Analysis
-
max time kernel
158s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 06:40
Static task
static1
Behavioral task
behavioral1
Sample
114473b029c29e92c45e452222ad7b4e.exe
Resource
win7-20231129-en
General
-
Target
114473b029c29e92c45e452222ad7b4e.exe
-
Size
24.3MB
-
MD5
114473b029c29e92c45e452222ad7b4e
-
SHA1
f98eda4b76a0e567b8aae0e867271f301980da55
-
SHA256
993795c9eba84889abefe1e23128f194278c7b2b96a31fe5f0a9746f1f60d651
-
SHA512
daefdd82c0f284530e3728b9a13a39bd8df6184c46669bcbd38fcb8dfb49925da2eee5760a4e34ce7b4133a67b1cfd9a0bc9f28cd0c4126870b03560a7854a7c
-
SSDEEP
393216:d0pgWC+4cw08gMka47tPxDKdUU7K9HuNW7BqTOjDtXLEc3uoTH1:ZXjcCtkJPxkn8uw7Bq8X821
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2164 netsh.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation Ccleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 114473b029c29e92c45e452222ad7b4e.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation Torrent.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation μTorrent.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation djoin.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation data.exe -
Executes dropped EXE 12 IoCs
pid Process 768 Ccleaner.exe 2308 cleaner.exe 4264 Torrent.exe 4044 μTorrent.exe 2916 Project1.exe 392 NetFramework.exe 3496 NetFramework.exe 4312 data.exe 4156 sdchange.exe 2152 djoin.exe 732 sdchange.exe 692 djoin.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetFramework.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NetFramework.exe" μTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetFramework.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NetFramework.exe" Torrent.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe -
AutoIT Executable 13 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0009000000023134-4.dat autoit_exe behavioral2/files/0x000600000002321a-15.dat autoit_exe behavioral2/files/0x000600000002321a-20.dat autoit_exe behavioral2/files/0x000600000002321a-21.dat autoit_exe behavioral2/files/0x000700000002324f-236.dat autoit_exe behavioral2/files/0x000700000002324f-237.dat autoit_exe behavioral2/files/0x000600000002321f-238.dat autoit_exe behavioral2/files/0x000600000002321f-239.dat autoit_exe behavioral2/files/0x0006000000023225-240.dat autoit_exe behavioral2/files/0x0006000000023225-241.dat autoit_exe behavioral2/files/0x000600000002321f-278.dat autoit_exe behavioral2/files/0x0006000000023225-279.dat autoit_exe behavioral2/files/0x000700000002324f-287.dat autoit_exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2308 set thread context of 2576 2308 cleaner.exe 97 PID 4688 set thread context of 3204 4688 RegAsm.exe 100 PID 768 set thread context of 1424 768 Ccleaner.exe 127 PID 4156 set thread context of 4688 4156 sdchange.exe 138 PID 2152 set thread context of 3532 2152 djoin.exe 141 PID 4312 set thread context of 1420 4312 data.exe 150 PID 732 set thread context of 2624 732 sdchange.exe 155 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5060 2916 WerFault.exe 98 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Creates scheduled task(s) 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3464 schtasks.exe 4632 schtasks.exe 680 schtasks.exe 4440 schtasks.exe 3360 schtasks.exe 364 schtasks.exe 1172 schtasks.exe 4788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4044 μTorrent.exe 4264 Torrent.exe 4044 μTorrent.exe 4264 Torrent.exe 4044 μTorrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 4264 Torrent.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3204 RegSvcs.exe 3688 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 4264 Torrent.exe Token: SeDebugPrivilege 4044 μTorrent.exe Token: SeDebugPrivilege 392 NetFramework.exe Token: SeDebugPrivilege 3496 NetFramework.exe Token: SeDebugPrivilege 3204 RegSvcs.exe Token: SeDebugPrivilege 2576 RegAsm.exe Token: SeDebugPrivilege 2576 RegAsm.exe Token: SeDebugPrivilege 3688 Taskmgr.exe Token: SeSystemProfilePrivilege 3688 Taskmgr.exe Token: SeCreateGlobalPrivilege 3688 Taskmgr.exe Token: 33 3204 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3204 RegSvcs.exe Token: SeDebugPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe Token: 33 1424 RegAsm.exe Token: SeIncBasePriorityPrivilege 1424 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2916 Project1.exe 2916 Project1.exe 2916 Project1.exe 3204 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4688 wrote to memory of 768 4688 114473b029c29e92c45e452222ad7b4e.exe 91 PID 4688 wrote to memory of 768 4688 114473b029c29e92c45e452222ad7b4e.exe 91 PID 4688 wrote to memory of 768 4688 114473b029c29e92c45e452222ad7b4e.exe 91 PID 4688 wrote to memory of 2308 4688 114473b029c29e92c45e452222ad7b4e.exe 94 PID 4688 wrote to memory of 2308 4688 114473b029c29e92c45e452222ad7b4e.exe 94 PID 4688 wrote to memory of 2308 4688 114473b029c29e92c45e452222ad7b4e.exe 94 PID 4688 wrote to memory of 4264 4688 114473b029c29e92c45e452222ad7b4e.exe 95 PID 4688 wrote to memory of 4264 4688 114473b029c29e92c45e452222ad7b4e.exe 95 PID 4688 wrote to memory of 4044 4688 114473b029c29e92c45e452222ad7b4e.exe 96 PID 4688 wrote to memory of 4044 4688 114473b029c29e92c45e452222ad7b4e.exe 96 PID 2308 wrote to memory of 2576 2308 cleaner.exe 97 PID 2308 wrote to memory of 2576 2308 cleaner.exe 97 PID 2308 wrote to memory of 2576 2308 cleaner.exe 97 PID 2308 wrote to memory of 2576 2308 cleaner.exe 97 PID 2308 wrote to memory of 2576 2308 cleaner.exe 97 PID 4688 wrote to memory of 2916 4688 RegAsm.exe 98 PID 4688 wrote to memory of 2916 4688 RegAsm.exe 98 PID 4688 wrote to memory of 2916 4688 RegAsm.exe 98 PID 4688 wrote to memory of 3204 4688 RegAsm.exe 100 PID 4688 wrote to memory of 3204 4688 RegAsm.exe 100 PID 4688 wrote to memory of 3204 4688 RegAsm.exe 100 PID 4688 wrote to memory of 3204 4688 RegAsm.exe 100 PID 2308 wrote to memory of 4632 2308 cleaner.exe 114 PID 2308 wrote to memory of 4632 2308 cleaner.exe 114 PID 2308 wrote to memory of 4632 2308 cleaner.exe 114 PID 4688 wrote to memory of 3204 4688 RegAsm.exe 100 PID 4688 wrote to memory of 680 4688 RegAsm.exe 104 PID 4688 wrote to memory of 680 4688 RegAsm.exe 104 PID 4688 wrote to memory of 680 4688 RegAsm.exe 104 PID 4264 wrote to memory of 392 4264 Torrent.exe 109 PID 4264 wrote to memory of 392 4264 Torrent.exe 109 PID 4044 wrote to memory of 3496 4044 μTorrent.exe 108 PID 4044 wrote to memory of 3496 4044 μTorrent.exe 108 PID 3204 wrote to memory of 3688 3204 RegSvcs.exe 119 PID 3204 wrote to memory of 3688 3204 RegSvcs.exe 119 PID 3204 wrote to memory of 3688 3204 RegSvcs.exe 119 PID 768 wrote to memory of 1424 768 Ccleaner.exe 127 PID 768 wrote to memory of 1424 768 Ccleaner.exe 127 PID 768 wrote to memory of 1424 768 Ccleaner.exe 127 PID 768 wrote to memory of 1424 768 Ccleaner.exe 127 PID 768 wrote to memory of 1424 768 Ccleaner.exe 127 PID 768 wrote to memory of 4440 768 Ccleaner.exe 129 PID 768 wrote to memory of 4440 768 Ccleaner.exe 129 PID 768 wrote to memory of 4440 768 Ccleaner.exe 129 PID 1424 wrote to memory of 2164 1424 RegAsm.exe 132 PID 1424 wrote to memory of 2164 1424 RegAsm.exe 132 PID 1424 wrote to memory of 2164 1424 RegAsm.exe 132 PID 4156 wrote to memory of 4688 4156 sdchange.exe 138 PID 4156 wrote to memory of 4688 4156 sdchange.exe 138 PID 4156 wrote to memory of 4688 4156 sdchange.exe 138 PID 4156 wrote to memory of 4688 4156 sdchange.exe 138 PID 4156 wrote to memory of 4688 4156 sdchange.exe 138 PID 4156 wrote to memory of 3360 4156 sdchange.exe 140 PID 4156 wrote to memory of 3360 4156 sdchange.exe 140 PID 4156 wrote to memory of 3360 4156 sdchange.exe 140 PID 2152 wrote to memory of 3532 2152 djoin.exe 141 PID 2152 wrote to memory of 3532 2152 djoin.exe 141 PID 2152 wrote to memory of 3532 2152 djoin.exe 141 PID 2152 wrote to memory of 3532 2152 djoin.exe 141 PID 2152 wrote to memory of 3532 2152 djoin.exe 141 PID 2152 wrote to memory of 364 2152 djoin.exe 143 PID 2152 wrote to memory of 364 2152 djoin.exe 143 PID 2152 wrote to memory of 364 2152 djoin.exe 143 PID 4312 wrote to memory of 1420 4312 data.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\114473b029c29e92c45e452222ad7b4e.exe"C:\Users\Admin\AppData\Local\Temp\114473b029c29e92c45e452222ad7b4e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\Ccleaner.exe"C:\Users\Admin\AppData\Local\Temp\Ccleaner.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2164
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn backgroundTaskHost /tr "C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:4440
-
-
-
C:\Users\Admin\AppData\Local\Temp\cleaner.exe"C:\Users\Admin\AppData\Local\Temp\cleaner.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\Torrent.exe"C:\Users\Admin\AppData\Local\Temp\Torrent.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\μTorrent.exe"C:\Users\Admin\AppData\Local\Temp\μTorrent.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\Project1.exe"C:\Users\Admin\AppData\Local\Temp\Project1.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 10923⤵
- Program crash
PID:5060
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3688
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn ApplicationFrameHost /tr "C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2916 -ip 29161⤵PID:4864
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 472 -p 3496 -ip 34961⤵PID:4632
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exeC:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn backgroundTaskHost /tr "C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1172
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3360
-
-
C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exeC:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn ApplicationFrameHost /tr "C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:364
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2624
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4788
-
-
C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exeC:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe1⤵
- Executes dropped EXE
PID:692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn ApplicationFrameHost /tr "C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3464
-
-
C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exeC:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe1⤵PID:1032
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
507B
MD56832f1ed5b3043154d3b685cce8c8b87
SHA14c42ec0798aaad1fe7d7650e9e7c00bf978658b3
SHA256fa9d245a676b1e7c3ebd887c5e0d1655ddcb7faf632197796dbb61eaf5131061
SHA512cb847efcab6c67bbe0677984a6421befb559a32a33ea814d7acef539365f03cd14715e21e5d02b8d770abd73e74f8df108225aa1eb7dc8caca1723de15135584
-
Filesize
1.1MB
MD5d18ce77a75017e627de41febd9e289ee
SHA1012a66d318e8294492accc0beca42c9999b68146
SHA2567d6e025a8d510b10988375f020c60efec7d6ee77367ed8879e8a3b1172a5efd4
SHA512c5f24a7f7c9e8ed552aa6402539171551851afd86b85b28e4018c2c8cd38c4ed22cb726eec5f750d90a25343e61e1cc97c62b1a486cbac6e04b777886411c86f
-
Filesize
7KB
MD581c82d38e26ce2a8db379025f885dcb3
SHA12db6defa15c9720b3ca53b752d835a4d7402ca84
SHA256dd993f61f2b0a611aba40eefb92880cc8270edb3efbd602d6438703e350688e0
SHA512afe9808d35c2a6ab3dbc3e808abfdc0031358604c1e574ba2456388acdca2b3385adf99b046abd952a1528ec6a4c13bd0dd39c67d7973deb56841b21d6729c98
-
Filesize
107KB
MD521da5b23b6038a538cd391d85cd50c2a
SHA165ac362b5973fa8bc4e6df7cf42611a7e8cb3624
SHA2566f3ad3a6c84d3e1a7259342917d4fc05a7e060c45150d66e4424f2a8cdd17a0c
SHA512b698a025d6043fc9e927f24581959918b86d8256c55b11e535de3de37b38b2f81604720ae97270d086a0504eaa2b1f648beef8b2dd78897bc4b80a7148ed503a
-
Filesize
287KB
MD509171833559506956ca465be5dcc8a79
SHA1567248c9da8caa0387e7a42949a2f6b4f985dd79
SHA25694b834df56cfe4dfd5094986d2b454c5a559987e080299ed0bede20cd2d974e2
SHA5128a466a37e34c152b79b1103f73218d2b1144e1d0ee86685867b97d2b6f596dcd4d0c50c80ce5f2612246e1ab6d4214aec6f8ec55f32ab93539a250f97af4817e
-
Filesize
693KB
MD5a1bf53cb404f58abe33f3e6aba77e293
SHA1578d332317dd88c971c4e9bf269e9bf670432462
SHA2562b6bbee0a82b3366a8a1b8963ac71be212bd0fd5512c3097d2d2b81887e9f186
SHA512205d8e0f234e0fe34a6def10618be956442ca6fb4d1c002873c55815a174cf6acd34b0b4a27bd3f45fbe0ef3af41449e208ac282f35837b269f4565f0cb8b1bc
-
Filesize
468KB
MD51c294dcba712f49636fcdc1a287de1f5
SHA1b7e7935cca5d0b1a11b85cb12f3b47a46dc5d9d7
SHA2566194c6d1d1b4a7a9bf41394ae4dd59163efddccc8eb5f5faf34abbd728527b79
SHA5125d999f573934bdd6b939e68a0b20cd2b1ae6263dbd50fd175fa7daa2113920211c3b7db466e0ebdcb4e311acfd685ceb09570b8a0f52079350863eb65452ab1d
-
Filesize
923KB
MD5b970b5f9572034f8c5c2dfc2f8ebd84a
SHA1bd91f4dc3d8a4d3a6636b92bdff810bfdf484a7b
SHA256bf5b6dd03c6143e37ff2082501f92fea79319424dd2d2bc9a55969bb6e6a3e0b
SHA512f65a49cef9b73da91a81441d8af18a40c72d6479abfe9c567b9cf75ebd4b7995f9dcbba19bd04f5bdf22b00b7a9a487dfd88bca3f8993d138f12610fa1226098
-
Filesize
522KB
MD51e07a6f187aef4f0b3d54d918b91abc1
SHA1ca1d4e3552e7367ecb73402a32ebee09f1ae55cd
SHA25665e4b62dd3b7f29ddac464d194d2f3babbc2aea728d9e284a762d8189d3d1184
SHA512eeba714edbe4470e0fb8e35375b57e59aa93a25bc8bed69048d992b12e26268dcd0c6ca1a0e263ced818133574fc932f337c6002b1ffd6c642135bd48c7958a4
-
Filesize
263KB
MD5b81a7bc733e92a747964cbcd85cc1f95
SHA1c7f3fb6e4d5786609594c8f7dfcf0d2d3887dd44
SHA256083f1e391997deebd7f6eb31bc03d37fcf9c901f1ae32a5b3ead4cc086a6643f
SHA51209f4d8cd02641346c4820cdb810493d63b87eb6f0f74194f0343790d41426dbb327fe775e790fbbcf77b2cef85c657513cf0bd8460182314b841eaff8149b236
-
Filesize
303KB
MD5063a13d01cb250bb42428f9170023306
SHA12f8076ce091dfc488eae0e04dc9a0ab2f63c8ccc
SHA256ccdffcb06cbb7d86450eab18430607b7ae6a655a40a9a8a3311f659593bbaa3c
SHA512a3ee2bb7ea3fe2cdabaff5ba1d579cc01070993b1d2338266c3e379d1bca733b0545bce4010fcbd80d579a7489c3743b55d8b9c9e0f19452ac456f46b50e6bf5
-
Filesize
768KB
MD5f9e7708ce2018182b17b27fc189f92c7
SHA1aa7c45ad6701eaea013762f8f3639075b1b909ad
SHA25685a25a66cac1755a4146e5b48e7b8af98f20f86ed54f5322ca5bb367d8233b65
SHA5125d5670fbad66eceeea94601b1df1d139b67b3ed68d0e719b1a7582ce83a2bebcf1373e53d115e7bc2ccb6095b7aa42b7e281583eaf3ebadfee128564d93bc796
-
Filesize
777KB
MD549df2381da805324abfb82078a40c77a
SHA1de6e03749d0c80fb2a92906497a3e0b8627315ec
SHA25668b93c46f0d5078958891eb5704b2b24618fe680c98d4ec536874370281f81e4
SHA512009333927e9e3fa992fa2a7107b0e49dfadda914ed1b50c5b21888ec993d82157f2fbec188e26e4de6a25d4a93791e4890f2d0d4d6b8da7f71c6dcca3050dc9c
-
Filesize
512KB
MD5ef98c623d064e237ed15dc1ab9f91803
SHA1f7fd1c2fc8f17e0df545856384369cc45719ddf4
SHA25600c7cec9a982c6628e0f6b1cb97711757a7b5b38bba8b27c5d946a7ea3df3b57
SHA51220e6e80ff8c706b5e13c1107988da8e022f45ce99d2e2fadc01c9a387403f5a8ada5b2dcf51f4ff3454e43c40e4e5222be4b562a701c6d539c5630878867d956
-
Filesize
474KB
MD53e9c9048380047adfa075d21083abb5a
SHA1cbf1562428f9af98827e2c6afc7fcfd133ec8526
SHA256891274434006733c7afe1fc1d97ad4d9674de65c58ac6fe9039d1978537fdd9e
SHA51277d21a6a323ebe44ece0f838bbf653721622d5aea21a938a2b4682806d999eb795705d080315e34712b29525d3b79b3e1243edb46da277ae1b36a1c195400c89
-
Filesize
896KB
MD5b6aa7b95af3e54637a2f7e0f08b38c73
SHA1257676a33c889cb471f560a9863c261d88491466
SHA256358738a361350761cf262711c70657abef456376f284da384254a68a66823a01
SHA5127c1ef38b278cd4b2f336459bc135b4f92da69746e1afadefd5f5bb5adcbd01caf98a87c226dae087170b606a2d74ed64b8a57bbe6de10b67c5aaf377145d24cf
-
Filesize
256KB
MD534482d45d464e69f835d5783a8750d6f
SHA195ea85547a37ddaee8fd710162243e97ab58fd03
SHA256c1bf92e90dc322f81e98116a294eb4ab0203bceef39eceb61f997f07bdb5898e
SHA5127073d5aab43744c9e84198069fd717991aa6fff02106d2f02bac2fba32b914792407b8bf83d267bacf60717f6332e49a91621a8dcbbc73492c5ac9f2ccbf55c0
-
Filesize
320KB
MD5389f2b9e23fd3e1271be5ef23179c166
SHA1c3d85b56c64a52dbe2f3f91f718c3cf7df031539
SHA2562a7155d39b26ca9744e66202b2e4da03f77afe4b407f10e143a33092639c364f
SHA51279fa6424c3aa52cd0f362d61f83305ddc19fd06230821b44d1527dd62ffa04c39991451cc1ed54f7ce0107db8091299100b75b018f6b93f7793c8133e628f86d
-
Filesize
380KB
MD5b0ed7093550c35a56541a9d8a920ee2b
SHA18223234d6485d296b7301a3a83807ac731d94385
SHA25623b523772be51163df73b719a7c411503ffb5f59bc664312003eddd2da2ce6e4
SHA51250eb05f50fb17a48ac366aac96f9e0404e139ccc5ca01cd64ff54ffc9f573447418c5276230a01095c02ad93ccaf0213f285744f436f5c70a5a9a7ef94331089
-
Filesize
355KB
MD527a753dc4974f0601f11bafb6399d606
SHA1bb0e59a4f92059ec12937fc6b6a0be71db0fb42c
SHA256e28f6888fbe81edc0df41ad48b6abf34d87aa8898410fa6033c85743745e3aec
SHA512df3664c72d1b637a4a103c3935c6f96266b7c34767fa5a111668a59126f8c860af575696ff6c997b776c98e21cebf2a19013bca84a126b04297455d873f34066
-
Filesize
235KB
MD5a4a53793fd38d59514c4ee320851ba7d
SHA11037f4e27e34d5220d542bf802402f4f5c8d303b
SHA25666fb49175ff6161f9e39fec56eb4344e2778b01fe24838c8dc8d5904bc9efa4d
SHA51223cc6ac26acf8ce8ce969b555af93050da0bfd4ca1cdd212e86553bb26fc800e120d8c0b8a5c51042d25a24a82b0798b87dc947db00f8ba9cf62404b83c0a49a
-
Filesize
1.2MB
MD5d8967306c440315c2ea93810369817f0
SHA14b27b901a522eda67ff3e484933660f8c0545b04
SHA25602338078a628eee0d3373355ffb39b757884da7211275c559fe08bdd9a8fd30e
SHA512956ccb5392420c42bd67cdc6a9bbb4776e1227a41a973c3d6a3746916882235c118462a4cc3f9f801ccd7d0434edd1d29a63b5ad5262c6c9ab8d069590be9552
-
Filesize
258KB
MD58d2b8813f03b4c228c732fe42ec93a7b
SHA11f5fed8b1341e68b557548a536f7225437fafb4f
SHA2562e2d95fa1711773c072ee7ee82f69c159e246c5e8782a31b6d6b51c33edaaeb1
SHA5124ea2ac444c1f74c261378ac044b97898805d2f7d120b85d5581bf2b987ba5ce4d8d178982a5a3f88d5f87694fafbab9cb84ed5dbbc0dfc8a2547d2222368de93
-
Filesize
345KB
MD5086030bdfef52af9d504039c3ae94a84
SHA164c9b5f1489389411e9b58b2b7263c551b1d4bee
SHA25662051948c5cd5670dcec0ccd28238f680060da0d4f45f2d5258cdc1a3a7a9d91
SHA512afb2528683557c41e9f5d73b1d85bae7c05d8f31e314aca6e599caa209728103f9419fa66a44371d2e4e602630ff745c937cb7756f5a4b6140bfbbc0490c308c
-
Filesize
3.1MB
MD5d5c7559aa5a87db5655885dd53a382f0
SHA13083acc1c8d7b102a23cbef640674baf22753be3
SHA2561a5637380432f60e068551a39da64d2beb51802475bc40fc0f6689da6d429b5a
SHA512213c7e3807af95f53cf230f1f445b50c9ccaf7748e1dc6eb58865510ab36ec6f5bfca798dc3a28e4d55039285f626d3e922a429fde7f7353bf50e702c8e701a1
-
Filesize
191KB
MD5d28e41de2f1af43fc995fa02a822b23b
SHA1126ac7c9cb6bd4d6f0417eabc8e8cf548bbf476c
SHA256be18b3ce66dcd1bd7c61e198a4575f8ab9e42ad491c1b774e4e7afc7101a5a91
SHA51211078229a34a720a91e6ecb5c7ff7bc2abd6bf6d87ee8cca87ccb645a5284db45d01d64ea33c90992da9a2e429666bba3beb272902c129f5493d957de93541b8
-
Filesize
434KB
MD539e822e1578702da989c97e44aa74b4a
SHA1de13bd8ef6d71f569f661607d6c1e72fd90c0f93
SHA2569f46b19103f3e139c45fb2664a1d5f26ccefa51b4e6df7479ecdd273b142ae3a
SHA5128479847ee4180c975a348890a4231f6e4c0e94951d821162f788957fb0b1b4dd5d7b7cf9d0e93afebfa6f2013ca886f81288142db5fd873c6e36cb5625082c7b
-
Filesize
28KB
MD5f9420b91cdebfd86c0900476f2716aac
SHA1a8f784cccef57b6a4e110161f4fa7ab764600bd8
SHA2562f01dfeefdb20b1c929803f14175b6295d6526c770e349a5d27d1bdbd419388b
SHA5127a9abe7cd21ec82bb42f6e0dea5ba64126c5b049f0881b822150c08ffab61cb84ab8ecba882691dd2d978c018fd9536c626d00958db5a4d958568fa8ec655046