Analysis
-
max time kernel
1s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe
Resource
win10v2004-20231222-en
General
-
Target
66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe
-
Size
2.4MB
-
MD5
f4e12ccaabddc9024adda74dacadb681
-
SHA1
672e1c2b35cd863c6bcc281604893ec78f168cc5
-
SHA256
66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384
-
SHA512
8440b414f02769db73b07db6a5ae57f92b783a1694cd4ebae738771ffdb5656dd295a3235499e5f9401ff08584b8736bacff0848252f10b3bb55d492ac8725b9
-
SSDEEP
49152:xLuYoz262V1lcg/2aRdbDwvDoo/LaKsc8hwwefPmynPnWiy2wf:Uz+blcg/2+dsjPq3g3P/y2s
Malware Config
Signatures
-
Detect Lumma Stealer payload V4 3 IoCs
resource yara_rule behavioral2/memory/4508-570-0x0000000002650000-0x00000000026CC000-memory.dmp family_lumma_v4 behavioral2/memory/4508-580-0x0000000000400000-0x0000000000892000-memory.dmp family_lumma_v4 behavioral2/memory/4508-581-0x0000000000400000-0x0000000000892000-memory.dmp family_lumma_v4 -
Executes dropped EXE 2 IoCs
pid Process 2728 Cp9iY02.exe 1928 2so0154.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Cp9iY02.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002320a-13.dat autoit_exe behavioral2/files/0x000700000002320a-12.dat autoit_exe -
Program crash 2 IoCs
pid pid_target Process procid_target 592 868 WerFault.exe 37 2988 4508 WerFault.exe 144 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5340 schtasks.exe 6124 schtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1928 2so0154.exe 1928 2so0154.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1928 2so0154.exe 1928 2so0154.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4172 wrote to memory of 2728 4172 66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe 23 PID 4172 wrote to memory of 2728 4172 66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe 23 PID 4172 wrote to memory of 2728 4172 66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe 23 PID 2728 wrote to memory of 1928 2728 Cp9iY02.exe 21 PID 2728 wrote to memory of 1928 2728 Cp9iY02.exe 21 PID 2728 wrote to memory of 1928 2728 Cp9iY02.exe 21
Processes
-
C:\Users\Admin\AppData\Local\Temp\66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe"C:\Users\Admin\AppData\Local\Temp\66694f7dcb467cd242471f76c58bc236c458761d22bcb4682a07605e0d7bd384.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cp9iY02.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cp9iY02.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5VV5Ym9.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5VV5Ym9.exe3⤵PID:868
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵PID:2312
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:5340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵PID:5392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 30564⤵
- Program crash
PID:592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6AZ0Oc7.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6AZ0Oc7.exe2⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 8643⤵
- Program crash
PID:2988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2so0154.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2so0154.exe1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/2⤵PID:776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,16643844743012907866,14455060422869790301,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:23⤵PID:3736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,16643844743012907866,14455060422869790301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:33⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffb4d8f46f8,0x7ffb4d8f4708,0x7ffb4d8f47183⤵PID:4052
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/2⤵PID:4552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,14313854002657794399,16035686188878552824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,14313854002657794399,16035686188878552824,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:23⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb4d8f46f8,0x7ffb4d8f4708,0x7ffb4d8f47183⤵PID:3504
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://facebook.com/login2⤵PID:4524
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5256 /prefetch:83⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5452 /prefetch:83⤵PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6408 /prefetch:83⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6408 /prefetch:83⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:13⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:13⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:13⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:13⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:23⤵PID:4208
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:31⤵PID:1864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:11⤵PID:1296
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:11⤵PID:5264
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:11⤵PID:5308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:11⤵PID:5796
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:11⤵PID:2576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:81⤵PID:1316
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,7513812085757168121,11754998336586893516,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:21⤵PID:4332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb4d8f46f8,0x7ffb4d8f4708,0x7ffb4d8f47181⤵PID:2176
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x508 0x3c81⤵PID:5992
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5652
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST1⤵
- Creates scheduled task(s)
PID:6124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 868 -ip 8681⤵PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4508 -ip 45081⤵PID:5628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58a1d28b5eda8ec0917a7e1796d3aa193
SHA15604a535bf3e5492b9bf3ade78ca7d463a4bfdb2
SHA256dfaf6313fd293f6013f58fb6790fd38ca2f04931403267b7a6aef7bfa81d50bb
SHA51251b5bec82ff9ffb45fee5c9dd1d51559c351253489ea83a66e290459975d8ca899cde4f3bb5afbaa7a3f0b169f87a7514d8df88baaeec5bd72d190fd6d3e041b
-
Filesize
152B
MD51386433ecc349475d39fb1e4f9e149a0
SHA1f04f71ac77cb30f1d04fd16d42852322a8b2680f
SHA256a7c79320a37d3516823f533e0ca73ed54fc4cdade9999b9827d06ea9f8916bbc
SHA512fcd5449c58ead25955d01739929c42ffc89b9007bc2c8779c05271f2d053be66e05414c410738c35572ef31811aff908e7fe3dd7a9cef33c27acb308a420280e
-
Filesize
70KB
MD5d70e4e2891d8d055040775ac3f11fc98
SHA195de9f55f6b17c1898ab0e2204ac57acae5695e0
SHA256a2853ac56a3146e42a4ba749734a63921187c03dd137e0e727ab817a5a4551f5
SHA512d691f919b96755e22fbfd3667a45d80a0658fe1fa2c66b9629d6ed250c2524691d17b5bc866fda3efb09be119f42ae05189fc992c0b48824295d437ad72e8167
-
Filesize
624B
MD576dca7b99b8e6aeeac4b3da6ac211e93
SHA17b84941e621820aa9d37ee01025d95c46eb451c5
SHA256017b9cec86365ba2f9ae848d03132c5af20c395850205a5e012562ac096bc504
SHA512ce10a87d2e80fddad074fb92816d000d78a9e6f81029f082f5dd70746f0cbb7263bac3ac723709af7722dfdcdd74f10d652d10781d2019a83115d5f0e9127da8
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5a518ec0584941a9b1f86bf3079b58e59
SHA1f24207887294325b9ce6c28528c2eb2d4f31ce5f
SHA25647f8cc9a929653ec32229de59744320cfef195d7b06cbc0b00e13ceaca0a75dc
SHA5122df8915464793565489f2f9d938f8351480fb3490ee99a962aa6248522dc13ce69de79c6e9d0f408e9731698dc43d2cf295985ea114df96fc1ea4e496a19cbd8
-
Filesize
6KB
MD5a257ea49cd17e53de222230c255ee012
SHA1421d0a9ba2c64f53605a0313e7d3ae88bc5d5052
SHA256fe06f8cc08244859d96f277bff79626b3846fdc10ef40226cfe57c78a1af49dc
SHA512f950f5d4dee80692304a2cd159b881ffed355bca82aec892181e24850275132c43d01f7d633333268f8fc0caeecce7fce6df67b94bd766ad7c7e20994eb1155e
-
Filesize
6KB
MD569ae1db148f25cf51e3a5fdf3d07189e
SHA12020082e7968211e9e7370b0b648440b4c045c30
SHA256fc427d7392f5e06ea9a7241aad18c0367407d78a4e2d20815878628fa43cf3a9
SHA512fe80ea5cc35d9831ca75508b7c9cc68d13c1b4c4a9685e76fa646c77353aef3bb6b3013660c4b8b8fecba7e68a72da51d2f97ffdee8a2509b8abc24c67002f6f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\1ab040c5-615d-44c0-9323-b93aca01f1d9\index-dir\the-real-index
Filesize2KB
MD58cfe598a4a12ce81a30147f04fafb811
SHA1addc3866d4448354ef3c37610511feffdd28e523
SHA2562662424a4e988190931dc613ad515fd85e78ebad4e882a7615eff3acb41fb0fc
SHA512c13a3e171fc8ab68f89e811333ff7682f146a408766c80b68378d3939a0197d691b7168f8507dd119b3bc51484dd8bc3a38ca2d90f769260a54977571db0c341
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5648431b9e9dcc674d32c30807b5ca93f
SHA173f0206918ec035bdda0f0781bb22e511844f986
SHA256eabad0b868c938dd6649f9774c65bef838b40b759dd76d1e2d44a4dfd0411908
SHA5121edf1cd71405a4a8f7007f4da83ae139762461f6e68d682377739a48c272f9df1b247d601df23dfed3ed8da17153a6f26e3f7c18a21674834ee63d886f49eedd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD51bbf47a8c0a31ae9a94f3991f6f2697b
SHA13734a7ca26f76b6c997b68e216232e3eb7aa6933
SHA2569db4bb02a34f73a7b6e22974db2796e386d14e97209250564364621aa9a38880
SHA512cc00dc1243684258f936866e2902f90f0dd7b1e3413c2299911a9c3a1708d5f3f583fe08d51106c86bd7e831517a9f491a7c47e52ec4e7ac92d5592dc7b2f084
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD58186e086a2a28ede40a0e9111422c660
SHA16a8e26901998bd82f42b717458798ae26cfe52fe
SHA256f8a52af22d62dae747d862bda07e8cb021cdbdd5aa41dfa47c6582a3f3073693
SHA5124264c9616f56a360d4ab85cae8bdd063639bd1d842701d6e66ef62762d61db10ae4daa212293b21b115282193d78754e792bf1a1e97515c83798370b4c98c70a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD55680ce8bb925479ee6506acd42f4a37f
SHA1a9cc0d667e55d92dce562aa5a6e505c1beef221b
SHA25676b653324343475acd1371ab8f26f1c3f4167cad4567a993ad583d6f2e2a3f3f
SHA51245220194ee02769b278b3d6cb35acafe3d69fbeb6f2157a8efff9f7b232559d5e4fb61fe523a80ea3ef78301976bce1fce989fbcea09cd1856bfc07365e89b26
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5e01ff30b54d72c116a6ef884bcaa007e
SHA1eb0d155d26fd16f2c0892b473b185300894152c4
SHA2566cb03c8af23fb561151597f509a32caffb4fa5ec6a3bb20e3db1eb937e5964a6
SHA51262c3873fb5b4cb2e610bc3ce84fde4051f7e194d9891fa105a92b3675c667f27d1e7971413eb76409e2f6b2e14fb4e755186d2d63d3aecd45b79033d62979c68
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57bb61.TMP
Filesize48B
MD5ce0350630b21f2033c189525cb5b6098
SHA126d360adfad9665a74029408aa91098485cec443
SHA2569d024308a2be4c2b0f9578ae3396512190c115e92193779d0bc8f7cdc0e0691d
SHA512924ade6a247eb3e3117918e2c1cd4e1bda5b0c9a9f4533b1bac9c16af24f0ece7a578aeb8132dadbc70f5b0b610220704a166452bd387511dd1316ab317f25d1
-
Filesize
1KB
MD5445bb4b270c545c4fd525323e9b15147
SHA1a72e062b86e4ff3e0e06ca211f2d42e0c2acac41
SHA2569227c40d14a5c7d392c4a4d2c4b6762289551cbfbd11a1ec103c4f2284b2681f
SHA5125816a9a1d4c5bf0641d6153ec6e2536f34524f4019fbbb16c94ae818a20e1a84b7815f8816ae309b8f08ae5de763cb429ab867a84e71cc264a5d039fff0d130b
-
Filesize
1KB
MD51effe7a5726a4824e0a89b40c8464f62
SHA1e1b1f9eb721025101cd354e36e69918aee682a36
SHA25668a0ed70c82fee2f5358adc1828a14f8699759d2ea607f0b0f876d7591a055e4
SHA5121f3dcbeb037667b834257641bca41f7e01f9f8e6c15f74bc21a132d009773e3deeb5b9721398394316555d8218fffdcb68c896cd0e9a39b4c396b9bfde7d49b3
-
Filesize
1KB
MD5e1203bcee484012b2af3a4a65254dad9
SHA1f1c7c0e70b5f0b1d1647caf461725821f939b822
SHA256a478bec211764e0dbfeb9bb4028aae913dd7aa3a87f9c5ad27383884be4d51b8
SHA512bf51d1b23eb2f1b3a5943ed64c2e6a4974d2ac8d94127e3e8817c640bf45b29bccb3d521928c79a19c2f025820ed0aeb1bdae2b557f23add7d8cc3a2333801da
-
Filesize
31KB
MD5ccddc50db9790dea9e60615f40cf58f1
SHA164df82641aaa5c716f652631e60fd7727b949566
SHA25618d75ddb9e745174e7b6999680f290bcac2cc6f70036c41347454ad8a781787a
SHA512f8bfb7483b87e10e4d33238bf2a6ab629bbc2fda8b68d8c182291611d37e358ab5ef587eb35b61c48ecc4cf615ca2f0bef42daab4b017b14b63baa77b37c0643
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
2KB
MD58fd220bbc534156b49f1b90dc4f7280d
SHA1eda88ab3bbab15b7b310a1024eace08e604b3dca
SHA256b167c6abbc02c5eb658c825b7d3397575000215fd891f0c047a3dc75fd2d137a
SHA512c5df3c2d534fd16c1cdf1c6575faccb1b9b00432420ce1bc97fa12cd1be739496eb4d6483fdcb6d6c17b4c46a9e8d3e023e455fcdbc86cf8b8b84c0ca5d33b25
-
Filesize
10KB
MD5e763ee27ca6d132ce702310feb23da35
SHA13aca981a07fb7934ce8a4bff5cae0050d44d3cb0
SHA2561a784d4a9231bf33d32a79d3809c12dbfa8635828c32a19d5f781a6aa156142a
SHA5124b7cf8ce399c710206accfec65c559c941e366de26bba358c1634dbad1f004d5be92e76149127564b12b7a72c76db92db50d8300078e1cb1ea145b141a46af7e
-
Filesize
107KB
MD5de7878cded4c826fc307d65416d4cc94
SHA109ad392ac618c093cd48d6901ef3f374b146fcba
SHA256d2274e8085248b6dc666b89729c157d13b7e510481615e368dba564c95229fea
SHA512361fe7bfe23d83bcbce285d8f973969bc666503bab84f9f5513c5c9ac67167626053635c277993b1ec043f62e9a99aa6dcfc0aab96d6fc0ad8594c20ab2a5d27
-
Filesize
62KB
MD5193a18282d187074f1d40d5434a34cd2
SHA18314dac5778992aefc6a018aa5a6fb99ed9ef1a6
SHA256a10dba9ce1a0fd5c36e3f589eb2a211152716a80474ed6a01953384e2ec39376
SHA5124865b206097de1bd911eba72ec5ee93d6c79fd540ea7d4877b3428a4df1ff6066f7802877a149cea75eb8120d36eb3c0d354c4ffbcb677532429bc04c98c9e5e
-
Filesize
90KB
MD5bd29e4651f20301e52015e58935ab89e
SHA10d9d33ed3364a62d67bc83c8e3858c975dd88d9a
SHA2564fe8c2b140cdd0cbfc592a3fe3b1f0e83e218abf5793f0d84d4182b4fc6858a4
SHA512bf3c27b43605efea404e9d2c016c734784b347be053c32444aa3b9e4bbf1d96e54c3e32595282005dc318107574c29000059b1d5fe18f46f949f28691e672ad4
-
Filesize
172KB
MD5b457d21fb1307cb2101047ff53546989
SHA1c8d584db0191bf48aba112c9944eae99d337a212
SHA2563c7cf119d79370bd38fbfb696b793c090eeffced8e22ea37772d7b998918d997
SHA512f181c4b118f0301e3bade71b3be02bab9b22db15b0d0a312eb277134ff2c2f3afe48d05d9b0c4d4a9407ef76d7221cd99218c92668dfb43366984f5a6e70c84d
-
Filesize
97KB
MD5d9d06dbb55de7a4e855c26b1a8d020a9
SHA1ffc545585a2228775212858ea6fee7937330e7af
SHA25679c7ec9718a178e388c9eb2e84ad197c54fa8b63d291074606e26a2459b5c445
SHA512f3cce66a8e5dd90109b41224fb7ad95b854b27fba56bb19042ee323fa15344e44df1d3067f76dbca22f63e324ca080a9f35531d0c8099f82f16a283a7f6a59c9
-
Filesize
200KB
MD502ff6743ca3a5f24488b71abaec0b071
SHA1795aca90fc58ab5fbb711387a2c4ddc28d6a72b3
SHA2567ddb20a83c01f38cd152264df3af3d42a4af370448590206ff332a6610548acd
SHA512388b165a376c5088acc2df6b63121186504866930ea0e5d150bacfa3e531624cf817a51d550105923620d8d6f1baaefe03aabe5050bf65652eb64e592a6f8b28
-
Filesize
204KB
MD5ac349c39e390079e350ac48ee1c5cc96
SHA1dd6eb50053e31ab1fe1c1120582603a260967272
SHA2560cf91efd3b82699277581c0351fa01a5b00c4753a1734d8ec3405b7e9931fd36
SHA5127e98f0efa3b1be0e53651b04b7fbdb9698fe8302c872c896fb5f2b34234ded2fea159b56090582fe11f3513d43f25f83a1b6c6fb2c85bb018a4cea539dd637b5
-
Filesize
131KB
MD5eabe8c3e821b23a8a47319ecac966034
SHA14e34156c31053053997dfb81115c659e70fdc997
SHA256496e08876229e290737ced73805e4c27a62ddf01025298dac06794fe7864c931
SHA51218a5f1e913bbd35c753ccb332e0038d2003e42c523b3dcecdceba59cf8e16e61a58c7932679db52d51ed496c6e3df9c42bd27e00ebc5fa084efa2a37ee977274
-
Filesize
96KB
MD5402f6820eeb290a46fdad0060628c8fc
SHA1b246be2f0ea0eb99f9e63c9ca4ad60b6f450ad85
SHA256cb1c0b368a401e61df9b47b4b55b7081e9aa8df06bf70050e42097a2f5c4a9c5
SHA5121bf49f66f36999b074e61ad9d70a7f7a680486e63aafec8eefd7e4a9525475e863b347a8437ba2aece5d5a800308794855b43f93557a8b12d1a933a2baf40477
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
27KB
MD59f23ea057d11166646492fb2bdfc1208
SHA1ea846b804f8deca214cb1bc816c4583bf4959452
SHA256686a851bc33e1d693594261162bbfe0458d6725d04253821d284cca3ca70c92d
SHA512f8a9ef38f305d424016bb2014f776b6220952a5bb2ff5ba6125521cd9642f9bb318ff8054a91c26e5c4272fa66bd670f6010e2834b408c0d3119412426d0dc12
-
Filesize
42KB
MD5cb55ba1b3e4be19535ad6c34c379874f
SHA1b9708ec45c3d9c91ff92032bd76777a14f760d8b
SHA256e01082471e1b53323562104bc9a37c5997c31453fefde376c63ddfba08616ead
SHA5123138ccbd98f598b1e20160f82fb478abee52a4abd44acf4f5e20ac52c8eb7d30241878e058e3ca6a07308d392ac62a81850e6c384b1491c64d27d8a2d476dea8
-
Filesize
78KB
MD52ce2266b2496c96796b9b632c0365d97
SHA1cadcfd2e63fce94be9de075600ec763a377a4e40
SHA256ac18a255465be6a3e944a8bc17c48032cbd08f60a121f43098637e8983d3b93c
SHA512499de466a31d59aa65af1af4d93ab4e8128aa42465901e65770db95b3c889f3cc2a44e35704fc6eb5c9a4210ce060f8e22b464c285eecbb502404ec21c41edcf