Analysis
-
max time kernel
94s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 17:54
Static task
static1
Behavioral task
behavioral1
Sample
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe
Resource
win10v2004-20220414-en
General
-
Target
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe
-
Size
1.9MB
-
MD5
981c378f3cd851641dceeebd67813eb2
-
SHA1
8a57f4750c4bc0fe9f7e81a40cb9aa8345024c32
-
SHA256
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276
-
SHA512
ee310207d3561f5bec513606cc543d5861745b09323952d4c1a10169a74e9967f17779298a79059d869b22aba655925acb36def827cd82b6ebb899921b94be65
Malware Config
Extracted
netwire
timduck.duckdns.org:1194
-
activex_autorun
false
-
copy_executable
true
-
delete_original
true
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
HXiMHiTC
-
offline_keylogger
true
-
password
Password
-
registry_autorun
true
-
startup_name
NetWire
-
use_mutex
true
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe\"" 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
NetWire RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2440-143-0x0000000000400000-0x0000000000434000-memory.dmp netwire behavioral2/memory/2440-145-0x0000000000400000-0x0000000000434000-memory.dmp netwire behavioral2/memory/2440-146-0x0000000000400000-0x0000000000434000-memory.dmp netwire behavioral2/memory/4064-160-0x0000000000400000-0x0000000000434000-memory.dmp netwire behavioral2/memory/4064-161-0x0000000000400000-0x0000000000434000-memory.dmp netwire behavioral2/memory/4064-162-0x0000000000400000-0x0000000000434000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 1244 Host.exe 4064 Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Host.exe -
Drops startup file 4 IoCs
Processes:
Host.exe1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Host.exe Host.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Host.exe Host.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
Host.exeHost.exe1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Host.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetWire = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe" 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe" 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.exepid process 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.exedescription pid process target process PID 2632 set thread context of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 1244 set thread context of 4064 1244 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2576 2632 WerFault.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2364 1244 WerFault.exe Host.exe -
Delays execution with timeout.exe 6 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid process 3572 timeout.exe 4312 timeout.exe 2068 timeout.exe 1940 timeout.exe 4380 timeout.exe 2776 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.exepid process 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1244 Host.exe 1244 Host.exe 1244 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.exedescription pid process Token: SeDebugPrivilege 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Token: SeDebugPrivilege 1244 Host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.execmd.execmd.execmd.exe1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exeHost.execmd.execmd.execmd.exedescription pid process target process PID 2632 wrote to memory of 1932 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 2632 wrote to memory of 1932 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 2632 wrote to memory of 1932 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 1932 wrote to memory of 3572 1932 cmd.exe timeout.exe PID 1932 wrote to memory of 3572 1932 cmd.exe timeout.exe PID 1932 wrote to memory of 3572 1932 cmd.exe timeout.exe PID 2632 wrote to memory of 3736 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 2632 wrote to memory of 3736 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 2632 wrote to memory of 3736 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 3736 wrote to memory of 4312 3736 cmd.exe timeout.exe PID 3736 wrote to memory of 4312 3736 cmd.exe timeout.exe PID 3736 wrote to memory of 4312 3736 cmd.exe timeout.exe PID 2632 wrote to memory of 5064 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 2632 wrote to memory of 5064 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 2632 wrote to memory of 5064 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe cmd.exe PID 5064 wrote to memory of 2068 5064 cmd.exe timeout.exe PID 5064 wrote to memory of 2068 5064 cmd.exe timeout.exe PID 5064 wrote to memory of 2068 5064 cmd.exe timeout.exe PID 2632 wrote to memory of 824 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 824 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 824 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2632 wrote to memory of 2440 2632 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe PID 2440 wrote to memory of 1244 2440 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Host.exe PID 2440 wrote to memory of 1244 2440 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Host.exe PID 2440 wrote to memory of 1244 2440 1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe Host.exe PID 1244 wrote to memory of 2288 1244 Host.exe cmd.exe PID 1244 wrote to memory of 2288 1244 Host.exe cmd.exe PID 1244 wrote to memory of 2288 1244 Host.exe cmd.exe PID 2288 wrote to memory of 1940 2288 cmd.exe timeout.exe PID 2288 wrote to memory of 1940 2288 cmd.exe timeout.exe PID 2288 wrote to memory of 1940 2288 cmd.exe timeout.exe PID 1244 wrote to memory of 4772 1244 Host.exe cmd.exe PID 1244 wrote to memory of 4772 1244 Host.exe cmd.exe PID 1244 wrote to memory of 4772 1244 Host.exe cmd.exe PID 4772 wrote to memory of 4380 4772 cmd.exe timeout.exe PID 4772 wrote to memory of 4380 4772 cmd.exe timeout.exe PID 4772 wrote to memory of 4380 4772 cmd.exe timeout.exe PID 1244 wrote to memory of 4728 1244 Host.exe cmd.exe PID 1244 wrote to memory of 4728 1244 Host.exe cmd.exe PID 1244 wrote to memory of 4728 1244 Host.exe cmd.exe PID 4728 wrote to memory of 2776 4728 cmd.exe timeout.exe PID 4728 wrote to memory of 2776 4728 cmd.exe timeout.exe PID 4728 wrote to memory of 2776 4728 cmd.exe timeout.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe PID 1244 wrote to memory of 4064 1244 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:4312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"2⤵PID:824
-
C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe" -m "C:\Users\Admin\AppData\Local\Temp\1484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:4380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:2776 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 17084⤵
- Program crash
PID:2364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 15962⤵
- Program crash
PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2632 -ip 26321⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1244 -ip 12441⤵PID:2932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5981c378f3cd851641dceeebd67813eb2
SHA18a57f4750c4bc0fe9f7e81a40cb9aa8345024c32
SHA2561484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276
SHA512ee310207d3561f5bec513606cc543d5861745b09323952d4c1a10169a74e9967f17779298a79059d869b22aba655925acb36def827cd82b6ebb899921b94be65
-
Filesize
1.9MB
MD5981c378f3cd851641dceeebd67813eb2
SHA18a57f4750c4bc0fe9f7e81a40cb9aa8345024c32
SHA2561484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276
SHA512ee310207d3561f5bec513606cc543d5861745b09323952d4c1a10169a74e9967f17779298a79059d869b22aba655925acb36def827cd82b6ebb899921b94be65
-
Filesize
1.9MB
MD5981c378f3cd851641dceeebd67813eb2
SHA18a57f4750c4bc0fe9f7e81a40cb9aa8345024c32
SHA2561484955ff8374ea3faaab775c666cfd51c7cc827361d8272ddc5041c9b04b276
SHA512ee310207d3561f5bec513606cc543d5861745b09323952d4c1a10169a74e9967f17779298a79059d869b22aba655925acb36def827cd82b6ebb899921b94be65