Analysis
-
max time kernel
146s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe
Resource
win10v2004-20220414-en
General
-
Target
e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe
-
Size
28.0MB
-
MD5
05b666fa594fabf1f40b331f75609091
-
SHA1
9ea91b4d0e830bedaa11bcb3835c415527035692
-
SHA256
e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea
-
SHA512
e3bb4a1833759acd5987c72954df220a3c49e9671412d28ff29a0397cf881aabab9c23e1689fe6bc94d8831287c082b4b94668653d9751abd3235f3fa7c410f7
Malware Config
Extracted
amadey
3.07
89.163.249.231/panel/index.php
Signatures
-
Executes dropped EXE 8 IoCs
Processes:
service32.exeservices32.exesvchost32.exesystem32.exewindows_7_extreme.exeftewk.exeftewk.exeftewk.exepid process 744 service32.exe 4672 services32.exe 1464 svchost32.exe 4376 system32.exe 2816 windows_7_extreme.exe 3244 ftewk.exe 2124 ftewk.exe 4472 ftewk.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
system32.exeftewk.exee58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exeservice32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation system32.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation ftewk.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation service32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce svchost32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\svchost32.exe = "C:\\Users\\Admin\\svchost32.exe" svchost32.exe -
Enumerates connected drives 3 TTPs 49 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
windows_7_extreme.exedescription ioc process File opened (read-only) \??\A: windows_7_extreme.exe File opened (read-only) \??\F: windows_7_extreme.exe File opened (read-only) \??\S: windows_7_extreme.exe File opened (read-only) \??\U: windows_7_extreme.exe File opened (read-only) \??\v: windows_7_extreme.exe File opened (read-only) \??\Y: windows_7_extreme.exe File opened (read-only) \??\i: windows_7_extreme.exe File opened (read-only) \??\k: windows_7_extreme.exe File opened (read-only) \??\K: windows_7_extreme.exe File opened (read-only) \??\o: windows_7_extreme.exe File opened (read-only) \??\a: windows_7_extreme.exe File opened (read-only) \??\H: windows_7_extreme.exe File opened (read-only) \??\N: windows_7_extreme.exe File opened (read-only) \??\T: windows_7_extreme.exe File opened (read-only) \??\Q: windows_7_extreme.exe File opened (read-only) \??\r: windows_7_extreme.exe File opened (read-only) \??\e: windows_7_extreme.exe File opened (read-only) \??\G: windows_7_extreme.exe File opened (read-only) \??\I: windows_7_extreme.exe File opened (read-only) \??\n: windows_7_extreme.exe File opened (read-only) \??\s: windows_7_extreme.exe File opened (read-only) \??\w: windows_7_extreme.exe File opened (read-only) \??\y: windows_7_extreme.exe File opened (read-only) \??\B: windows_7_extreme.exe File opened (read-only) \??\E: windows_7_extreme.exe File opened (read-only) \??\m: windows_7_extreme.exe File opened (read-only) \??\p: windows_7_extreme.exe File opened (read-only) \??\V: windows_7_extreme.exe File opened (read-only) \??\z: windows_7_extreme.exe File opened (read-only) \??\b: windows_7_extreme.exe File opened (read-only) \??\f: windows_7_extreme.exe File opened (read-only) \??\h: windows_7_extreme.exe File opened (read-only) \??\R: windows_7_extreme.exe File opened (read-only) \??\u: windows_7_extreme.exe File opened (read-only) \??\X: windows_7_extreme.exe File opened (read-only) \??\D: windows_7_extreme.exe File opened (read-only) \??\j: windows_7_extreme.exe File opened (read-only) \??\J: windows_7_extreme.exe File opened (read-only) \??\q: windows_7_extreme.exe File opened (read-only) \??\O: windows_7_extreme.exe File opened (read-only) \??\P: windows_7_extreme.exe File opened (read-only) \??\t: windows_7_extreme.exe File opened (read-only) \??\W: windows_7_extreme.exe File opened (read-only) \??\g: windows_7_extreme.exe File opened (read-only) \??\l: windows_7_extreme.exe File opened (read-only) \??\L: windows_7_extreme.exe File opened (read-only) \??\M: windows_7_extreme.exe File opened (read-only) \??\x: windows_7_extreme.exe File opened (read-only) \??\Z: windows_7_extreme.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4408 4376 WerFault.exe system32.exe 4176 2124 WerFault.exe ftewk.exe 4400 4472 WerFault.exe ftewk.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost32.exepid process 1464 svchost32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
services32.exewindows_7_extreme.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exetskill.exepid process 4672 services32.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 2816 windows_7_extreme.exe 444 tskill.exe 444 tskill.exe 3776 tskill.exe 3776 tskill.exe 3516 tskill.exe 3516 tskill.exe 5032 tskill.exe 5032 tskill.exe 4796 tskill.exe 4796 tskill.exe 4280 tskill.exe 4280 tskill.exe 5048 tskill.exe 5048 tskill.exe 1524 tskill.exe 1524 tskill.exe 2148 tskill.exe 2148 tskill.exe 1992 tskill.exe 1992 tskill.exe 4004 tskill.exe 4004 tskill.exe 3692 tskill.exe 3692 tskill.exe 2252 tskill.exe 2252 tskill.exe 4536 tskill.exe 4536 tskill.exe 1100 tskill.exe 1100 tskill.exe 2884 tskill.exe 2884 tskill.exe 2592 tskill.exe 2592 tskill.exe 3508 tskill.exe 3508 tskill.exe 3704 tskill.exe 3704 tskill.exe 4332 tskill.exe 4332 tskill.exe 3864 tskill.exe 3864 tskill.exe 5016 tskill.exe 5016 tskill.exe 424 tskill.exe 424 tskill.exe 1844 tskill.exe 1844 tskill.exe 4400 tskill.exe 4400 tskill.exe 1704 tskill.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
services32.exewindows_7_extreme.exedescription pid process Token: SeDebugPrivilege 4672 services32.exe Token: SeSecurityPrivilege 2816 windows_7_extreme.exe Token: SeTakeOwnershipPrivilege 2816 windows_7_extreme.exe Token: SeRestorePrivilege 2816 windows_7_extreme.exe Token: SeBackupPrivilege 2816 windows_7_extreme.exe Token: SeIncreaseQuotaPrivilege 4672 services32.exe Token: SeSecurityPrivilege 4672 services32.exe Token: SeTakeOwnershipPrivilege 4672 services32.exe Token: SeLoadDriverPrivilege 4672 services32.exe Token: SeSystemProfilePrivilege 4672 services32.exe Token: SeSystemtimePrivilege 4672 services32.exe Token: SeProfSingleProcessPrivilege 4672 services32.exe Token: SeIncBasePriorityPrivilege 4672 services32.exe Token: SeCreatePagefilePrivilege 4672 services32.exe Token: SeBackupPrivilege 4672 services32.exe Token: SeRestorePrivilege 4672 services32.exe Token: SeShutdownPrivilege 4672 services32.exe Token: SeDebugPrivilege 4672 services32.exe Token: SeSystemEnvironmentPrivilege 4672 services32.exe Token: SeRemoteShutdownPrivilege 4672 services32.exe Token: SeUndockPrivilege 4672 services32.exe Token: SeManageVolumePrivilege 4672 services32.exe Token: 33 4672 services32.exe Token: 34 4672 services32.exe Token: 35 4672 services32.exe Token: 36 4672 services32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
service32.exewindows_7_extreme.exepid process 744 service32.exe 2816 windows_7_extreme.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exeservice32.execmd.exenet.exesystem32.exeftewk.execmd.exedescription pid process target process PID 3396 wrote to memory of 744 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe service32.exe PID 3396 wrote to memory of 744 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe service32.exe PID 3396 wrote to memory of 744 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe service32.exe PID 3396 wrote to memory of 4672 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe services32.exe PID 3396 wrote to memory of 4672 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe services32.exe PID 744 wrote to memory of 2872 744 service32.exe cmd.exe PID 744 wrote to memory of 2872 744 service32.exe cmd.exe PID 3396 wrote to memory of 1464 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe svchost32.exe PID 3396 wrote to memory of 1464 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe svchost32.exe PID 3396 wrote to memory of 1464 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe svchost32.exe PID 3396 wrote to memory of 4376 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe system32.exe PID 3396 wrote to memory of 4376 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe system32.exe PID 3396 wrote to memory of 4376 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe system32.exe PID 3396 wrote to memory of 2816 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe windows_7_extreme.exe PID 3396 wrote to memory of 2816 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe windows_7_extreme.exe PID 3396 wrote to memory of 2816 3396 e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe windows_7_extreme.exe PID 2872 wrote to memory of 4776 2872 cmd.exe net.exe PID 2872 wrote to memory of 4776 2872 cmd.exe net.exe PID 4776 wrote to memory of 4424 4776 net.exe net1.exe PID 4776 wrote to memory of 4424 4776 net.exe net1.exe PID 2872 wrote to memory of 216 2872 cmd.exe netsh.exe PID 2872 wrote to memory of 216 2872 cmd.exe netsh.exe PID 4376 wrote to memory of 3244 4376 system32.exe ftewk.exe PID 4376 wrote to memory of 3244 4376 system32.exe ftewk.exe PID 4376 wrote to memory of 3244 4376 system32.exe ftewk.exe PID 2872 wrote to memory of 444 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 444 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 3776 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 3776 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 3516 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 3516 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 5032 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 5032 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4796 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4796 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4280 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4280 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 5048 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 5048 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 1524 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 1524 2872 cmd.exe tskill.exe PID 3244 wrote to memory of 4660 3244 ftewk.exe cmd.exe PID 3244 wrote to memory of 4660 3244 ftewk.exe cmd.exe PID 3244 wrote to memory of 4660 3244 ftewk.exe cmd.exe PID 3244 wrote to memory of 3624 3244 ftewk.exe schtasks.exe PID 3244 wrote to memory of 3624 3244 ftewk.exe schtasks.exe PID 3244 wrote to memory of 3624 3244 ftewk.exe schtasks.exe PID 4660 wrote to memory of 1876 4660 cmd.exe reg.exe PID 4660 wrote to memory of 1876 4660 cmd.exe reg.exe PID 4660 wrote to memory of 1876 4660 cmd.exe reg.exe PID 2872 wrote to memory of 2148 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 2148 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 1992 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 1992 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4004 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4004 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 3692 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 3692 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 2252 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 2252 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4536 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 4536 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 1100 2872 cmd.exe tskill.exe PID 2872 wrote to memory of 1100 2872 cmd.exe tskill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe"C:\Users\Admin\AppData\Local\Temp\e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\service32.exe"C:\Users\Admin\service32.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\637D.tmp\637E.tmp\637F.bat C:\Users\Admin\service32.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\net.exenet stop ???Security Center???4⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ???Security Center???5⤵PID:4424
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵PID:216
-
C:\Windows\system32\tskill.exetskill /A av*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:444 -
C:\Windows\system32\tskill.exetskill /A fire*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3776 -
C:\Windows\system32\tskill.exetskill /A anti*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3516 -
C:\Windows\system32\tskill.exetskill /A spy*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5032 -
C:\Windows\system32\tskill.exetskill /A bullguard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4796 -
C:\Windows\system32\tskill.exetskill /A PersFw4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4280 -
C:\Windows\system32\tskill.exetskill /A KAV*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5048 -
C:\Windows\system32\tskill.exetskill /A ZONEALARM4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1524 -
C:\Windows\system32\tskill.exetskill /A SAFEWEB4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2148 -
C:\Windows\system32\tskill.exetskill /A spy*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1992 -
C:\Windows\system32\tskill.exetskill /A bullguard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4004 -
C:\Windows\system32\tskill.exetskill /A PersFw4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3692 -
C:\Windows\system32\tskill.exetskill /A KAV*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2252 -
C:\Windows\system32\tskill.exetskill /A ZONEALARM4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4536 -
C:\Windows\system32\tskill.exetskill /A SAFEWEB4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1100 -
C:\Windows\system32\tskill.exetskill /A OUTPOST4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2884 -
C:\Windows\system32\tskill.exetskill /A nv*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2592 -
C:\Windows\system32\tskill.exetskill /A nav*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3508 -
C:\Windows\system32\tskill.exetskill /A F-*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3704 -
C:\Windows\system32\tskill.exetskill /A ESAFE4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4332 -
C:\Windows\system32\tskill.exetskill /A cle4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3864 -
C:\Windows\system32\tskill.exetskill /A BLACKICE4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5016 -
C:\Windows\system32\tskill.exetskill /A def*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:424 -
C:\Windows\system32\tskill.exetskill /A kav4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1844 -
C:\Windows\system32\tskill.exetskill /A kav*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4400 -
C:\Windows\system32\tskill.exetskill /A avg*4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1704 -
C:\Windows\system32\tskill.exetskill /A ash*4⤵PID:3212
-
C:\Windows\system32\tskill.exetskill /A aswupdsv4⤵PID:4372
-
C:\Windows\system32\tskill.exetskill /A ewid*4⤵PID:2704
-
C:\Windows\system32\tskill.exetskill /A guard*4⤵PID:2308
-
C:\Windows\system32\tskill.exetskill /A guar*4⤵PID:3084
-
C:\Windows\system32\tskill.exetskill /A gcasDt*4⤵PID:1540
-
C:\Windows\system32\tskill.exetskill /A msmp*4⤵PID:4324
-
C:\Windows\system32\tskill.exetskill /A mcafe*4⤵PID:1612
-
C:\Windows\system32\tskill.exetskill /A mghtml4⤵PID:2988
-
C:\Windows\system32\tskill.exetskill /A msiexec4⤵PID:4860
-
C:\Windows\system32\tskill.exetskill /A outpost4⤵PID:616
-
C:\Windows\system32\tskill.exetskill /A isafe4⤵PID:2692
-
C:\Windows\system32\tskill.exetskill /A zap*cls4⤵PID:936
-
C:\Windows\system32\tskill.exetskill /A zauinst4⤵PID:2316
-
C:\Windows\system32\tskill.exetskill /A upd*4⤵PID:2140
-
C:\Windows\system32\tskill.exetskill /A zlclien*4⤵PID:4448
-
C:\Windows\system32\tskill.exetskill /A minilog4⤵PID:3172
-
C:\Windows\system32\tskill.exetskill /A cc*4⤵PID:2336
-
C:\Windows\system32\tskill.exetskill /A norton*4⤵PID:408
-
C:\Windows\system32\tskill.exetskill /A norton au*4⤵PID:4396
-
C:\Windows\system32\tskill.exetskill /A ccc*4⤵PID:532
-
C:\Windows\system32\tskill.exetskill /A npfmn*4⤵PID:4636
-
C:\Windows\system32\tskill.exetskill /A loge*4⤵PID:4344
-
C:\Windows\system32\tskill.exetskill /A nisum*4⤵PID:2508
-
C:\Windows\system32\tskill.exetskill /A issvc4⤵PID:632
-
C:\Windows\system32\tskill.exetskill /A tmp*4⤵PID:4172
-
C:\Windows\system32\tskill.exetskill /A tmn*4⤵PID:5100
-
C:\Windows\system32\tskill.exetskill /A pcc*4⤵PID:4708
-
C:\Windows\system32\tskill.exetskill /A cpd*4⤵PID:3372
-
C:\Windows\system32\tskill.exetskill /A pop*4⤵PID:4932
-
C:\Windows\system32\tskill.exetskill /A pav*4⤵PID:1832
-
C:\Windows\system32\tskill.exetskill /A padmincls4⤵PID:1196
-
C:\Windows\system32\tskill.exetskill /A panda*4⤵PID:4848
-
C:\Windows\system32\tskill.exetskill /A avsch*4⤵PID:3848
-
C:\Windows\system32\tskill.exetskill /A sche*4⤵PID:3840
-
C:\Windows\system32\tskill.exetskill /A syman*4⤵PID:3820
-
C:\Windows\system32\tskill.exetskill /A virus*4⤵PID:3744
-
C:\Windows\system32\tskill.exetskill /A realm*cls4⤵PID:3924
-
C:\Windows\system32\tskill.exetskill /A sweep*4⤵PID:3776
-
C:\Windows\system32\tskill.exetskill /A scan*4⤵PID:3780
-
C:\Windows\system32\tskill.exetskill /A ad-*4⤵PID:3208
-
C:\Windows\system32\tskill.exetskill /A safe*4⤵PID:4412
-
C:\Windows\system32\tskill.exetskill /A avas*4⤵PID:4192
-
C:\Windows\system32\tskill.exetskill /A norm*4⤵PID:4976
-
C:\Windows\system32\tskill.exetskill /A offg*4⤵PID:2220
-
C:\Users\Admin\services32.exe"C:\Users\Admin\services32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Users\Admin\svchost32.exe"C:\Users\Admin\svchost32.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
PID:1464 -
C:\Users\Admin\system32.exe"C:\Users\Admin\system32.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe"C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\4186feeda5\4⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\4186feeda5\5⤵PID:1876
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN ftewk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe" /F4⤵
- Creates scheduled task(s)
PID:3624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 11003⤵
- Program crash
PID:4408 -
C:\Users\Admin\windows_7_extreme.exe"C:\Users\Admin\windows_7_extreme.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4376 -ip 43761⤵PID:3796
-
C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exeC:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe1⤵
- Executes dropped EXE
PID:2124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 4162⤵
- Program crash
PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2124 -ip 21241⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exeC:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe1⤵
- Executes dropped EXE
PID:4472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 4922⤵
- Program crash
PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4472 -ip 44721⤵PID:2800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD538affbc2e16fc5da92cca17ddc669372
SHA124d9518d25853552b496ce5626913eaf44f1ae9a
SHA2564a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f
SHA512fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51
-
Filesize
326KB
MD538affbc2e16fc5da92cca17ddc669372
SHA124d9518d25853552b496ce5626913eaf44f1ae9a
SHA2564a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f
SHA512fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51
-
Filesize
326KB
MD538affbc2e16fc5da92cca17ddc669372
SHA124d9518d25853552b496ce5626913eaf44f1ae9a
SHA2564a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f
SHA512fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51
-
Filesize
326KB
MD538affbc2e16fc5da92cca17ddc669372
SHA124d9518d25853552b496ce5626913eaf44f1ae9a
SHA2564a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f
SHA512fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51
-
Filesize
2KB
MD57705e93746d9943208b5b2eec0ab7894
SHA191784e04b65c3ff0c8ffd940ea5928cb7153119d
SHA256c761e7ee00239460bba3b0ba8b1cde6d32adba765465aff2fd97a3aac7be6789
SHA5124255d61bf217b7217badb317fbf14a3e0a835d5f54f44a34b7256953c464bc68858b0dd6df7406430e71b4b9065580c134537c60515871991ab65b08106e622d
-
Filesize
99KB
MD5adfe04204c8ffee48851fb7b1770a407
SHA1b0db70c025b899fee56a1544111f2660100aa449
SHA2567d7fb8d26e3a8cf4d2bf48f1ec3ca95443cb34c48167057395ec0fddf1ecc4ba
SHA512a1a8a8d859d9d85fbb8bfc4cd249a71608e90e35bf692fb88746e5084ccc2f10ffc50eceb67aff4c8f7853aa96010d91fc72d7d0f6c26ba2f6e74ec5eb2ec9ab
-
Filesize
99KB
MD5adfe04204c8ffee48851fb7b1770a407
SHA1b0db70c025b899fee56a1544111f2660100aa449
SHA2567d7fb8d26e3a8cf4d2bf48f1ec3ca95443cb34c48167057395ec0fddf1ecc4ba
SHA512a1a8a8d859d9d85fbb8bfc4cd249a71608e90e35bf692fb88746e5084ccc2f10ffc50eceb67aff4c8f7853aa96010d91fc72d7d0f6c26ba2f6e74ec5eb2ec9ab
-
Filesize
40KB
MD59fec413d7e5cb7dd9ddac94988a1b222
SHA1416e0310942f5f0c9d87e8ba50ea916cd8364c0f
SHA2566cf4fd07962aa1ca5df3f2b05462eb561a09f4419fbcdaaafbd9ff7e965e1ce4
SHA51251d42b8cadac3c863d6403b3360e8f7942e77cb8817767dcbe2096475d114568272bd4f22110aa5fd4cf3330fc69fcc5f71094624554da956698d7662a746f66
-
Filesize
40KB
MD59fec413d7e5cb7dd9ddac94988a1b222
SHA1416e0310942f5f0c9d87e8ba50ea916cd8364c0f
SHA2566cf4fd07962aa1ca5df3f2b05462eb561a09f4419fbcdaaafbd9ff7e965e1ce4
SHA51251d42b8cadac3c863d6403b3360e8f7942e77cb8817767dcbe2096475d114568272bd4f22110aa5fd4cf3330fc69fcc5f71094624554da956698d7662a746f66
-
Filesize
548KB
MD500f0626488ae3052737b0620ec73f62c
SHA13315c50c894cec9298b1021015df22b99fb2678b
SHA2567b8bbaab3614d71120895c684feebb5e0ecda47367fa967e7133966744ba575b
SHA512a1d5ba849c866426e3760725d113e0c31fdff30c9b2c6a0391320c49df0d060f851d88fb9be1220b8c99a6ca88442b520159709ea49acd3175bc4ff9f327b3bb
-
Filesize
548KB
MD500f0626488ae3052737b0620ec73f62c
SHA13315c50c894cec9298b1021015df22b99fb2678b
SHA2567b8bbaab3614d71120895c684feebb5e0ecda47367fa967e7133966744ba575b
SHA512a1d5ba849c866426e3760725d113e0c31fdff30c9b2c6a0391320c49df0d060f851d88fb9be1220b8c99a6ca88442b520159709ea49acd3175bc4ff9f327b3bb
-
Filesize
326KB
MD538affbc2e16fc5da92cca17ddc669372
SHA124d9518d25853552b496ce5626913eaf44f1ae9a
SHA2564a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f
SHA512fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51
-
Filesize
326KB
MD538affbc2e16fc5da92cca17ddc669372
SHA124d9518d25853552b496ce5626913eaf44f1ae9a
SHA2564a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f
SHA512fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51
-
Filesize
26.8MB
MD58f9ccbdb647d6a7ff0c693a2700727aa
SHA15a703b7fd91ade87e63ecfe890e49761d596b1eb
SHA2569df418c9b62ae059279babe614a6649d7a714ef12c06f11f104f33155d7a2b7d
SHA5121a2311734d5bfffd951fc89a0970c05b46b8fce46e1de86e1d47fcd83e443740dd64a0d08acbc70969deb8ae5dd993c4d358c47ad0b90e3e60d32b5e23bfb10c
-
Filesize
26.8MB
MD58f9ccbdb647d6a7ff0c693a2700727aa
SHA15a703b7fd91ade87e63ecfe890e49761d596b1eb
SHA2569df418c9b62ae059279babe614a6649d7a714ef12c06f11f104f33155d7a2b7d
SHA5121a2311734d5bfffd951fc89a0970c05b46b8fce46e1de86e1d47fcd83e443740dd64a0d08acbc70969deb8ae5dd993c4d358c47ad0b90e3e60d32b5e23bfb10c