Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 03:16
Static task
static1
Behavioral task
behavioral1
Sample
Factura Serfinanza085399218111227761873550570.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Factura Serfinanza085399218111227761873550570.exe
Resource
win10v20210410
General
-
Target
Factura Serfinanza085399218111227761873550570.exe
-
Size
3.2MB
-
MD5
8ba405455cf8c6776dc01cce9faef2ee
-
SHA1
f8b3e8ae0c018abd50dbc7fa4d9e50760fdf32f1
-
SHA256
17828f7e3aa63c317b04baf8c3dbd4e069c12f66f45ae438094ae17cb7f5c7b9
-
SHA512
7e7da9f56e5fdd7da68f052e85e5a8a5091f2d4de03b75cf582e979505c2d755eb889459f8fe9ce95a57b5dfe5e47e2a5703dd6d23d94cc146de381c0aae0fd2
Malware Config
Extracted
remcos
databasepropersonombrecomercialideasearchwords.services:3521
Signatures
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Nirsoft 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe Nirsoft -
Executes dropped EXE 7 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exePxxoServicesTrialNet1.exeAdvancedRun.exeAdvancedRun.exePxxoServicesTrialNet1.exePxxoServicesTrialNet1.exepid process 3972 AdvancedRun.exe 1328 AdvancedRun.exe 2568 PxxoServicesTrialNet1.exe 2616 AdvancedRun.exe 1168 AdvancedRun.exe 2440 PxxoServicesTrialNet1.exe 816 PxxoServicesTrialNet1.exe -
Processes:
Factura Serfinanza085399218111227761873550570.exePxxoServicesTrialNet1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection Factura Serfinanza085399218111227761873550570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Factura Serfinanza085399218111227761873550570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" Factura Serfinanza085399218111227761873550570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe = "0" PxxoServicesTrialNet1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths Factura Serfinanza085399218111227761873550570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza085399218111227761873550570.exe = "0" Factura Serfinanza085399218111227761873550570.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet Factura Serfinanza085399218111227761873550570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" Factura Serfinanza085399218111227761873550570.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Factura Serfinanza085399218111227761873550570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Factura Serfinanza085399218111227761873550570.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions Factura Serfinanza085399218111227761873550570.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Factura Serfinanza085399218111227761873550570.exePxxoServicesTrialNet1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Factura Serfinanza085399218111227761873550570.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" Factura Serfinanza085399218111227761873550570.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\ PxxoServicesTrialNet1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" PxxoServicesTrialNet1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
Processes:
Factura Serfinanza085399218111227761873550570.exePxxoServicesTrialNet1.exepid process 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Factura Serfinanza085399218111227761873550570.exePxxoServicesTrialNet1.exedescription pid process target process PID 500 set thread context of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 2568 set thread context of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe -
Drops file in Windows directory 1 IoCs
Processes:
WerFault.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3884 500 WerFault.exe Factura Serfinanza085399218111227761873550570.exe 4056 2568 WerFault.exe PxxoServicesTrialNet1.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 1556 timeout.exe 3896 timeout.exe -
Modifies registry class 1 IoCs
Processes:
Factura Serfinanza085399218111227761873550570.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings Factura Serfinanza085399218111227761873550570.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepowershell.exeFactura Serfinanza085399218111227761873550570.exeWerFault.exeAdvancedRun.exeAdvancedRun.exepowershell.exePxxoServicesTrialNet1.exeWerFault.exepid process 3972 AdvancedRun.exe 3972 AdvancedRun.exe 3972 AdvancedRun.exe 3972 AdvancedRun.exe 1328 AdvancedRun.exe 1328 AdvancedRun.exe 1328 AdvancedRun.exe 1328 AdvancedRun.exe 2008 powershell.exe 500 Factura Serfinanza085399218111227761873550570.exe 2008 powershell.exe 500 Factura Serfinanza085399218111227761873550570.exe 500 Factura Serfinanza085399218111227761873550570.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 3884 WerFault.exe 2008 powershell.exe 2616 AdvancedRun.exe 2616 AdvancedRun.exe 2616 AdvancedRun.exe 2616 AdvancedRun.exe 1168 AdvancedRun.exe 1168 AdvancedRun.exe 1168 AdvancedRun.exe 1168 AdvancedRun.exe 2108 powershell.exe 2108 powershell.exe 2108 powershell.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 2568 PxxoServicesTrialNet1.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe 4056 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 816 PxxoServicesTrialNet1.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepowershell.exeFactura Serfinanza085399218111227761873550570.exeWerFault.exeAdvancedRun.exeAdvancedRun.exepowershell.exePxxoServicesTrialNet1.exeWerFault.exedescription pid process Token: SeDebugPrivilege 3972 AdvancedRun.exe Token: SeImpersonatePrivilege 3972 AdvancedRun.exe Token: SeDebugPrivilege 1328 AdvancedRun.exe Token: SeImpersonatePrivilege 1328 AdvancedRun.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 500 Factura Serfinanza085399218111227761873550570.exe Token: SeRestorePrivilege 3884 WerFault.exe Token: SeBackupPrivilege 3884 WerFault.exe Token: SeBackupPrivilege 3884 WerFault.exe Token: SeDebugPrivilege 3884 WerFault.exe Token: SeDebugPrivilege 2616 AdvancedRun.exe Token: SeImpersonatePrivilege 2616 AdvancedRun.exe Token: SeDebugPrivilege 1168 AdvancedRun.exe Token: SeImpersonatePrivilege 1168 AdvancedRun.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2568 PxxoServicesTrialNet1.exe Token: SeDebugPrivilege 4056 WerFault.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 816 PxxoServicesTrialNet1.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
Factura Serfinanza085399218111227761873550570.exeAdvancedRun.execmd.exeFactura Serfinanza085399218111227761873550570.exeWScript.execmd.exePxxoServicesTrialNet1.exeAdvancedRun.execmd.exedescription pid process target process PID 500 wrote to memory of 3972 500 Factura Serfinanza085399218111227761873550570.exe AdvancedRun.exe PID 500 wrote to memory of 3972 500 Factura Serfinanza085399218111227761873550570.exe AdvancedRun.exe PID 500 wrote to memory of 3972 500 Factura Serfinanza085399218111227761873550570.exe AdvancedRun.exe PID 3972 wrote to memory of 1328 3972 AdvancedRun.exe AdvancedRun.exe PID 3972 wrote to memory of 1328 3972 AdvancedRun.exe AdvancedRun.exe PID 3972 wrote to memory of 1328 3972 AdvancedRun.exe AdvancedRun.exe PID 500 wrote to memory of 2008 500 Factura Serfinanza085399218111227761873550570.exe powershell.exe PID 500 wrote to memory of 2008 500 Factura Serfinanza085399218111227761873550570.exe powershell.exe PID 500 wrote to memory of 2008 500 Factura Serfinanza085399218111227761873550570.exe powershell.exe PID 500 wrote to memory of 3952 500 Factura Serfinanza085399218111227761873550570.exe cmd.exe PID 500 wrote to memory of 3952 500 Factura Serfinanza085399218111227761873550570.exe cmd.exe PID 500 wrote to memory of 3952 500 Factura Serfinanza085399218111227761873550570.exe cmd.exe PID 3952 wrote to memory of 1556 3952 cmd.exe timeout.exe PID 3952 wrote to memory of 1556 3952 cmd.exe timeout.exe PID 3952 wrote to memory of 1556 3952 cmd.exe timeout.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 500 wrote to memory of 808 500 Factura Serfinanza085399218111227761873550570.exe Factura Serfinanza085399218111227761873550570.exe PID 808 wrote to memory of 2616 808 Factura Serfinanza085399218111227761873550570.exe WScript.exe PID 808 wrote to memory of 2616 808 Factura Serfinanza085399218111227761873550570.exe WScript.exe PID 808 wrote to memory of 2616 808 Factura Serfinanza085399218111227761873550570.exe WScript.exe PID 2616 wrote to memory of 2720 2616 WScript.exe cmd.exe PID 2616 wrote to memory of 2720 2616 WScript.exe cmd.exe PID 2616 wrote to memory of 2720 2616 WScript.exe cmd.exe PID 2720 wrote to memory of 2568 2720 cmd.exe PxxoServicesTrialNet1.exe PID 2720 wrote to memory of 2568 2720 cmd.exe PxxoServicesTrialNet1.exe PID 2720 wrote to memory of 2568 2720 cmd.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 2616 2568 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 2568 wrote to memory of 2616 2568 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 2568 wrote to memory of 2616 2568 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 2616 wrote to memory of 1168 2616 AdvancedRun.exe AdvancedRun.exe PID 2616 wrote to memory of 1168 2616 AdvancedRun.exe AdvancedRun.exe PID 2616 wrote to memory of 1168 2616 AdvancedRun.exe AdvancedRun.exe PID 2568 wrote to memory of 2108 2568 PxxoServicesTrialNet1.exe powershell.exe PID 2568 wrote to memory of 2108 2568 PxxoServicesTrialNet1.exe powershell.exe PID 2568 wrote to memory of 2108 2568 PxxoServicesTrialNet1.exe powershell.exe PID 2568 wrote to memory of 3664 2568 PxxoServicesTrialNet1.exe cmd.exe PID 2568 wrote to memory of 3664 2568 PxxoServicesTrialNet1.exe cmd.exe PID 2568 wrote to memory of 3664 2568 PxxoServicesTrialNet1.exe cmd.exe PID 3664 wrote to memory of 3896 3664 cmd.exe timeout.exe PID 3664 wrote to memory of 3896 3664 cmd.exe timeout.exe PID 3664 wrote to memory of 3896 3664 cmd.exe timeout.exe PID 2568 wrote to memory of 2440 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 2440 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 2440 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 2568 wrote to memory of 816 2568 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza085399218111227761873550570.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza085399218111227761873550570.exe"1⤵
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\e7935d85-6cca-4e9f-8f79-4ef33defe9ab\AdvancedRun.exe" /SpecialRun 4101d8 39723⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza085399218111227761873550570.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1556
-
-
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza085399218111227761873550570.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza085399218111227761873550570.exe"2⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exeC:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe5⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\1f5b7bdd-3ec3-4568-b325-09849c0eb01d\AdvancedRun.exe" /SpecialRun 4101d8 26167⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe" -Force6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:3896
-
-
-
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"6⤵
- Executes dropped EXE
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 16286⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 500 -s 16002⤵
- Drops file in Windows directory
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
853afa8d631ed869f7444b98b246b7e1
SHA15ef6f89a6189b83498622462043b62deffa31122
SHA256742afd03c15b03584f21a41a3af218ecd835c62dde29de6fe84723dce47a2e91
SHA5123b77d7dcbbf2fd9ff914f051168453fa9d713eb9e119c72e10dd76d0a8ad7359236e07abe70b3d80904ec035e2c223f57da1731bbd6854a6a0e1874872a1b160
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
a39af763b1c09ead3c98a6a615f377fe
SHA19bd3d39c89e47fe7072270ecc80b810103235c03
SHA256a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f
SHA5123ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da
-
MD5
8ba405455cf8c6776dc01cce9faef2ee
SHA1f8b3e8ae0c018abd50dbc7fa4d9e50760fdf32f1
SHA25617828f7e3aa63c317b04baf8c3dbd4e069c12f66f45ae438094ae17cb7f5c7b9
SHA5127e7da9f56e5fdd7da68f052e85e5a8a5091f2d4de03b75cf582e979505c2d755eb889459f8fe9ce95a57b5dfe5e47e2a5703dd6d23d94cc146de381c0aae0fd2
-
MD5
8ba405455cf8c6776dc01cce9faef2ee
SHA1f8b3e8ae0c018abd50dbc7fa4d9e50760fdf32f1
SHA25617828f7e3aa63c317b04baf8c3dbd4e069c12f66f45ae438094ae17cb7f5c7b9
SHA5127e7da9f56e5fdd7da68f052e85e5a8a5091f2d4de03b75cf582e979505c2d755eb889459f8fe9ce95a57b5dfe5e47e2a5703dd6d23d94cc146de381c0aae0fd2
-
MD5
8ba405455cf8c6776dc01cce9faef2ee
SHA1f8b3e8ae0c018abd50dbc7fa4d9e50760fdf32f1
SHA25617828f7e3aa63c317b04baf8c3dbd4e069c12f66f45ae438094ae17cb7f5c7b9
SHA5127e7da9f56e5fdd7da68f052e85e5a8a5091f2d4de03b75cf582e979505c2d755eb889459f8fe9ce95a57b5dfe5e47e2a5703dd6d23d94cc146de381c0aae0fd2
-
MD5
8ba405455cf8c6776dc01cce9faef2ee
SHA1f8b3e8ae0c018abd50dbc7fa4d9e50760fdf32f1
SHA25617828f7e3aa63c317b04baf8c3dbd4e069c12f66f45ae438094ae17cb7f5c7b9
SHA5127e7da9f56e5fdd7da68f052e85e5a8a5091f2d4de03b75cf582e979505c2d755eb889459f8fe9ce95a57b5dfe5e47e2a5703dd6d23d94cc146de381c0aae0fd2