Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2022 19:00
Behavioral task
behavioral1
Sample
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe
Resource
win10v2004-20220812-en
General
-
Target
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe
-
Size
12.7MB
-
MD5
2c5d99dfc22e3c7c13abd40ef29082a6
-
SHA1
2eae7f57966c4409cfecda611ddb41e3d1da8147
-
SHA256
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec
-
SHA512
21af954bb927cd6548f20333b582c130fa3e4f6a253318b3aec66fe8628dbe50a7ecdc729935f5a215a3ac2027429d87a58fea9a0f2b93e5c477cc5a3fd037fc
-
SSDEEP
196608:fmQDIJzN0rl/RNfrOzDzRgIurg8dCMZqWlggN2:eQO0rl/RRSgIurgjyGgN2
Malware Config
Signatures
-
Detect Neshta payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DangerousRAT.exe family_neshta C:\Users\Admin\AppData\Local\Temp\DangerousRAT.exe family_neshta behavioral2/memory/5036-148-0x00000000006F0000-0x000000000122E000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 8 IoCs
Processes:
DangerousRAT.exeWindows Security Services.exeWindows Security Services Help.exeWindows Security Services Update.exeWindows Security Services.exeWindows Security Services.exeWindows Security Services.exeWindows Security Services.exepid process 5036 DangerousRAT.exe 596 Windows Security Services.exe 2256 Windows Security Services Help.exe 4588 Windows Security Services Update.exe 4924 Windows Security Services.exe 2028 Windows Security Services.exe 5100 Windows Security Services.exe 1096 Windows Security Services.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Windows Security Services Help.exeWindows Security Services Update.exeWScript.exe521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exeWindows Security Services.exeWScript.exeWScript.exeWScript.exeWindows Security Services.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Windows Security Services Help.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Windows Security Services Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Windows Security Services.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Windows Security Services.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
WScript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rtlieujwqeasnagwindows update = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Rtlieujwqeasnagwindows update.vbs\"" WScript.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\windows\currentversion\run WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rtlieujwqeasnagwindows update = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Rtlieujwqeasnagwindows update.vbs\"" WScript.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\software\microsoft\windows\currentversion\run WScript.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Windows Security Services Update.exeWindows Security Services.exeWindows Security Services Help.exedescription pid process target process PID 4588 set thread context of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 596 set thread context of 5100 596 Windows Security Services.exe Windows Security Services.exe PID 2256 set thread context of 1096 2256 Windows Security Services Help.exe Windows Security Services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2568 5036 WerFault.exe DangerousRAT.exe -
Modifies registry class 4 IoCs
Processes:
Windows Security Services Update.exeWindows Security Services.exeWScript.exeWindows Security Services Help.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings Windows Security Services Update.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings Windows Security Services.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings WScript.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings Windows Security Services Help.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
Windows Security Services.exeWindows Security Services.exepid process 2028 Windows Security Services.exe 1096 Windows Security Services.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWindows Security Services Update.exeWindows Security Services.exeWindows Security Services Help.exepowershell.exepowershell.exepowershell.exepid process 3332 powershell.exe 1328 powershell.exe 4764 powershell.exe 4764 powershell.exe 1328 powershell.exe 4764 powershell.exe 3332 powershell.exe 2540 powershell.exe 3180 powershell.exe 3180 powershell.exe 3144 powershell.exe 3144 powershell.exe 2540 powershell.exe 2540 powershell.exe 3180 powershell.exe 3144 powershell.exe 4588 Windows Security Services Update.exe 4588 Windows Security Services Update.exe 4588 Windows Security Services Update.exe 596 Windows Security Services.exe 596 Windows Security Services.exe 596 Windows Security Services.exe 596 Windows Security Services.exe 596 Windows Security Services.exe 596 Windows Security Services.exe 2256 Windows Security Services Help.exe 2256 Windows Security Services Help.exe 4720 powershell.exe 4736 powershell.exe 3748 powershell.exe 4720 powershell.exe 4736 powershell.exe 3748 powershell.exe 3748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
DangerousRAT.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWindows Security Services Update.exeWindows Security Services.exeWindows Security Services Help.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5036 DangerousRAT.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 4588 Windows Security Services Update.exe Token: SeDebugPrivilege 596 Windows Security Services.exe Token: SeDebugPrivilege 2256 Windows Security Services Help.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Windows Security Services.exeWindows Security Services.exepid process 2028 Windows Security Services.exe 1096 Windows Security Services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exeWindows Security Services Update.exeWindows Security Services Help.exeWindows Security Services.exeWScript.exeWScript.exeWScript.exedescription pid process target process PID 2740 wrote to memory of 5036 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe DangerousRAT.exe PID 2740 wrote to memory of 5036 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe DangerousRAT.exe PID 2740 wrote to memory of 5036 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe DangerousRAT.exe PID 2740 wrote to memory of 596 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services.exe PID 2740 wrote to memory of 596 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services.exe PID 2740 wrote to memory of 596 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services.exe PID 2740 wrote to memory of 2256 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services Help.exe PID 2740 wrote to memory of 2256 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services Help.exe PID 2740 wrote to memory of 2256 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services Help.exe PID 2740 wrote to memory of 4588 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services Update.exe PID 2740 wrote to memory of 4588 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services Update.exe PID 2740 wrote to memory of 4588 2740 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe Windows Security Services Update.exe PID 4588 wrote to memory of 3332 4588 Windows Security Services Update.exe powershell.exe PID 4588 wrote to memory of 3332 4588 Windows Security Services Update.exe powershell.exe PID 4588 wrote to memory of 3332 4588 Windows Security Services Update.exe powershell.exe PID 2256 wrote to memory of 4764 2256 Windows Security Services Help.exe powershell.exe PID 2256 wrote to memory of 4764 2256 Windows Security Services Help.exe powershell.exe PID 2256 wrote to memory of 4764 2256 Windows Security Services Help.exe powershell.exe PID 596 wrote to memory of 1328 596 Windows Security Services.exe powershell.exe PID 596 wrote to memory of 1328 596 Windows Security Services.exe powershell.exe PID 596 wrote to memory of 1328 596 Windows Security Services.exe powershell.exe PID 2256 wrote to memory of 3144 2256 Windows Security Services Help.exe powershell.exe PID 2256 wrote to memory of 3144 2256 Windows Security Services Help.exe powershell.exe PID 2256 wrote to memory of 3144 2256 Windows Security Services Help.exe powershell.exe PID 596 wrote to memory of 3180 596 Windows Security Services.exe powershell.exe PID 596 wrote to memory of 3180 596 Windows Security Services.exe powershell.exe PID 596 wrote to memory of 3180 596 Windows Security Services.exe powershell.exe PID 4588 wrote to memory of 2540 4588 Windows Security Services Update.exe powershell.exe PID 4588 wrote to memory of 2540 4588 Windows Security Services Update.exe powershell.exe PID 4588 wrote to memory of 2540 4588 Windows Security Services Update.exe powershell.exe PID 4588 wrote to memory of 4424 4588 Windows Security Services Update.exe WScript.exe PID 4588 wrote to memory of 4424 4588 Windows Security Services Update.exe WScript.exe PID 4588 wrote to memory of 4424 4588 Windows Security Services Update.exe WScript.exe PID 596 wrote to memory of 784 596 Windows Security Services.exe WScript.exe PID 596 wrote to memory of 784 596 Windows Security Services.exe WScript.exe PID 596 wrote to memory of 784 596 Windows Security Services.exe WScript.exe PID 4588 wrote to memory of 4288 4588 Windows Security Services Update.exe WScript.exe PID 4588 wrote to memory of 4288 4588 Windows Security Services Update.exe WScript.exe PID 4588 wrote to memory of 4288 4588 Windows Security Services Update.exe WScript.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 596 wrote to memory of 4924 596 Windows Security Services.exe Windows Security Services.exe PID 596 wrote to memory of 4924 596 Windows Security Services.exe Windows Security Services.exe PID 596 wrote to memory of 4924 596 Windows Security Services.exe Windows Security Services.exe PID 596 wrote to memory of 5100 596 Windows Security Services.exe Windows Security Services.exe PID 596 wrote to memory of 5100 596 Windows Security Services.exe Windows Security Services.exe PID 596 wrote to memory of 5100 596 Windows Security Services.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 4588 wrote to memory of 2028 4588 Windows Security Services Update.exe Windows Security Services.exe PID 784 wrote to memory of 4720 784 WScript.exe powershell.exe PID 784 wrote to memory of 4720 784 WScript.exe powershell.exe PID 784 wrote to memory of 4720 784 WScript.exe powershell.exe PID 4288 wrote to memory of 4456 4288 WScript.exe WScript.exe PID 4288 wrote to memory of 4456 4288 WScript.exe WScript.exe PID 4288 wrote to memory of 4456 4288 WScript.exe WScript.exe PID 2256 wrote to memory of 4756 2256 Windows Security Services Help.exe WScript.exe PID 2256 wrote to memory of 4756 2256 Windows Security Services Help.exe WScript.exe PID 2256 wrote to memory of 4756 2256 Windows Security Services Help.exe WScript.exe PID 4424 wrote to memory of 4736 4424 WScript.exe powershell.exe PID 4424 wrote to memory of 4736 4424 WScript.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe"C:\Users\Admin\AppData\Local\Temp\521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\DangerousRAT.exe"C:\Users\Admin\AppData\Local\Temp\DangerousRAT.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 8523⤵
- Program crash
PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 33⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 153⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Czvmmniarhsx.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"3⤵
- Executes dropped EXE
PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"3⤵
- Executes dropped EXE
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services Help.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services Help.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 33⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 153⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Fiswjsizjcjynjqomep.vbs"3⤵
- Checks computer location settings
PID:4756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services" Help.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:1096 -
C:\Windows\SysWOW64\help.exe"C:\Windows\System32\help.exe"4⤵PID:3176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services Update.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services Update.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 33⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 153⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pblsxziib.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Pblsxziib.vbs"3⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rtlieujwqeasnagwindows update.vbs"4⤵
- Adds Run key to start application
PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services" Update.exe3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:2028
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5036 -ip 50361⤵PID:2348
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5bbaa52676d8ef81ff6ee33d1ff71ea7f
SHA15d4acf35cf1173a4fea6de1eb71943ab33cd45a4
SHA25685d87a81209aef74bfe81bd1ef7d7cab6c74a085262586f6b12bb12cfeb0a622
SHA51267df52a478ad7f068d8f25e2c0cbd45a8a961878dbd550ef321ebbeff94c5429131761fe007753d0ef17056423d0ab07442fab586a53cc78dc655671abd7df7f
-
Filesize
16KB
MD5bbaa52676d8ef81ff6ee33d1ff71ea7f
SHA15d4acf35cf1173a4fea6de1eb71943ab33cd45a4
SHA25685d87a81209aef74bfe81bd1ef7d7cab6c74a085262586f6b12bb12cfeb0a622
SHA51267df52a478ad7f068d8f25e2c0cbd45a8a961878dbd550ef321ebbeff94c5429131761fe007753d0ef17056423d0ab07442fab586a53cc78dc655671abd7df7f
-
Filesize
16KB
MD5ab264de1afedddd4b8101c9fffff1c6f
SHA193ef16d4ef8dbe7e372999f6b387659adc562a8a
SHA25621b1aec540b51fbfe5338100c7b4910bfc78881d4097f817f763bff5c844720f
SHA51291a376ebd0d163d51a4af3c6189aaaae168f06d01e84074563f00c4758f1ab9d2b4c16dd4ac7edd47973f94d6bae2b3c09e7e383ed6a40cd38d490e487332ee6
-
Filesize
16KB
MD5a8f1b18b9cc840b4f7a336670f9ab9a2
SHA1f329a6b98e19ab98a6019d83bbaf283ba6d4f10f
SHA256660a335f0261aba5f928be618b7d06d494d1188c3b833de5f6a68fb9d403d26a
SHA512cacfa282cea722b64eb7cb9e0f595595163076edea7cdca21acc98c27c51b07d302f5bc33375c247e838efc2422e8f2e45f0d3b9fa78720b43bcb7cff9600a6d
-
Filesize
16KB
MD5a8f1b18b9cc840b4f7a336670f9ab9a2
SHA1f329a6b98e19ab98a6019d83bbaf283ba6d4f10f
SHA256660a335f0261aba5f928be618b7d06d494d1188c3b833de5f6a68fb9d403d26a
SHA512cacfa282cea722b64eb7cb9e0f595595163076edea7cdca21acc98c27c51b07d302f5bc33375c247e838efc2422e8f2e45f0d3b9fa78720b43bcb7cff9600a6d
-
Filesize
18KB
MD5ab73bdc083a39127c228f5a492de8f87
SHA155bd729fdb85ff8f6d44160dfa45d5fc6c43b0c5
SHA256bd9e20e46a9cc578ed6a7220cf942fe6c609ba3f5013250b8c743a3684be9613
SHA512371f7f8a6505972f3877f11463202b89202f3550594d7f05a955ab6db66bb0ce9006df7ededaef8882eccc66080aff75cc68cc37556ec949ad6cc173639b0550
-
Filesize
18KB
MD52ce55d0f4fb19918576365cb01096635
SHA1a6a0e6fdba67ae4d5044bc1eedfcb38f48be0ff8
SHA25641ec97f114b895684ed3f33d7d67c90c253fe86ce7da75a30af7e809a19c0d1b
SHA512f3a7f3f718a1f4166563ab103c1fe99d06bb2b7ee74ce782d3a73841162b35d569192b33d15375ad931b1dbf8d68325c3e5ac4f3d497a4a05ef143719ba6b259
-
Filesize
11.2MB
MD5fb40ba1b494af4057ab259bba5f33fe6
SHA1b872393a07d3949947a41871132b736c00c771bb
SHA25640a82c50b9875698551a2f6dd4f71fc23b4a04eeec655a4746111279ef57d2ac
SHA512f2feec8be6578aa273efd363ae1eba0862fc240a441fd8d1f14942fda241e34896e7b76179d7132af97f18acdf13afd4032f1874a9b20cc04120706beff9e804
-
Filesize
11.2MB
MD5fb40ba1b494af4057ab259bba5f33fe6
SHA1b872393a07d3949947a41871132b736c00c771bb
SHA25640a82c50b9875698551a2f6dd4f71fc23b4a04eeec655a4746111279ef57d2ac
SHA512f2feec8be6578aa273efd363ae1eba0862fc240a441fd8d1f14942fda241e34896e7b76179d7132af97f18acdf13afd4032f1874a9b20cc04120706beff9e804
-
Filesize
117B
MD5a2bde8651257c1619a01520a092e3871
SHA10b56111496c724038b00222639658856962c7ab7
SHA256ff5ad6b32f7c48563c4c2686cdd55b5005e729da4b932dc0e7689aa7c182e0df
SHA512dbf9c9141c1d2df2905b8ad8169e33e7d8328dfd7f19119163601b5f7a06b380f7836fe0d276929d0fb40e29337a28f5ae6b1a8bcd115e10dac03ec3317e525b
-
Filesize
614KB
MD5b14587cd6b30dea73f73d6138ea9d259
SHA1e289a674f9b1138c1b8f392ec752c912800be0cc
SHA256f5359df2aaa02fbfae540934f3e8f8a2ab362f7ee92dda536846afb67cea1b02
SHA5125ac61b9eb9fbdca73e6ecfdb59e199419de0feb57f77652d8fbfebd543450fde593d375f76b5eb9a9bcd6f6c1dd01298dc1dc55f8e9844333b94ac49a3755f86
-
Filesize
518KB
MD58a20ca605ca1ce7803ffb9e2219d5206
SHA188f2d6daf773b62d7913acce676b72b0818c2e08
SHA2562c8aa2ce1b5b818d7a66f24cbb30d664d5618af94248ebf9c55e713c1f97d162
SHA5120e4abf37ed5b528712662bf03bd4afb384fba9448d51a26cce03cb68cce4e018f5b295bea7b137146814fbe891e46348034e07c36b6ad47faf18b79ad198b348
-
Filesize
518KB
MD58a20ca605ca1ce7803ffb9e2219d5206
SHA188f2d6daf773b62d7913acce676b72b0818c2e08
SHA2562c8aa2ce1b5b818d7a66f24cbb30d664d5618af94248ebf9c55e713c1f97d162
SHA5120e4abf37ed5b528712662bf03bd4afb384fba9448d51a26cce03cb68cce4e018f5b295bea7b137146814fbe891e46348034e07c36b6ad47faf18b79ad198b348
-
Filesize
489KB
MD57e805a295cc926c83de5913878219200
SHA1ade9551bcaf138334054c6d16ae928bd107144a3
SHA256afadf913b2d2a4caacc2b893c049b75766596efb4adfedbf217f618d4e4a8eb5
SHA51218115735c618c5d44f1ebdfd2e8d455bc0f611481f3a652510abeca1b3c4829c4189aebe9d570359ab0b1b13574727ae3641db66080e43cb9a6b281bfcc6634f
-
Filesize
489KB
MD57e805a295cc926c83de5913878219200
SHA1ade9551bcaf138334054c6d16ae928bd107144a3
SHA256afadf913b2d2a4caacc2b893c049b75766596efb4adfedbf217f618d4e4a8eb5
SHA51218115735c618c5d44f1ebdfd2e8d455bc0f611481f3a652510abeca1b3c4829c4189aebe9d570359ab0b1b13574727ae3641db66080e43cb9a6b281bfcc6634f
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
181B
MD5f1502081d1172131e3d33d384d1adb56
SHA185e44eb1e8c5b2911f8d6fcd339d4b3079b61eb4
SHA256e39b7fbb84070e09b663dde6fe11b1048eeeede75c5eb521af28530389cae0c4
SHA5125b61adb8ba73ef00db17183c9d569f9eb20196d05946ae082bcbf21aaca483b76ca83fb108329f73150bf43108a9c970474037861bc12a09f3d998de8d4057f6
-
Filesize
181B
MD5f1502081d1172131e3d33d384d1adb56
SHA185e44eb1e8c5b2911f8d6fcd339d4b3079b61eb4
SHA256e39b7fbb84070e09b663dde6fe11b1048eeeede75c5eb521af28530389cae0c4
SHA5125b61adb8ba73ef00db17183c9d569f9eb20196d05946ae082bcbf21aaca483b76ca83fb108329f73150bf43108a9c970474037861bc12a09f3d998de8d4057f6
-
Filesize
181B
MD5f1502081d1172131e3d33d384d1adb56
SHA185e44eb1e8c5b2911f8d6fcd339d4b3079b61eb4
SHA256e39b7fbb84070e09b663dde6fe11b1048eeeede75c5eb521af28530389cae0c4
SHA5125b61adb8ba73ef00db17183c9d569f9eb20196d05946ae082bcbf21aaca483b76ca83fb108329f73150bf43108a9c970474037861bc12a09f3d998de8d4057f6
-
Filesize
518KB
MD58a20ca605ca1ce7803ffb9e2219d5206
SHA188f2d6daf773b62d7913acce676b72b0818c2e08
SHA2562c8aa2ce1b5b818d7a66f24cbb30d664d5618af94248ebf9c55e713c1f97d162
SHA5120e4abf37ed5b528712662bf03bd4afb384fba9448d51a26cce03cb68cce4e018f5b295bea7b137146814fbe891e46348034e07c36b6ad47faf18b79ad198b348