Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2023, 11:25
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.57af769fa70293884a3462aada1ffca7.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.57af769fa70293884a3462aada1ffca7.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.57af769fa70293884a3462aada1ffca7.exe
-
Size
4.5MB
-
MD5
57af769fa70293884a3462aada1ffca7
-
SHA1
ee05968d760defc9e687e760bb5c4e79943fd2f4
-
SHA256
e00f4aebbb01a832a1dd63a7e53edbff44de15510f276d324533402e8133e197
-
SHA512
25c87fa23feacedf957a495ea206ff0313b8c591872a808a46e9804e2b0b2214aa827d0c1862b8f734eb5969530cf1e1855da7fbd5861da43a22c46f1ab2d3ea
-
SSDEEP
49152:D+NEfT0HSh8wTwzWn1lioYTDGAfp8a+nTdsb0N00VwmNG2TXEBGhTod6sTJN0QbD:nnpavoSIGf
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4856 wmpscfgs.exe 4604 wmpscfgs.exe 5028 wmpscfgs.exe 2988 wmpscfgs.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\users\\admin\\appdata\\local\\temp\\\\wmpscfgs.exe" NEAS.57af769fa70293884a3462aada1ffca7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\users\\admin\\appdata\\local\\temp\\\\wmpscfgs.exe" wmpscfgs.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\240654703.dat wmpscfgs.exe File created \??\c:\program files (x86)\adobe\acrotray .exe NEAS.57af769fa70293884a3462aada1ffca7.exe File created \??\c:\program files (x86)\adobe\acrotray.exe NEAS.57af769fa70293884a3462aada1ffca7.exe File created \??\c:\program files (x86)\internet explorer\wmpscfgs.exe NEAS.57af769fa70293884a3462aada1ffca7.exe File created C:\Program Files (x86)\240636687.dat wmpscfgs.exe File opened for modification \??\c:\program files (x86)\adobe\acrotray .exe wmpscfgs.exe File opened for modification \??\c:\program files (x86)\adobe\acrotray.exe wmpscfgs.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 828 4856 WerFault.exe 89 -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\KnownProvidersUpgradeTime = 6367109fb103da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE11SS&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c4cc62da77d25b48a952cb775bb65c47000000000200000000001066000000010000200000006a36d21e449d13f760ea0e3d5a3a994f54e09edddb371ff697f15b85ec856ba6000000000e8000000002000020000000a49511adf4a169eea72dc2a817582ca3d78da6c928b4bb0a7d4d52467c3c6a0e50000000c4b2469ff7455baf78b1c7e57911c14c33421e588b2954f405b183cba23aaf5baa023dfe3582e088e5a29fcc00e90e6538fcb3bde60a2e2f4358ee27bd563dbdd40220abaefb5f5f45558c509c1a32f740000000c01a787995177acd63b62fe977dbb94e099be1d0b34ca0205019dcbfbc247a38fc48cd5d61f035e4f35981759066f0455c6fd3e22e8f58004136cc47eda8fce5 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31069330" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\Version = "5" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "306173141" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 6367109fb103da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c4cc62da77d25b48a952cb775bb65c4700000000020000000000106600000001000020000000a27df413811d22a44854637dfe7467ebfc3c88ac444e321fa7c8a9e0db802834000000000e80000000020000200000005ec096296128c70a6141234f405ac1cfe9ab79caecb4901e0a7cefb7cbd1137f1000000078c0c24a6821bc121bad52f7098109c8400000003a13a66b377a871af3831b2e7479b61b30459b5f47e1a892b57df26a1efc326a1ba1e6bc4aa60a001877d46af99c0cc02013c38d0a92a38e0714b72f8405e87e iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c4cc62da77d25b48a952cb775bb65c4700000000020000000000106600000001000020000000e58c05da05cf29a2ac65184c272fc0a515caf54c11549ba6ab5eb50438886fa2000000000e80000000020000200000002f9711832eb7dee16ba5f3a3e76006be11ac2f035112a321857984d1f5d1077320000000b144a81d3c9bb01cf0067478ac776b7b598de7b156da51974a21542f8a4474d440000000235a1583c0919f056c40e3f2a09d18c630bda1e321e3e9e9430ac926b1370466b6c5b20843b6cfe523a43e90e76cc2c04e4996d7e961698b15166ef34aff6dd4 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c4cc62da77d25b48a952cb775bb65c4700000000020000000000106600000001000020000000ee485b6a84a5c80a57cb8f9a7077ba9cf8e2c30aad459cb828ba329ad42f9e29000000000e800000000200002000000008ce1b34fd726d79a20943d1865de7b7c2e85a3a4dca9c33fa2dbcf84752c684200000004cd43582e319b02b76c728a33f6851343a5799e3c316544501c01d2edf778fd840000000045a65a7a62b37260f4ef6d1e7fd6be51682ac0628df28c07b6b3f3ba247ed5665172fab74f0b7197a9b54f7db5f67f5be268976722b32d7ff600cd653525464 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL = "http://www.bing.com/favicon.ico" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c4cc62da77d25b48a952cb775bb65c4700000000020000000000106600000001000020000000c9bed9af3947371376067af8f856c71c3ca599d182de526063b351b6f32845fb000000000e8000000002000020000000e37ee03b34921e8b1f83c64f386a5d2bfa935e5659c19f0f7c980a8c59189d4f10000000946a934a84420303dc287c5acaf25ff54000000027b064e358404bee68d1e47631f2759b1a624459f8b81f83803fbcd729a23783da711417751ef3cca377f2ffea21002919994c8f65f914f735c2dd109cce4d56 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31069330" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c4cc62da77d25b48a952cb775bb65c47000000000200000000001066000000010000200000009099d0dab2d5544b5039c1a2fa6675b1d4845e7db4c24e625c98e5c78b6f61f8000000000e800000000200002000000023dcf1d0b611c846b6ec5b61fadb29f4068aa66f6f7372500d9a7d2b45f8616420000000862e07797d990c4e01187706a99510c73c25e3de01cf5e25e4fd69648777b405400000009f4632718fe8d5c0f9c4b5dce12fc8a69410d1c65063cdb6f0283f34c636397cbf65f980d2ddcd443250b3ce1ec5df162639485cad71b0cb445ad803d3c26b77 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{3DE2340F-8085-11EE-91E2-CE69B3638587} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE11SS&market={language}" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70ab53099214da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "406467004" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Bing" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60a49a1f9214da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 4604 wmpscfgs.exe 4604 wmpscfgs.exe 4604 wmpscfgs.exe 4604 wmpscfgs.exe 5028 wmpscfgs.exe 5028 wmpscfgs.exe 2988 wmpscfgs.exe 2988 wmpscfgs.exe 2988 wmpscfgs.exe 2988 wmpscfgs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe Token: SeDebugPrivilege 4604 wmpscfgs.exe Token: SeDebugPrivilege 5028 wmpscfgs.exe Token: SeDebugPrivilege 2988 wmpscfgs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3040 iexplore.exe 3040 iexplore.exe 3040 iexplore.exe 3040 iexplore.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 3040 iexplore.exe 3040 iexplore.exe 1460 IEXPLORE.EXE 1460 IEXPLORE.EXE 3040 iexplore.exe 3040 iexplore.exe 4780 IEXPLORE.EXE 4780 IEXPLORE.EXE 3040 iexplore.exe 3040 iexplore.exe 1512 IEXPLORE.EXE 1512 IEXPLORE.EXE 3040 iexplore.exe 3040 iexplore.exe 4776 IEXPLORE.EXE 4776 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4472 wrote to memory of 4856 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 89 PID 4472 wrote to memory of 4856 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 89 PID 4472 wrote to memory of 4856 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 89 PID 4472 wrote to memory of 4604 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 90 PID 4472 wrote to memory of 4604 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 90 PID 4472 wrote to memory of 4604 4472 NEAS.57af769fa70293884a3462aada1ffca7.exe 90 PID 4604 wrote to memory of 5028 4604 wmpscfgs.exe 103 PID 4604 wrote to memory of 5028 4604 wmpscfgs.exe 103 PID 4604 wrote to memory of 5028 4604 wmpscfgs.exe 103 PID 4604 wrote to memory of 2988 4604 wmpscfgs.exe 104 PID 4604 wrote to memory of 2988 4604 wmpscfgs.exe 104 PID 4604 wrote to memory of 2988 4604 wmpscfgs.exe 104 PID 3040 wrote to memory of 1460 3040 iexplore.exe 107 PID 3040 wrote to memory of 1460 3040 iexplore.exe 107 PID 3040 wrote to memory of 1460 3040 iexplore.exe 107 PID 3040 wrote to memory of 4780 3040 iexplore.exe 110 PID 3040 wrote to memory of 4780 3040 iexplore.exe 110 PID 3040 wrote to memory of 4780 3040 iexplore.exe 110 PID 3040 wrote to memory of 1512 3040 iexplore.exe 111 PID 3040 wrote to memory of 1512 3040 iexplore.exe 111 PID 3040 wrote to memory of 1512 3040 iexplore.exe 111 PID 3040 wrote to memory of 4776 3040 iexplore.exe 113 PID 3040 wrote to memory of 4776 3040 iexplore.exe 113 PID 3040 wrote to memory of 4776 3040 iexplore.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.57af769fa70293884a3462aada1ffca7.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.57af769fa70293884a3462aada1ffca7.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
\??\c:\users\admin\appdata\local\temp\wmpscfgs.exec:\users\admin\appdata\local\temp\\wmpscfgs.exe2⤵
- Executes dropped EXE
PID:4856 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 2243⤵
- Program crash
PID:828
-
-
-
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exeC:\Program Files (x86)\Internet Explorer\wmpscfgs.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
\??\c:\users\admin\appdata\local\temp\wmpscfgs.exec:\users\admin\appdata\local\temp\\wmpscfgs.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exeC:\Program Files (x86)\Internet Explorer\wmpscfgs.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4856 -ip 48561⤵PID:3304
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:3348
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1460
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:82952 /prefetch:22⤵
- Suspicious use of SetWindowsHookEx
PID:4780
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:17416 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1512
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:82960 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD510a4cd317b2b7e1f1b57ff2076bdbf60
SHA169949282ce734660e283178f14f418f5ffd8b4c7
SHA256505d8226490bcdd169ec17a1c6a89e8209bea3804a8eb54332c323d1f98b0df4
SHA5122f60f0ed277def78fc4dd6621ba865144a27c8e2bc4946995b00d4b8c28cb105c28b0bc39afb08b6bbf3753ebb787524855d3a29a83389d242a36b44ab99a675
-
Filesize
4.5MB
MD510a4cd317b2b7e1f1b57ff2076bdbf60
SHA169949282ce734660e283178f14f418f5ffd8b4c7
SHA256505d8226490bcdd169ec17a1c6a89e8209bea3804a8eb54332c323d1f98b0df4
SHA5122f60f0ed277def78fc4dd6621ba865144a27c8e2bc4946995b00d4b8c28cb105c28b0bc39afb08b6bbf3753ebb787524855d3a29a83389d242a36b44ab99a675
-
Filesize
4.5MB
MD510a4cd317b2b7e1f1b57ff2076bdbf60
SHA169949282ce734660e283178f14f418f5ffd8b4c7
SHA256505d8226490bcdd169ec17a1c6a89e8209bea3804a8eb54332c323d1f98b0df4
SHA5122f60f0ed277def78fc4dd6621ba865144a27c8e2bc4946995b00d4b8c28cb105c28b0bc39afb08b6bbf3753ebb787524855d3a29a83389d242a36b44ab99a675
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
Filesize2KB
MD583426ef3b8f2fcfd216bcca8d1049db9
SHA1ab955e822cc7e2a42c9556fb2c3b81a0200b77d5
SHA25647a172cd8e09cc4d5ef252a8855f7ade64ea32bcf2d2107777354c4f5a2190f7
SHA512540aad4c0f93195ca4e001a4f5b941890278c52a1bfe2bead0eebe800da0edf9523f5e6d4b0781685546a9bfd3b87575ffa16b97dda9214f4a22dfb00cefea81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5BA5CDB17B58BCA6C47D7F17936ECCE3_05407F87671A7EFDA7CA76874D550ACE
Filesize2KB
MD5b518542e3182044ca29c98cbacd583aa
SHA1adbfdfc6e3c413fc9aba14b7e99c723041ada7f0
SHA2560a2f78682205e93a3a8045bcc155cd2d27b49700f4a73c15180206d892930b6c
SHA5120efee861bba0d24dc6057b88bdd07af79f15c7a98329137daaef7671e74c6a40a9db69a948370ddece09728d41a7db790412c101c59275d377fa17dd4d826e78
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
Filesize450B
MD5240c9c75efcf9a51ea91f4a633c46894
SHA1e80235999a7a40123a58694000ce929a827e142b
SHA256904e39e9839224b717f0d754b26b7dbab5b3779cb6fd0fc840e9dca3b9793013
SHA512cf80270a8f07f6cf0f67cc6f8714f5da96af57e82924dabf1e3f9f13fb816db744ffb21a64260ab53f719501fab88dda6f3b5522b5b40e4f602330d8e71df5cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5BA5CDB17B58BCA6C47D7F17936ECCE3_05407F87671A7EFDA7CA76874D550ACE
Filesize458B
MD51d7f8bbe33803f608f2fcb3091b2d764
SHA117a5d84e99c96e9f3147246678efd06a6b37ce89
SHA256f1c0c45fa8fe30668929b91e3cf397119941a4ea5ec54c9be8330cc6b9c4496a
SHA5127e4db0fc5e4160f9ccdf2b712e5eb18be79069c1bed5610f824bc5108eff1cf5e1b755db99e8ab0e3c99fb55b25603a1ad171a93947b8fc8ea2af466d3842601
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
476B
MD5d2183968f9080b37babfeba3ccf10df2
SHA124b9cf589ee6789e567fac3ae5acfc25826d00c6
SHA2564d9b83714539f82372e1e0177924bcb5180b75148e22d6725468fd2fb6f96bcc
SHA5120e16d127a199a4238138eb99a461adf2665cee4f803d63874b4bcef52301d0ecd1d2eb71af3f77187916fe04c5f9b152c51171131c2380f31ca267a0a46d2a42
-
Filesize
476B
MD5d2183968f9080b37babfeba3ccf10df2
SHA124b9cf589ee6789e567fac3ae5acfc25826d00c6
SHA2564d9b83714539f82372e1e0177924bcb5180b75148e22d6725468fd2fb6f96bcc
SHA5120e16d127a199a4238138eb99a461adf2665cee4f803d63874b4bcef52301d0ecd1d2eb71af3f77187916fe04c5f9b152c51171131c2380f31ca267a0a46d2a42
-
Filesize
12KB
MD52fb9764637b7c67ba7cab417cb794231
SHA198b816960fb2ae740fbe544388c431a6343967c3
SHA256b839c7491b228166429ae2a7649f260c89022cc1c7dcf4448a5492d5ca2f3ef8
SHA5123d354b9878caef9c5df3913b69c5018eee884b88c6649cf5fa76f06b455d1ef3d94d0a2c3970aadc6f57897bd41ddca1c8c09a9c49cdef8139fa288c6a9f041e
-
Filesize
476B
MD5d2183968f9080b37babfeba3ccf10df2
SHA124b9cf589ee6789e567fac3ae5acfc25826d00c6
SHA2564d9b83714539f82372e1e0177924bcb5180b75148e22d6725468fd2fb6f96bcc
SHA5120e16d127a199a4238138eb99a461adf2665cee4f803d63874b4bcef52301d0ecd1d2eb71af3f77187916fe04c5f9b152c51171131c2380f31ca267a0a46d2a42
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
Filesize
4.5MB
MD53ae5039bf9463ef807069ec77c80b77f
SHA1c1378888685adda75e22b51e6da8792f455f65a9
SHA256c9db4ff29308f30ec6b0d5628fe7ed1148efafa9a5ab8e8e4445bddf9f9fadd0
SHA512b52c23df205e6ed43054eb4b5dd3a00cfd2af312dd84ca8b2f5ba4e1bfebc2b41a7a5cf8f642866e34e45b19e29861602ffbe580ff7f3dbfd1de1c7edee73629
-
Filesize
4.5MB
MD5b9d9b2e6a927b08a129f771a5c0b6415
SHA16c5f92fc4793f5daf85b83ddc6f6daccd60b1bb5
SHA256a1ae1f6da081a3ae96ae2306b70f88adf70feaa28292151445dfed9068cc24bc
SHA5128fa9cd15bebb27f08c802b56b960f7fd99b0591ca1fcaaa273fd6c37d0806f7cd46c754e8a57f44a1864edf179150f37c88a95bd1cc56fa9bca53336f9f52be9
-
Filesize
4.5MB
MD5b9d9b2e6a927b08a129f771a5c0b6415
SHA16c5f92fc4793f5daf85b83ddc6f6daccd60b1bb5
SHA256a1ae1f6da081a3ae96ae2306b70f88adf70feaa28292151445dfed9068cc24bc
SHA5128fa9cd15bebb27f08c802b56b960f7fd99b0591ca1fcaaa273fd6c37d0806f7cd46c754e8a57f44a1864edf179150f37c88a95bd1cc56fa9bca53336f9f52be9
-
Filesize
16KB
MD5021e4ed3ca44aad5a75545022669e5cc
SHA13ea08291a18aeb6b139924c1fa16c98c6283f88d
SHA256f2ad891a71240e72add9b8fadb32bbb5863a0b8184403d2c30d0aae733fbd3c0
SHA512470bf13ba65162eb3ae00d6de571be336ace01d7388ee0263039127347b21538536566b7f46511d57b98056fca60901bc04f70ae7b431c89fb09bdd091ccd06a
-
Filesize
4.5MB
MD5b9d9b2e6a927b08a129f771a5c0b6415
SHA16c5f92fc4793f5daf85b83ddc6f6daccd60b1bb5
SHA256a1ae1f6da081a3ae96ae2306b70f88adf70feaa28292151445dfed9068cc24bc
SHA5128fa9cd15bebb27f08c802b56b960f7fd99b0591ca1fcaaa273fd6c37d0806f7cd46c754e8a57f44a1864edf179150f37c88a95bd1cc56fa9bca53336f9f52be9