Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
26-10-2021 09:06
Static task
static1
Behavioral task
behavioral1
Sample
rq6cPaymentreceipt.js
Resource
win7-en-20211014
General
-
Target
rq6cPaymentreceipt.js
-
Size
81KB
-
MD5
989740b7f7dab7211c4005e833f37954
-
SHA1
a814fbaf107d44cbf8ae69a766cb5e7e90a08e4e
-
SHA256
85bd3b83fb8e9310068cc155999c11d8ee2a71e88f757d59927a3564a97699e6
-
SHA512
3831d2bf05c928ad2feb83b41ab7544eb62424ca05961698c1b7a349747aab39b75f745e303937af4fad38c437c31813bc471d9cc3ae2f016bc6c1036b6a801d
Malware Config
Extracted
nanocore
1.2.2.0
kenimaf.duckdns.org:8090
543e7469-d950-4ec2-a110-de54f8d16167
-
activate_away_mode
true
-
backup_connection_host
kenimaf.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-08-01T06:39:50.225932136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8090
-
default_group
kenn
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
543e7469-d950-4ec2-a110-de54f8d16167
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
kenimaf.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
vjw0rm
http://6200js.duckdns.org:6200
Signatures
-
Blocklisted process makes network request 5 IoCs
Processes:
wscript.exeflow pid process 9 2884 wscript.exe 25 2884 wscript.exe 27 2884 wscript.exe 29 2884 wscript.exe 31 2884 wscript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
fj9onm3.exefj9onm3.exefj9onm3.exexzf75ic.exexzf75ic.exekq0uyzv.exekq0uyzv.exekq0uyzv.exepid process 676 fj9onm3.exe 3040 fj9onm3.exe 1392 fj9onm3.exe 1860 xzf75ic.exe 2440 xzf75ic.exe 816 kq0uyzv.exe 2144 kq0uyzv.exe 1552 kq0uyzv.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rq6cPaymentreceipt.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rq6cPaymentreceipt.js wscript.exe -
Processes:
fj9onm3.exexzf75ic.exekq0uyzv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe = "0" fj9onm3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\xzf75ic.exe = "0" xzf75ic.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe = "0" kq0uyzv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths fj9onm3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions fj9onm3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe = "0" fj9onm3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\BB4HJP0E1C = "'C:\\Users\\Admin\\AppData\\Local\\Temp\\rq6cPaymentreceipt.js'" wscript.exe -
Processes:
fj9onm3.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fj9onm3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 48 IoCs
Processes:
fj9onm3.exexzf75ic.exekq0uyzv.exepid process 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe 816 kq0uyzv.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
fj9onm3.exexzf75ic.exekq0uyzv.exedescription pid process target process PID 676 set thread context of 1392 676 fj9onm3.exe fj9onm3.exe PID 1860 set thread context of 2440 1860 xzf75ic.exe xzf75ic.exe PID 816 set thread context of 1552 816 kq0uyzv.exe kq0uyzv.exe -
Drops file in Windows directory 2 IoCs
Processes:
fj9onm3.exedescription ioc process File created C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe fj9onm3.exe File opened for modification C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe fj9onm3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 848 676 WerFault.exe fj9onm3.exe 1624 1860 WerFault.exe xzf75ic.exe 1852 816 WerFault.exe kq0uyzv.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fj9onm3.exepowershell.exepowershell.exepowershell.exefj9onm3.exeWerFault.exexzf75ic.exepowershell.exepowershell.exeWerFault.exepowershell.exepid process 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 676 fj9onm3.exe 4020 powershell.exe 2224 powershell.exe 956 powershell.exe 2224 powershell.exe 956 powershell.exe 4020 powershell.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe 2224 powershell.exe 956 powershell.exe 4020 powershell.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1392 fj9onm3.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 1860 xzf75ic.exe 3108 powershell.exe 1280 powershell.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 948 powershell.exe 1280 powershell.exe 3108 powershell.exe 948 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
fj9onm3.exepid process 1392 fj9onm3.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
fj9onm3.exepowershell.exepowershell.exepowershell.exeWerFault.exefj9onm3.exexzf75ic.exepowershell.exepowershell.exeWerFault.exepowershell.exekq0uyzv.exepowershell.exepowershell.exepowershell.exeWerFault.exedescription pid process Token: SeDebugPrivilege 676 fj9onm3.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeRestorePrivilege 848 WerFault.exe Token: SeBackupPrivilege 848 WerFault.exe Token: SeDebugPrivilege 1392 fj9onm3.exe Token: SeDebugPrivilege 848 WerFault.exe Token: SeDebugPrivilege 1860 xzf75ic.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 1624 WerFault.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 816 kq0uyzv.exe Token: SeDebugPrivilege 296 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 1852 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
wscript.exefj9onm3.exexzf75ic.exekq0uyzv.exedescription pid process target process PID 2884 wrote to memory of 3916 2884 wscript.exe schtasks.exe PID 2884 wrote to memory of 3916 2884 wscript.exe schtasks.exe PID 2884 wrote to memory of 676 2884 wscript.exe fj9onm3.exe PID 2884 wrote to memory of 676 2884 wscript.exe fj9onm3.exe PID 2884 wrote to memory of 676 2884 wscript.exe fj9onm3.exe PID 676 wrote to memory of 4020 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 4020 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 4020 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 956 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 956 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 956 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 2224 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 2224 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 2224 676 fj9onm3.exe powershell.exe PID 676 wrote to memory of 3040 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 3040 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 3040 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 676 wrote to memory of 1392 676 fj9onm3.exe fj9onm3.exe PID 2884 wrote to memory of 1860 2884 wscript.exe xzf75ic.exe PID 2884 wrote to memory of 1860 2884 wscript.exe xzf75ic.exe PID 2884 wrote to memory of 1860 2884 wscript.exe xzf75ic.exe PID 1860 wrote to memory of 3108 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 3108 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 3108 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 1280 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 1280 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 1280 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 948 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 948 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 948 1860 xzf75ic.exe powershell.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 1860 wrote to memory of 2440 1860 xzf75ic.exe xzf75ic.exe PID 2884 wrote to memory of 816 2884 wscript.exe kq0uyzv.exe PID 2884 wrote to memory of 816 2884 wscript.exe kq0uyzv.exe PID 2884 wrote to memory of 816 2884 wscript.exe kq0uyzv.exe PID 816 wrote to memory of 296 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 296 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 296 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 1012 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 1012 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 1012 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 1456 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 1456 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 1456 816 kq0uyzv.exe powershell.exe PID 816 wrote to memory of 2144 816 kq0uyzv.exe kq0uyzv.exe PID 816 wrote to memory of 2144 816 kq0uyzv.exe kq0uyzv.exe PID 816 wrote to memory of 2144 816 kq0uyzv.exe kq0uyzv.exe PID 816 wrote to memory of 1552 816 kq0uyzv.exe kq0uyzv.exe PID 816 wrote to memory of 1552 816 kq0uyzv.exe kq0uyzv.exe PID 816 wrote to memory of 1552 816 kq0uyzv.exe kq0uyzv.exe PID 816 wrote to memory of 1552 816 kq0uyzv.exe kq0uyzv.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\rq6cPaymentreceipt.js1⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr 'C:\Users\Admin\AppData\Local\Temp\rq6cPaymentreceipt.js2⤵
- Creates scheduled task(s)
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe"C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe"2⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe"C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe"C:\Users\Admin\AppData\Local\Temp\fj9onm3.exe"3⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 22643⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
-
C:\Users\Admin\AppData\Local\Temp\xzf75ic.exe"C:\Users\Admin\AppData\Local\Temp\xzf75ic.exe"2⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\xzf75ic.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Users\Admin\AppData\Local\Temp\xzf75ic.exe"C:\Users\Admin\AppData\Local\Temp\xzf75ic.exe"3⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 22283⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe"C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe"2⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe" -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe" -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\짪짦짪짥쨢짼짩쨘쨗쨚짧쨗짣짨쨖\svchost.exe" -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe"C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe"3⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe"C:\Users\Admin\AppData\Local\Temp\kq0uyzv.exe"3⤵
- Executes dropped EXE
PID:1552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 816 -s 22363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
MD5
0b5d94d20be9eecbaed3dddd04143f07
SHA1c677d0355f4cc7301075a554adc889bce502e15a
SHA2563c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c
SHA512395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916
-
MD5
d6b9a0dd8f019fa3f4452371eb818d53
SHA144f2c5c7fa8eeae62315bd77aa843651757be353
SHA25665c2d361682cc0c3d906173982e3aa555ab361e1e2bb7793797dc9ed4f80e288
SHA5125c5120057fa89f417479f51faeccdac2883df64c2ced113b39adc1968e9e1f74699f9ca55fb1a46d77d1d6cfa0e1bd9f2196ce64c2a84af1f380be93e7e82075
-
MD5
7952d51d44a4d98a85e6fbf9183a2807
SHA152f3849f91de0d2bbfa64db57741522c602264dd
SHA256bd734d1f626b6eb90131104f7fe7e810d0f1f61ee598d3ace920ab497cadc324
SHA512e7a64d71a36a011de0f0e1fcae424a75795e2ec272f88bd1b656ef47963628e3a4bbe636f1eeed48488b060294a22d19233f0b7b00b4efc1ce8f25afb6d58f55
-
MD5
7952d51d44a4d98a85e6fbf9183a2807
SHA152f3849f91de0d2bbfa64db57741522c602264dd
SHA256bd734d1f626b6eb90131104f7fe7e810d0f1f61ee598d3ace920ab497cadc324
SHA512e7a64d71a36a011de0f0e1fcae424a75795e2ec272f88bd1b656ef47963628e3a4bbe636f1eeed48488b060294a22d19233f0b7b00b4efc1ce8f25afb6d58f55
-
MD5
d0ac265e835bcebd3509ae6cd7dcf97f
SHA1fa19262dd02ef4d0b59d17f761dccfa5c81d9acf
SHA2568a6329db9966495d6532c3ae194274da5e4cce916fb414cb3ef6bd4d2bd16fbf
SHA512935d459f26867a60f4ae3601d60f267581c47eec13a61d234b0a8b50d3d0b11072fba419aa4cab5ef5c25d2c7782c9ef290c7c91fecd418b7d76e7b9bb43da29
-
MD5
b6b7ebd3095230e06c753d8bdee51eaf
SHA11c2e106f6d76371b9480769e6b0e70abf92f4dc7
SHA25664874f6f6eb6ec3f46bc9552fa4beb5f32de0df334e3a34737a073d1a1bc2495
SHA51246753b515c94f1d7253e990031f7d6924e5810e0c71cba54398d1ac6cc17f611f84f47c4ff124946b3f9d29cc194d8ecc9f50133744baac4e4e699f5dffa6e71
-
MD5
3146e17f153f6b1cc36460cc6660f920
SHA1fe4a6b7dc870179e00bcb27df500e8e5dcd37d95
SHA2568cbb6f1f9e5df797c8d407fd82d20e429264f2b056994d0cfb3f13189ec08cfc
SHA5125213b994b571556fb4a6ec4d55ddcb423f2a49f64bbeedc6e318451a69cba4fc53c40222d9a713536da9f46661498849296218599434f88229ebe263e721492c
-
MD5
62866622d006822c38053409713d8307
SHA1766e19e81c7001934368c045f5a0ef800f5a3e99
SHA256700bcca32223e18328e3489f31c21685d20d84186504caeba8d50cfde2d63460
SHA51293b7f5b170a0d18893caf527a653845581ad72500465c938a69fcbb9ef77c15391bf0a0e4e2b7659d52ffc12c61d33f5079eb8141dcee3e77044fefb9534b929
-
MD5
62866622d006822c38053409713d8307
SHA1766e19e81c7001934368c045f5a0ef800f5a3e99
SHA256700bcca32223e18328e3489f31c21685d20d84186504caeba8d50cfde2d63460
SHA51293b7f5b170a0d18893caf527a653845581ad72500465c938a69fcbb9ef77c15391bf0a0e4e2b7659d52ffc12c61d33f5079eb8141dcee3e77044fefb9534b929
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db
-
MD5
5fd86e06e75df7a20aa8310b79ca7bf6
SHA1cb6ea4acc8067dd2ffc614c11b6792b59c07a7a7
SHA256d0d6f17e84af9584e983239c9440e91647d6f6cb0090bde9e813fa3a1b29503a
SHA51265224fc7f426902604f337a9189b492b1fd8345ee0462b8e8831ff4f758fbc1da210ff761f3904f264d59ad39362ac9cd93dd0e737c178a1e958d37c104c54db