Analysis
-
max time kernel
184s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
24-03-2022 05:35
Static task
static1
Behavioral task
behavioral1
Sample
6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe
Resource
win7-20220311-en
General
-
Target
6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe
-
Size
663KB
-
MD5
ce171e0a1a242feebb1ea67a852fe6cd
-
SHA1
25c0ae74d178e052aac7a4f49f26bf1c65e410ce
-
SHA256
6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92
-
SHA512
8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb
Malware Config
Extracted
quasar
2.1.0.0
Office04
82.153.167.249:4782
VNM_MUTEX_madi8mVzHkv9VeMWQh
-
encryption_key
T2hhcYUj1x3W0YPA9otN
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3552-141-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
resource yara_rule behavioral2/memory/3552-141-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 780 Client.exe 948 Client.exe 4960 Client.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\SubDir\Client.exe = "0" Client.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe = "0" 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 43 IoCs
pid Process 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4420 set thread context of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 780 set thread context of 4960 780 Client.exe 95 PID 4640 set thread context of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 4252 4420 WerFault.exe 78 1992 780 WerFault.exe 89 4184 4640 WerFault.exe 112 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3096 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4788 powershell.exe 4788 powershell.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 1988 powershell.exe 1988 powershell.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 780 Client.exe 4504 powershell.exe 4504 powershell.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 660 powershell.exe 660 powershell.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 1672 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 780 Client.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 4960 Client.exe Token: SeDebugPrivilege 4960 Client.exe Token: SeDebugPrivilege 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe Token: SeDebugPrivilege 660 powershell.exe Token: SeDebugPrivilege 1672 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4960 Client.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4420 wrote to memory of 4788 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 83 PID 4420 wrote to memory of 4788 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 83 PID 4420 wrote to memory of 4788 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 83 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 4420 wrote to memory of 3552 4420 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 85 PID 3552 wrote to memory of 780 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 89 PID 3552 wrote to memory of 780 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 89 PID 3552 wrote to memory of 780 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 89 PID 3552 wrote to memory of 1988 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 90 PID 3552 wrote to memory of 1988 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 90 PID 3552 wrote to memory of 1988 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 90 PID 780 wrote to memory of 4504 780 Client.exe 92 PID 780 wrote to memory of 4504 780 Client.exe 92 PID 780 wrote to memory of 4504 780 Client.exe 92 PID 780 wrote to memory of 948 780 Client.exe 94 PID 780 wrote to memory of 948 780 Client.exe 94 PID 780 wrote to memory of 948 780 Client.exe 94 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 780 wrote to memory of 4960 780 Client.exe 95 PID 3552 wrote to memory of 3768 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 102 PID 3552 wrote to memory of 3768 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 102 PID 3552 wrote to memory of 3768 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 102 PID 3768 wrote to memory of 1040 3768 cmd.exe 104 PID 3768 wrote to memory of 1040 3768 cmd.exe 104 PID 3768 wrote to memory of 1040 3768 cmd.exe 104 PID 3552 wrote to memory of 3736 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 106 PID 3552 wrote to memory of 3736 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 106 PID 3552 wrote to memory of 3736 3552 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 106 PID 3736 wrote to memory of 2416 3736 cmd.exe 109 PID 3736 wrote to memory of 2416 3736 cmd.exe 109 PID 3736 wrote to memory of 2416 3736 cmd.exe 109 PID 3736 wrote to memory of 3096 3736 cmd.exe 110 PID 3736 wrote to memory of 3096 3736 cmd.exe 110 PID 3736 wrote to memory of 3096 3736 cmd.exe 110 PID 3736 wrote to memory of 4640 3736 cmd.exe 112 PID 3736 wrote to memory of 4640 3736 cmd.exe 112 PID 3736 wrote to memory of 4640 3736 cmd.exe 112 PID 4640 wrote to memory of 660 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 113 PID 4640 wrote to memory of 660 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 113 PID 4640 wrote to memory of 660 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 113 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115 PID 4640 wrote to memory of 1672 4640 6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"1⤵
- Checks computer location settings
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"2⤵
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
PID:948
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 780 -s 21484⤵
- Program crash
PID:1992
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5VoUjiKHLKbe.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2416
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"4⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe" -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 21205⤵
- Program crash
PID:4184
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 21362⤵
- Program crash
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4420 -ip 44201⤵PID:3092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 780 -ip 7801⤵PID:1604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4640 -ip 46401⤵PID:2704