Analysis
-
max time kernel
151s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 11:12
Static task
static1
Behavioral task
behavioral1
Sample
f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe
Resource
win10v2004-20220901-en
General
-
Target
f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe
-
Size
506KB
-
MD5
3e3a9dca80a8151f9e7f3e54dc6b2b24
-
SHA1
1f8d00bedd6b81d57f1d483ad445d36769142c45
-
SHA256
f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081
-
SHA512
27d64a9cf90a7b8d56e1608c4bc3ca71572d90b8aca676a69536f9bef0462da7680a92c738f8efd602d81d51af3bb9ebc17dfa51615137a1a394c2fe312d8611
-
SSDEEP
12288:VJG8DwOR03F3o6pow4d5bSVlh1Cqda/e+SyFO:vG8DEmPbS11CqczO
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 2 IoCs
resource yara_rule behavioral2/memory/3816-134-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/3816-136-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1032-144-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/1032-146-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/1032-152-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
resource yara_rule behavioral2/memory/1032-144-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/1032-146-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/3744-158-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/3744-153-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/1032-152-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
pid Process 4296 CertPolEng.exe 4452 panmap.exe 1424 panmap.exe 1852 panmap.exe -
resource yara_rule behavioral2/memory/3744-148-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3744-151-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3744-158-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3744-153-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation CertPolEng.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Certificate Policy Engine = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\CertPolEng.exe" CertPolEng.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4828 set thread context of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 3816 set thread context of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 2836 set thread context of 1032 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 82 PID 2836 set thread context of 3744 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 83 PID 4452 set thread context of 1424 4452 panmap.exe 87 PID 1424 set thread context of 1852 1424 panmap.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4420 1852 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3744 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 3744 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4296 CertPolEng.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe Token: SeDebugPrivilege 3744 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe Token: SeDebugPrivilege 4296 CertPolEng.exe Token: SeDebugPrivilege 4452 panmap.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 1424 panmap.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 4828 wrote to memory of 3816 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 80 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 3816 wrote to memory of 2836 3816 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 81 PID 2836 wrote to memory of 1032 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 82 PID 2836 wrote to memory of 1032 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 82 PID 2836 wrote to memory of 1032 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 82 PID 2836 wrote to memory of 1032 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 82 PID 2836 wrote to memory of 1032 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 82 PID 2836 wrote to memory of 3744 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 83 PID 2836 wrote to memory of 3744 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 83 PID 2836 wrote to memory of 3744 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 83 PID 2836 wrote to memory of 3744 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 83 PID 2836 wrote to memory of 3744 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 83 PID 2836 wrote to memory of 4656 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 84 PID 2836 wrote to memory of 4656 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 84 PID 2836 wrote to memory of 4656 2836 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 84 PID 4828 wrote to memory of 4296 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 85 PID 4828 wrote to memory of 4296 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 85 PID 4828 wrote to memory of 4296 4828 f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe 85 PID 4296 wrote to memory of 4452 4296 CertPolEng.exe 86 PID 4296 wrote to memory of 4452 4296 CertPolEng.exe 86 PID 4296 wrote to memory of 4452 4296 CertPolEng.exe 86 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 4452 wrote to memory of 1424 4452 panmap.exe 87 PID 1424 wrote to memory of 1852 1424 panmap.exe 88 PID 1424 wrote to memory of 1852 1424 panmap.exe 88 PID 1424 wrote to memory of 1852 1424 panmap.exe 88 PID 1424 wrote to memory of 1852 1424 panmap.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exeC:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp4⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe"C:\Users\Admin\AppData\Local\Temp\f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp4⤵PID:4656
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\panmap.exe"C:\Users\Admin\AppData\Local\Temp\panmap.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\panmap.exeC:\Users\Admin\AppData\Local\Temp\panmap.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\panmap.exe"C:\Users\Admin\AppData\Local\Temp\panmap.exe"5⤵
- Executes dropped EXE
PID:1852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 806⤵
- Program crash
PID:4420
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1852 -ip 18521⤵PID:2352
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c10dbeca73f8835240e08e4511284b83
SHA10032f8f941cc07768189ca6ba32b1beede6b6917
SHA2560b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e
SHA51234f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967
-
Filesize
506KB
MD53e3a9dca80a8151f9e7f3e54dc6b2b24
SHA11f8d00bedd6b81d57f1d483ad445d36769142c45
SHA256f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081
SHA51227d64a9cf90a7b8d56e1608c4bc3ca71572d90b8aca676a69536f9bef0462da7680a92c738f8efd602d81d51af3bb9ebc17dfa51615137a1a394c2fe312d8611
-
Filesize
506KB
MD53e3a9dca80a8151f9e7f3e54dc6b2b24
SHA11f8d00bedd6b81d57f1d483ad445d36769142c45
SHA256f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081
SHA51227d64a9cf90a7b8d56e1608c4bc3ca71572d90b8aca676a69536f9bef0462da7680a92c738f8efd602d81d51af3bb9ebc17dfa51615137a1a394c2fe312d8611
-
Filesize
506KB
MD53e3a9dca80a8151f9e7f3e54dc6b2b24
SHA11f8d00bedd6b81d57f1d483ad445d36769142c45
SHA256f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081
SHA51227d64a9cf90a7b8d56e1608c4bc3ca71572d90b8aca676a69536f9bef0462da7680a92c738f8efd602d81d51af3bb9ebc17dfa51615137a1a394c2fe312d8611
-
Filesize
506KB
MD53e3a9dca80a8151f9e7f3e54dc6b2b24
SHA11f8d00bedd6b81d57f1d483ad445d36769142c45
SHA256f7ef5eaf4e9279f6b6ca74672bbd96c3b52e45259dbaa402c40dc536dcba7081
SHA51227d64a9cf90a7b8d56e1608c4bc3ca71572d90b8aca676a69536f9bef0462da7680a92c738f8efd602d81d51af3bb9ebc17dfa51615137a1a394c2fe312d8611
-
Filesize
5KB
MD54753c273bf07228289abf257ff74f67b
SHA1b0b052d69fbf87d8b646b228ae2e9a3d6e7c957d
SHA25670d8f49a087a89ebe3a4fa35747f744e97c18fe0baaa6f08b0450f1618dfce35
SHA512fb317067dd0443a284dd7335ab184e9b31345c5d4e8aeb1a8603a6baf477d5dd68ef0c33a9df350074aa4334a9b17d84dac3976c50c1188fbf85590fc0b2b373
-
Filesize
5KB
MD54753c273bf07228289abf257ff74f67b
SHA1b0b052d69fbf87d8b646b228ae2e9a3d6e7c957d
SHA25670d8f49a087a89ebe3a4fa35747f744e97c18fe0baaa6f08b0450f1618dfce35
SHA512fb317067dd0443a284dd7335ab184e9b31345c5d4e8aeb1a8603a6baf477d5dd68ef0c33a9df350074aa4334a9b17d84dac3976c50c1188fbf85590fc0b2b373