Analysis
-
max time kernel
161s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
27-03-2022 22:50
Static task
static1
Behavioral task
behavioral1
Sample
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe
Resource
win7-20220331-en
General
-
Target
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe
-
Size
16.2MB
-
MD5
7bfb2c60019c6b03c7853718d3c24f67
-
SHA1
390dad7ffe4dbd389f52e6589c98ab77998b7014
-
SHA256
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894
-
SHA512
3ea3fbc7184ba03d6bce3eaa9620c2f8962d8a5494c87bde3d3291b9e4d73fab9861a0ef165e40e17b366a6425ce107dbe9e679b63182b633c8b69c1d69bc8cb
Malware Config
Signatures
-
Echelon log file 1 IoCs
Detects a log file produced by Echelon.
Processes:
yara_rule echelon_log_file -
Executes dropped EXE 18 IoCs
Processes:
CL_Debug_Log.txtsvchost.exeFile.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exeHelper.exepid Process 3500 CL_Debug_Log.txt 1032 svchost.exe 3536 File.exe 1220 Helper.exe 4340 Helper.exe 1532 Helper.exe 1440 Helper.exe 2796 Helper.exe 4140 Helper.exe 4404 Helper.exe 804 Helper.exe 2584 Helper.exe 3464 Helper.exe 768 Helper.exe 2168 Helper.exe 4828 Helper.exe 3924 Helper.exe 4872 Helper.exe -
Processes:
resource yara_rule behavioral2/memory/1896-124-0x0000000000260000-0x00000000022F4000-memory.dmp vmprotect behavioral2/files/0x0006000000021e41-135.dat vmprotect behavioral2/files/0x0006000000021e41-136.dat vmprotect -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exeHelper.exeHelper.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation Helper.exe Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation Helper.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
File.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 File.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 File.exe Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 File.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org 9 api.ipify.org 10 api.ipify.org 14 ip-api.com -
AutoIT Executable 19 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/1896-124-0x0000000000260000-0x00000000022F4000-memory.dmp autoit_exe behavioral2/files/0x0006000000021e42-129.dat autoit_exe behavioral2/files/0x0008000000021e3f-133.dat autoit_exe behavioral2/files/0x0006000000021e44-144.dat autoit_exe behavioral2/files/0x0006000000021e44-145.dat autoit_exe behavioral2/files/0x0006000000021e44-147.dat autoit_exe behavioral2/files/0x0006000000021e44-150.dat autoit_exe behavioral2/files/0x0006000000021e44-155.dat autoit_exe behavioral2/files/0x0006000000021e44-160.dat autoit_exe behavioral2/files/0x0006000000021e44-165.dat autoit_exe behavioral2/files/0x0006000000021e44-170.dat autoit_exe behavioral2/files/0x0006000000021e44-173.dat autoit_exe behavioral2/files/0x0006000000021e44-175.dat autoit_exe behavioral2/files/0x0006000000021e44-178.dat autoit_exe behavioral2/files/0x0006000000021e44-183.dat autoit_exe behavioral2/files/0x0006000000021e44-188.dat autoit_exe behavioral2/files/0x0006000000021e44-193.dat autoit_exe behavioral2/files/0x0006000000021e44-198.dat autoit_exe behavioral2/files/0x0006000000021e44-203.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exesvchost.exepid Process 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1032 svchost.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
Helper.exedescription pid Process procid_target PID 4340 set thread context of 1532 4340 Helper.exe 87 PID 4340 set thread context of 1440 4340 Helper.exe 92 PID 4340 set thread context of 2796 4340 Helper.exe 96 PID 4340 set thread context of 4140 4340 Helper.exe 100 PID 4340 set thread context of 4404 4340 Helper.exe 104 PID 4340 set thread context of 3464 4340 Helper.exe 110 PID 4340 set thread context of 768 4340 Helper.exe 114 PID 4340 set thread context of 2168 4340 Helper.exe 118 PID 4340 set thread context of 4828 4340 Helper.exe 122 PID 4340 set thread context of 3924 4340 Helper.exe 126 PID 4340 set thread context of 4872 4340 Helper.exe 130 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 2604 1532 WerFault.exe 87 3876 1440 WerFault.exe 92 1768 2796 WerFault.exe 96 4276 4140 WerFault.exe 100 1088 4404 WerFault.exe 104 3012 3464 WerFault.exe 110 3440 768 WerFault.exe 114 4236 2168 WerFault.exe 118 1844 4828 WerFault.exe 122 3500 3924 WerFault.exe 126 3052 4872 WerFault.exe 130 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
NTFS ADS 1 IoCs
Processes:
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\SFMEETFT\root\CIMV2 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exepid Process 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
CL_Debug_Log.txtFile.exedescription pid Process Token: SeRestorePrivilege 3500 CL_Debug_Log.txt Token: 35 3500 CL_Debug_Log.txt Token: SeSecurityPrivilege 3500 CL_Debug_Log.txt Token: SeSecurityPrivilege 3500 CL_Debug_Log.txt Token: SeDebugPrivilege 3536 File.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
Processes:
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exeHelper.exeHelper.exeHelper.exeHelper.exepid Process 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1220 Helper.exe 1220 Helper.exe 1220 Helper.exe 4340 Helper.exe 4340 Helper.exe 4340 Helper.exe 804 Helper.exe 804 Helper.exe 804 Helper.exe 2584 Helper.exe 2584 Helper.exe 2584 Helper.exe -
Suspicious use of SendNotifyMessage 15 IoCs
Processes:
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exeHelper.exeHelper.exeHelper.exeHelper.exepid Process 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 1220 Helper.exe 1220 Helper.exe 1220 Helper.exe 4340 Helper.exe 4340 Helper.exe 4340 Helper.exe 804 Helper.exe 804 Helper.exe 804 Helper.exe 2584 Helper.exe 2584 Helper.exe 2584 Helper.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.execmd.exesvchost.exeHelper.exeHelper.exeHelper.exedescription pid Process procid_target PID 1896 wrote to memory of 3500 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 76 PID 1896 wrote to memory of 3500 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 76 PID 1896 wrote to memory of 3500 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 76 PID 1896 wrote to memory of 1916 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 78 PID 1896 wrote to memory of 1916 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 78 PID 1896 wrote to memory of 1916 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 78 PID 1916 wrote to memory of 4676 1916 cmd.exe 80 PID 1916 wrote to memory of 4676 1916 cmd.exe 80 PID 1916 wrote to memory of 4676 1916 cmd.exe 80 PID 1896 wrote to memory of 1032 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 81 PID 1896 wrote to memory of 1032 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 81 PID 1896 wrote to memory of 1032 1896 3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe 81 PID 1032 wrote to memory of 3536 1032 svchost.exe 82 PID 1032 wrote to memory of 3536 1032 svchost.exe 82 PID 1220 wrote to memory of 4340 1220 Helper.exe 85 PID 1220 wrote to memory of 4340 1220 Helper.exe 85 PID 4340 wrote to memory of 1532 4340 Helper.exe 87 PID 4340 wrote to memory of 1532 4340 Helper.exe 87 PID 4340 wrote to memory of 1532 4340 Helper.exe 87 PID 4340 wrote to memory of 1532 4340 Helper.exe 87 PID 4340 wrote to memory of 1440 4340 Helper.exe 92 PID 4340 wrote to memory of 1440 4340 Helper.exe 92 PID 4340 wrote to memory of 1440 4340 Helper.exe 92 PID 4340 wrote to memory of 1440 4340 Helper.exe 92 PID 4340 wrote to memory of 2796 4340 Helper.exe 96 PID 4340 wrote to memory of 2796 4340 Helper.exe 96 PID 4340 wrote to memory of 2796 4340 Helper.exe 96 PID 4340 wrote to memory of 2796 4340 Helper.exe 96 PID 4340 wrote to memory of 4140 4340 Helper.exe 100 PID 4340 wrote to memory of 4140 4340 Helper.exe 100 PID 4340 wrote to memory of 4140 4340 Helper.exe 100 PID 4340 wrote to memory of 4140 4340 Helper.exe 100 PID 4340 wrote to memory of 4404 4340 Helper.exe 104 PID 4340 wrote to memory of 4404 4340 Helper.exe 104 PID 4340 wrote to memory of 4404 4340 Helper.exe 104 PID 4340 wrote to memory of 4404 4340 Helper.exe 104 PID 804 wrote to memory of 2584 804 Helper.exe 109 PID 804 wrote to memory of 2584 804 Helper.exe 109 PID 4340 wrote to memory of 3464 4340 Helper.exe 110 PID 4340 wrote to memory of 3464 4340 Helper.exe 110 PID 4340 wrote to memory of 3464 4340 Helper.exe 110 PID 4340 wrote to memory of 3464 4340 Helper.exe 110 PID 4340 wrote to memory of 768 4340 Helper.exe 114 PID 4340 wrote to memory of 768 4340 Helper.exe 114 PID 4340 wrote to memory of 768 4340 Helper.exe 114 PID 4340 wrote to memory of 768 4340 Helper.exe 114 PID 4340 wrote to memory of 2168 4340 Helper.exe 118 PID 4340 wrote to memory of 2168 4340 Helper.exe 118 PID 4340 wrote to memory of 2168 4340 Helper.exe 118 PID 4340 wrote to memory of 2168 4340 Helper.exe 118 PID 4340 wrote to memory of 4828 4340 Helper.exe 122 PID 4340 wrote to memory of 4828 4340 Helper.exe 122 PID 4340 wrote to memory of 4828 4340 Helper.exe 122 PID 4340 wrote to memory of 4828 4340 Helper.exe 122 PID 4340 wrote to memory of 3924 4340 Helper.exe 126 PID 4340 wrote to memory of 3924 4340 Helper.exe 126 PID 4340 wrote to memory of 3924 4340 Helper.exe 126 PID 4340 wrote to memory of 3924 4340 Helper.exe 126 PID 4340 wrote to memory of 4872 4340 Helper.exe 130 PID 4340 wrote to memory of 4872 4340 Helper.exe 130 PID 4340 wrote to memory of 4872 4340 Helper.exe 130 PID 4340 wrote to memory of 4872 4340 Helper.exe 130 -
outlook_office_path 1 IoCs
Processes:
File.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 File.exe -
outlook_win_path 1 IoCs
Processes:
File.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 File.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe"C:\Users\Admin\AppData\Local\Temp\3316277e7a7f52c5947328ac52fad225295b8c17ddc71bcd0d03cdac6d292894.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txtC:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt e -p"JDQJndnqwdnqw2139dn21n3b312idDQDB" "C:\Users\Admin\AppData\Local\Temp\CR_Debug_Log.txt" -o"C:\Users\Admin\AppData\Local\Temp\"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml" /TN "System\SystemCheck"2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml" /TN "System\SystemCheck"3⤵
- Creates scheduled task(s)
PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3536
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe -SystemCheck1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe" -SystemCheck164132⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:1532 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1532 -s 3124⤵
- Program crash
PID:2604
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:1440 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1440 -s 3124⤵
- Program crash
PID:3876
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:2796 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2796 -s 3204⤵
- Program crash
PID:1768
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:4140 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4140 -s 3164⤵
- Program crash
PID:4276
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:4404 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4404 -s 3124⤵
- Program crash
PID:1088
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:3464 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3464 -s 3124⤵
- Program crash
PID:3012
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:768 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 768 -s 3124⤵
- Program crash
PID:3440
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:2168 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2168 -s 3124⤵
- Program crash
PID:4236
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4828 -s 3124⤵
- Program crash
PID:1844
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:3924 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3924 -s 3124⤵
- Program crash
PID:3500
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"3⤵
- Executes dropped EXE
PID:4872 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4872 -s 3124⤵
- Program crash
PID:3052
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 428 -p 1532 -ip 15321⤵PID:3368
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 176 -p 1440 -ip 14401⤵PID:2532
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 528 -p 2796 -ip 27961⤵PID:4952
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 176 -p 4140 -ip 41401⤵PID:4144
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 400 -p 4404 -ip 44041⤵PID:3244
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe -SystemCheck1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe" -SystemCheck164132⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2584
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 500 -p 3464 -ip 34641⤵PID:4376
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 208 -p 768 -ip 7681⤵PID:4668
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 208 -p 2168 -ip 21681⤵PID:2224
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 400 -p 4828 -ip 48281⤵PID:500
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 400 -p 3924 -ip 39241⤵PID:3444
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 180 -p 4872 -ip 48721⤵PID:4072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.7MB
MD5c22705f33a214db9ccdee9fbb696bf2a
SHA1b11f5c2fa72a798e36075e39e1b98fb943c981c8
SHA256cc6302736ef57f3272d0e3985237e3f036e4a1e13d4c544b3a4b9db936b4b921
SHA512a859661e8cbc3cd6c1d795f3ff17f0d395ccfd4fc742742e4d2543b29d5ddaded8821939b03cad2e1bc561f97648ce3fa2dfd72800b7f0026b994558b22d571d
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
722KB
MD543141e85e7c36e31b52b22ab94d5e574
SHA1cfd7079a9b268d84b856dc668edbb9ab9ef35312
SHA256ea308c76a2f927b160a143d94072b0dce232e04b751f0c6432a94e05164e716d
SHA5129119ae7500aa5cccf26a0f18fd8454245347e3c01dabba56a93dbaaab86535e62b1357170758f3b3445b8359e7dd5d37737318a5d8a6047c499d32d5b64126fc
-
Filesize
12.8MB
MD5c938bda404fbd5d92ac21dcaf8fe7eda
SHA16325026f78525c30e7b31615165c85959ae9ac77
SHA256031aa7d442360d4a9a58388aa79fcc6bd7c95b595bdb3abc8d3f36b2f014d071
SHA512dbbdd810780107645dc033d0cc9e89a607cdf074d23a64898e483a1125157221e760d9fa65e973e1c5909d0aff21ebc0fde6b6c582ccec86aebe18315abafb41
-
Filesize
1.1MB
MD5faed883653d647ae728833df23e87ebe
SHA118864e7e0076e3707a387fad1093c1415791459a
SHA256166c38e743aafe35c3f812bfa4dfe38e34ee45aaa5fae7eb0db7451dbe2d0bb9
SHA512633a7683004bea836f2eaa922f270df42a69f7676afe46cf9ea178df894fe134feba6f1704f4fd72ca9b9278f6df6c22c1a4ce939252f10eac9ed731f66008dd
-
Filesize
1.1MB
MD5faed883653d647ae728833df23e87ebe
SHA118864e7e0076e3707a387fad1093c1415791459a
SHA256166c38e743aafe35c3f812bfa4dfe38e34ee45aaa5fae7eb0db7451dbe2d0bb9
SHA512633a7683004bea836f2eaa922f270df42a69f7676afe46cf9ea178df894fe134feba6f1704f4fd72ca9b9278f6df6c22c1a4ce939252f10eac9ed731f66008dd
-
Filesize
2KB
MD59160347bec74471e1a79edfd950629ae
SHA1c149a7e5aab6e349a70b7b458d0eaaa9d301c790
SHA2560fe356f3d04bb43f772604b049fd2b20f3038ca2ce84bf9778b8ccdd481d77ab
SHA512b8061834f658567a1e742496c38688bdecd60191a92163d47470f64aa1fba23e92dd36fa1d2bb7efa36f14002c0606013973718b9f107e62d845a17be4b0d358
-
Filesize
1.2MB
MD516ed93946b0c3f987e52f302f26a0384
SHA109c563656f9049767d792c4559bdfa836f605486
SHA25656fd8e067619495fed16251aae6b9e30ae8242fbc88570e385e4a42a5409cd28
SHA512288901556858eb9a2f30605c14715323020e0c418de799ee80f30b4dd2979c10baa32612b4e9fde2e23eda055852da12a43addad1a4bdeeeb83d63d292d414f1
-
Filesize
1.2MB
MD516ed93946b0c3f987e52f302f26a0384
SHA109c563656f9049767d792c4559bdfa836f605486
SHA25656fd8e067619495fed16251aae6b9e30ae8242fbc88570e385e4a42a5409cd28
SHA512288901556858eb9a2f30605c14715323020e0c418de799ee80f30b4dd2979c10baa32612b4e9fde2e23eda055852da12a43addad1a4bdeeeb83d63d292d414f1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1
-
Filesize
7.2MB
MD5063693f6b89c378f3c192f3b965b3432
SHA1cda5f1fa53bca1b670c6c2f1a1144973c77d920b
SHA256e8e5bf6a02da05cf64393b5116a5cc4663c29ea559b220ef080137b7681defe7
SHA512e6abba62ada19f70b9f8530bbc34f98ea913d4c0218de731eafcadf2f684b5c48869431f66b76eecb96570381afe36b97024ddcd894c2c2312cae267a941ccb1