6ab61829761a5ff3579058f
SHA2564b9ac39dc7a0ba82c3544a6eb75e90911bc78b8eaedb441ba0b445747586d372
SHA5125ec2af0bae38ea1d66975ef209ac7c657311ff15ff2c572c8f4808fc61af511f031c158ac430f341bdf3f3160992815a9749a39307a308b9a939eaa5f622b669
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\69646.06a42066d9805b5eff71[1].css
Filesize985KB
MD5adaebc081c26fa75d13430b6d64954a4
SHA110ea7c4039c7694bce382afad19a89227f3656b1
SHA256f02fea240ad5bc078940eeac84e5d760a382431f403ba45acc24ea450ba13293
SHA5122a0457af0bdbb41e3cf85814691466889a96bdc0ad5b5b5d1256077434772e1e2499b0d407a36f3e1d8728ade76e11c7c196e02679acfd3d8140453d60206c29
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\sentry.027e9755cfdc29ac2265[1].js
Filesize870KB
MD5583e5cff2b66728c0f990b559a3339e2
SHA196342c366d03692e7e57d3bf7f4f3c78896bc3d3
SHA256beb2b10df60703ed20e306b012169649679db499718f4858e4bd317f136810f2
SHA51251af133e7b1bcc439d168fa5622f45928934fa6f61a77967760f47281c35d9a521d4a5cba0ab6057cfbbacc54404c8953656e5c53088fc1bee2ce6cd6c582908
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\webMinimal.23c422435b73d828a3db[1].js
Filesize13.3MB
MD551da134c34ed2817ae32df88c45c86da
SHA136df56c148a86a71889a8532a9bf4c4ea340d90a
SHA256f842f92f99d25ab9ac114517a08e8b4797c1636a4e95d9a884b183a493caac21
SHA512c96a51585ef4fad88b9f487ed227e06ce43513269957c2dbed9db53c6f86db788da993fa0b45ed77f049273157cd94a9dd62ec35a2d95b26bae80ac07a92cdfd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
127B
MD573d208fe0c41846b488752abfb2a34a0
SHA16018e19d0bd85b37c250a2bd6b50acfd2a69a016
SHA2565a7048e751708bc8fc539a72826395b1ed802ded7aa599f4718c915cfea46a2f
SHA512d404cf3ac8fd02dc2dd8c488981bf8f7750aeaf298978ede98db0e479f867ab037b408ca505972f4844c9f96364468be1be62fca38af7c1816e524edc0ce980f
-
Filesize
3.7MB
MD5b279d43d56b19f0db19b657f13de3f7b
SHA1475379cd1297829c89a79a9cda2df21b5880a668
SHA256b0c0e21dd864e874a31a66dd66584ad2ff4ba704f90c50f8e74e74635051dd26
SHA5122c45624ac6f95d51b4fa8517d2f05a14b1613b265900fc625799d7dbdd80c391b78c4a2f9aa90bdf2dd6ebbc0460aebc98ffe608b18d82a3f5d2c27757c39ff8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.6MB
MD5527923fc1de5a440980010ea5a4aaba1
SHA1ab2b5659b82a014e0804ab1a69412a465ae37d49
SHA256d94637faaa6d0dbd87c7ad6193831af4553648f4c3024a8a8d8adf549f516c91
SHA51251a67b02e49a36d11828831f334f4242dfa1c0ac557ed50892b5a7f4d6ff153edab5458c312e57d80ed1b40434037c75c9e933ccbf4a187ec57685bdb42cdfb6
-
Filesize
6.7MB
MD5550288a078dffc3430c08da888e70810
SHA101b1d31f37fb3fd81d893cc5e4a258e976f5884f
SHA256789a42ac160cef98f8925cb347473eeeb4e70f5513242e7faba5139ba06edf2d
SHA5127244432fc3716f7ef27630d4e8fbc8180a2542aa97a01d44dca260ab43966dd8ac98b6023400b0478a4809aace1a128f1f4d6e544f2e591a5b436fd4c8a9d723
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31