Analysis
-
max time kernel
42s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2024 19:12
Static task
static1
Behavioral task
behavioral1
Sample
7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe
Resource
win7-20231215-en
General
-
Target
7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe
-
Size
3.8MB
-
MD5
6ebf4dbc2f41cfe7c3e55e5a76d2a670
-
SHA1
ee509d9c5910532340694e17fa0b50d0d9558414
-
SHA256
7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70
-
SHA512
c87dd97ab8ca254fd189df96cb04a32ba53c17e3ee46fc0a28217d96c423e2f8c2fa1b45b3d78d5a5138f13cbcf0c19e955edb7547187cc3a45312a7737d9ac3
-
SSDEEP
98304:y56aQtE6efCFSGn/Qvp2b/5/fKVzuJiShnf4NMM5/L1hY:y56aeJefAXt4Mf4NMM5/A
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral2/memory/3920-190-0x0000000003A30000-0x0000000003ACD000-memory.dmp family_vidar behavioral2/memory/3920-191-0x0000000000400000-0x0000000001DDD000-memory.dmp family_vidar behavioral2/memory/3920-227-0x0000000000400000-0x0000000001DDD000-memory.dmp family_vidar -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\77cg15c9so17.exe C60F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\77cg15c9so17.exe\DisableExceptionChainValidation C60F.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "vkupwuasgf.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation CF09.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe -
Executes dropped EXE 16 IoCs
pid Process 3132 setup.exe 4456 WerFault.exe 3984 WerFault.exe 3612 setup_install.exe 3196 Mon108166492cc.exe 4852 Mon1010787a8e41.exe 4640 Mon1010d117630.exe 2884 Mon100785fd63739.exe 2184 Mon10589f756fdde.exe 1632 Mon10ab7036e57f455.exe 3224 Mon106dc47d7f4c0.exe 3920 Mon1043829e64.exe 1480 Mon100785fd63739.tmp 3336 C60F.exe 2192 CF09.exe 2724 WindowsUpdater.exe -
Loads dropped DLL 13 IoCs
pid Process 4456 WerFault.exe 4456 WerFault.exe 4456 WerFault.exe 4456 WerFault.exe 3612 setup_install.exe 3612 setup_install.exe 3612 setup_install.exe 3612 setup_install.exe 3612 setup_install.exe 3612 setup_install.exe 1480 Mon100785fd63739.tmp 2724 WindowsUpdater.exe 2724 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\77cg15c9so17.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\77cg15c9so17.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA C60F.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3336 C60F.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 26 IoCs
pid pid_target Process procid_target 4988 3612 WerFault.exe 1708 3920 WerFault.exe 105 4692 3920 WerFault.exe 105 4428 3920 WerFault.exe 105 4112 3920 WerFault.exe 105 1536 3920 WerFault.exe 105 3748 3920 WerFault.exe 105 1392 2184 WerFault.exe 99 224 3920 WerFault.exe 105 1208 3920 WerFault.exe 105 3256 3920 WerFault.exe 105 3336 3920 WerFault.exe 105 2080 3920 WerFault.exe 105 3524 3920 WerFault.exe 105 5044 3920 WerFault.exe 105 2572 3920 WerFault.exe 105 3572 3920 WerFault.exe 105 4604 3920 WerFault.exe 105 1120 3920 WerFault.exe 105 4428 4852 WerFault.exe 109 536 4640 WerFault.exe 98 4860 3088 WerFault.exe 166 2348 728 WerFault.exe 177 4128 2408 WerFault.exe 183 1372 3628 WerFault.exe 187 5004 3500 WerFault.exe 195 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon10589f756fdde.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon10589f756fdde.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon10589f756fdde.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 C60F.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString C60F.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 2184 Mon10589f756fdde.exe 2184 Mon10589f756fdde.exe 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found 3540 Process not Found -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 2184 Mon10589f756fdde.exe 3336 C60F.exe 3336 C60F.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe 3088 explorer.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeDebugPrivilege 3196 Mon108166492cc.exe Token: SeDebugPrivilege 1632 Mon10ab7036e57f455.exe Token: SeDebugPrivilege 1208 WerFault.exe Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeDebugPrivilege 3336 C60F.exe Token: SeRestorePrivilege 3336 C60F.exe Token: SeBackupPrivilege 3336 C60F.exe Token: SeLoadDriverPrivilege 3336 C60F.exe Token: SeCreatePagefilePrivilege 3336 C60F.exe Token: SeShutdownPrivilege 3336 C60F.exe Token: SeTakeOwnershipPrivilege 3336 C60F.exe Token: SeChangeNotifyPrivilege 3336 C60F.exe Token: SeCreateTokenPrivilege 3336 C60F.exe Token: SeMachineAccountPrivilege 3336 C60F.exe Token: SeSecurityPrivilege 3336 C60F.exe Token: SeAssignPrimaryTokenPrivilege 3336 C60F.exe Token: SeCreateGlobalPrivilege 3336 C60F.exe Token: 33 3336 C60F.exe Token: SeDebugPrivilege 3088 explorer.exe Token: SeRestorePrivilege 3088 explorer.exe Token: SeBackupPrivilege 3088 explorer.exe Token: SeLoadDriverPrivilege 3088 explorer.exe Token: SeCreatePagefilePrivilege 3088 explorer.exe Token: SeShutdownPrivilege 3088 explorer.exe Token: SeTakeOwnershipPrivilege 3088 explorer.exe Token: SeChangeNotifyPrivilege 3088 explorer.exe Token: SeCreateTokenPrivilege 3088 explorer.exe Token: SeMachineAccountPrivilege 3088 explorer.exe Token: SeSecurityPrivilege 3088 explorer.exe Token: SeAssignPrimaryTokenPrivilege 3088 explorer.exe Token: SeCreateGlobalPrivilege 3088 explorer.exe Token: 33 3088 explorer.exe Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found Token: SeShutdownPrivilege 3540 Process not Found Token: SeCreatePagefilePrivilege 3540 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2460 wrote to memory of 3132 2460 7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe 91 PID 2460 wrote to memory of 3132 2460 7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe 91 PID 2460 wrote to memory of 3132 2460 7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe 91 PID 3132 wrote to memory of 4456 3132 setup.exe 121 PID 3132 wrote to memory of 4456 3132 setup.exe 121 PID 3132 wrote to memory of 4456 3132 setup.exe 121 PID 4456 wrote to memory of 4924 4456 WerFault.exe 126 PID 4456 wrote to memory of 4924 4456 WerFault.exe 126 PID 4456 wrote to memory of 4924 4456 WerFault.exe 126 PID 4924 wrote to memory of 3984 4924 cmd.exe 136 PID 4924 wrote to memory of 3984 4924 cmd.exe 136 PID 4924 wrote to memory of 3984 4924 cmd.exe 136 PID 3984 wrote to memory of 3612 3984 WerFault.exe 123 PID 3984 wrote to memory of 3612 3984 WerFault.exe 123 PID 3984 wrote to memory of 3612 3984 WerFault.exe 123 PID 3612 wrote to memory of 5008 3612 setup_install.exe 131 PID 3612 wrote to memory of 5008 3612 setup_install.exe 131 PID 3612 wrote to memory of 5008 3612 setup_install.exe 131 PID 3612 wrote to memory of 4752 3612 setup_install.exe 117 PID 3612 wrote to memory of 4752 3612 setup_install.exe 117 PID 3612 wrote to memory of 4752 3612 setup_install.exe 117 PID 3612 wrote to memory of 848 3612 setup_install.exe 116 PID 3612 wrote to memory of 848 3612 setup_install.exe 116 PID 3612 wrote to memory of 848 3612 setup_install.exe 116 PID 3612 wrote to memory of 2652 3612 setup_install.exe 115 PID 3612 wrote to memory of 2652 3612 setup_install.exe 115 PID 3612 wrote to memory of 2652 3612 setup_install.exe 115 PID 3612 wrote to memory of 968 3612 setup_install.exe 114 PID 3612 wrote to memory of 968 3612 setup_install.exe 114 PID 3612 wrote to memory of 968 3612 setup_install.exe 114 PID 3612 wrote to memory of 920 3612 setup_install.exe 113 PID 3612 wrote to memory of 920 3612 setup_install.exe 113 PID 3612 wrote to memory of 920 3612 setup_install.exe 113 PID 3612 wrote to memory of 2316 3612 setup_install.exe 112 PID 3612 wrote to memory of 2316 3612 setup_install.exe 112 PID 3612 wrote to memory of 2316 3612 setup_install.exe 112 PID 3612 wrote to memory of 3572 3612 setup_install.exe 156 PID 3612 wrote to memory of 3572 3612 setup_install.exe 156 PID 3612 wrote to memory of 3572 3612 setup_install.exe 156 PID 3612 wrote to memory of 3800 3612 setup_install.exe 110 PID 3612 wrote to memory of 3800 3612 setup_install.exe 110 PID 3612 wrote to memory of 3800 3612 setup_install.exe 110 PID 3800 wrote to memory of 3196 3800 cmd.exe 97 PID 3800 wrote to memory of 3196 3800 cmd.exe 97 PID 4752 wrote to memory of 4852 4752 cmd.exe 109 PID 4752 wrote to memory of 4852 4752 cmd.exe 109 PID 4752 wrote to memory of 4852 4752 cmd.exe 109 PID 2316 wrote to memory of 4640 2316 cmd.exe 98 PID 2316 wrote to memory of 4640 2316 cmd.exe 98 PID 2316 wrote to memory of 4640 2316 cmd.exe 98 PID 920 wrote to memory of 2884 920 cmd.exe 108 PID 920 wrote to memory of 2884 920 cmd.exe 108 PID 920 wrote to memory of 2884 920 cmd.exe 108 PID 5008 wrote to memory of 1208 5008 WerFault.exe 138 PID 5008 wrote to memory of 1208 5008 WerFault.exe 138 PID 5008 wrote to memory of 1208 5008 WerFault.exe 138 PID 3572 wrote to memory of 1632 3572 WerFault.exe 100 PID 3572 wrote to memory of 1632 3572 WerFault.exe 100 PID 848 wrote to memory of 2184 848 cmd.exe 99 PID 848 wrote to memory of 2184 848 cmd.exe 99 PID 848 wrote to memory of 2184 848 cmd.exe 99 PID 2652 wrote to memory of 3224 2652 cmd.exe 101 PID 2652 wrote to memory of 3224 2652 cmd.exe 101 PID 968 wrote to memory of 3920 968 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe"C:\Users\Admin\AppData\Local\Temp\7755e890ecb6b60a9cbed072a609fbe099968b1fbda51f1d1f940bbc581c9f70exe.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC3C0C777\setup_install.exe"3⤵PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\8572490dc48c4520c7.exeC:\Users\Admin\AppData\Local\Temp\8572490dc48c4520c7.exe1⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3612
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon108166492cc.exeMon108166492cc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon1010d117630.exeMon1010d117630.exe1⤵
- Executes dropped EXE
PID:4640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 9002⤵
- Program crash
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon10589f756fdde.exeMon10589f756fdde.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 3722⤵
- Program crash
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon10ab7036e57f455.exeMon10ab7036e57f455.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon106dc47d7f4c0.exeMon106dc47d7f4c0.exe1⤵
- Executes dropped EXE
PID:3224
-
C:\Users\Admin\AppData\Local\Temp\is-M82BS.tmp\Mon100785fd63739.tmp"C:\Users\Admin\AppData\Local\Temp\is-M82BS.tmp\Mon100785fd63739.tmp" /SL5="$60162,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon100785fd63739.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 5801⤵
- Program crash
PID:4988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3612 -ip 36121⤵PID:2956
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon1043829e64.exeMon1043829e64.exe1⤵
- Executes dropped EXE
PID:3920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 8242⤵
- Program crash
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 8602⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 8722⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 8642⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 10162⤵
- Program crash
PID:1536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 10562⤵
- Program crash
PID:3748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 15242⤵
- Program crash
PID:224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 15962⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 17802⤵
- Program crash
PID:3256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 17402⤵
- Program crash
PID:3336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 16162⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 16002⤵
- Program crash
PID:3524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 15362⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 16002⤵
- Program crash
PID:2572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 16562⤵
- Program crash
- Suspicious use of WriteProcessMemory
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 16122⤵
- Program crash
PID:4604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 10482⤵
- Program crash
PID:1120
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon100785fd63739.exeMon100785fd63739.exe1⤵
- Executes dropped EXE
PID:2884
-
C:\Users\Admin\AppData\Local\Temp\7zS09FD2D47\Mon1010787a8e41.exeMon1010787a8e41.exe1⤵
- Executes dropped EXE
PID:4852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 285282⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon108166492cc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3800
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon10ab7036e57f455.exe1⤵PID:3572
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1010d117630.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2316
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon100785fd63739.exe1⤵
- Suspicious use of WriteProcessMemory
PID:920
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1043829e64.exe1⤵
- Suspicious use of WriteProcessMemory
PID:968
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon106dc47d7f4c0.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\ProgramData\Java Updater\77cg15c9so17.exe/prstb2⤵PID:64
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵PID:728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 728 -s 11484⤵
- Program crash
PID:2348
-
-
-
-
C:\ProgramData\Java Updater\77cg15c9so17.exe/prstb2⤵PID:1796
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 11444⤵
- Program crash
PID:4128
-
-
-
-
C:\ProgramData\Java Updater\77cg15c9so17.exe/prstb2⤵PID:1204
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵PID:3628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 11124⤵
- Program crash
PID:1372
-
-
-
-
C:\ProgramData\Java Updater\77cg15c9so17.exe/prstb2⤵PID:4660
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵PID:3500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 11404⤵
- Program crash
PID:5004
-
-
-
-
C:\ProgramData\Java Updater\77cg15c9so17.exe/prstb2⤵PID:2932
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon10589f756fdde.exe1⤵
- Suspicious use of WriteProcessMemory
PID:848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1010787a8e41.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4752
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3920 -ip 39201⤵PID:1440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3920 -ip 39201⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\8572490dc48c4520c7.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3920 -ip 39201⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3920 -ip 39201⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3920 -ip 39201⤵PID:64
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3920 -ip 39201⤵
- Suspicious use of WriteProcessMemory
PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2184 -ip 21841⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3920 -ip 39201⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3920 -ip 39201⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3920 -ip 39201⤵PID:1604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3920 -ip 39201⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3920 -ip 39201⤵PID:732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3920 -ip 39201⤵PID:1356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3920 -ip 39201⤵PID:1104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3920 -ip 39201⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3920 -ip 39201⤵PID:732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3920 -ip 39201⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3920 -ip 39201⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\C60F.exeC:\Users\Admin\AppData\Local\Temp\C60F.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3336 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 10803⤵
- Program crash
PID:4860
-
-
-
C:\Users\Admin\AppData\Local\Temp\CF09.exeC:\Users\Admin\AppData\Local\Temp\CF09.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4852 -ip 48521⤵PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4640 -ip 46401⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3088 -ip 30881⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 728 -ip 7281⤵PID:3308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2408 -ip 24081⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3628 -ip 36281⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3500 -ip 35001⤵PID:4400
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5a27b0cc6349ecc7be43616b168090e04
SHA15af5d687fd07529946d5951c5f236d1a1d3e0273
SHA2568e8e929c936b4298295be3e8c76ec51952cda6129bdd317fedd24ddfeb585553
SHA512de45b683634384f47e9ab761c4ac756cfdc93c4ccb548354522f3ff6956ad288568de5edc6ed8f0d115694e5720906039a1b43ba9931cf2f85f2aaefd4e275bc
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
128KB
MD5be54e84cfcc5480bdf58aa8029792fd6
SHA1b27e9adeb7160a833446fd28ea7e0d40eebd5fa5
SHA2560378c7e2930e0b802dbbae9e4051e7635699a5afa308d0cdd7f2bf851f753c2d
SHA512cfcc6ff088479be22fe390ba4bbb570605fdb48a91362d390456d4e35cdbf60bdd4506829412737f723b3ba35c184ce0d2adf11853a30f49ae664e7b37aae838
-
Filesize
351KB
MD536e5dcc55ebb40b6ac6558fc5bc3ca51
SHA1a454c56f4efd35ae5ab5ebe3cf67aaeda2323a23
SHA256a9dc538b1d5b19a07f9ab257b11d0d3305eb6ca3af9363e43b73bb57cf3dba54
SHA51232bffe0d5502693fecff0ade4058e3886be1fbd82d54fee256e813eb5538f080daabb9b4184de2bf916a733f2ef1e9c68fc801ced7bb32f58209582adcc351c2
-
Filesize
2.9MB
MD53dcc11d50d15cda08f5c97078443e552
SHA19d4eb84523d0906644c59ec70542ed31538618a7
SHA2562c42248d7cecba85ff1451edad9f82cbddcde15f8fa9a7d71d3d3330dd78a618
SHA512c71faa69461b01721ecc4604123e5ca798ed3be39932eddd62a4e29e1eaedc03d8e9e2e482d3374d8369e6359b4b8c8ff4404b7dd24e96a12c5f2e8f2aedab84
-
Filesize
1024KB
MD58e466a1bcbf1d429143f2f2d819a502d
SHA1be8d24b7327725f5f198bc653842435caab3c74c
SHA256b4f95e9c939fb5efbe4de0147739782dc8cd5f905e0db57d4093012d67a26ca9
SHA5125e16120ebfc6e1174a329f7d86f09c9e5a3992ef5758bc616e5d536a5765118f1ce09298396750360673bfd44b2b07241ab8be758383babc633dbc36b0b85c72
-
Filesize
1.6MB
MD5f26ff4296a7b46f8befe1b00dec16f30
SHA12f8046c3339056dfa28ded341f03bfa3849f85a7
SHA256b532a86f432e3e868a7830214ffc28c494559ed2c0287d3fc7fbcef6a4a51942
SHA51229dc3de1482d88b05c4dfe1c401c66b52b4bbd8cf178fb8b2043684c3e1af469cc00faa5ae201e345d2b46dc900fa88c2dda7ae13b8a2335bb473ef2e0a49860
-
Filesize
1.2MB
MD5c3bd2326a29fa2840cfbac78c124d1fb
SHA142cc7e664fbafa57a6cccfaf408abe705466af64
SHA25676ef809a874c265357eb926f1668ba989542ad73e1946ac64cf9d5d31a8686a2
SHA51278a136fe165dfd9bd73b9b16be19fc0c71c2c03c3d8e8bc157a64e5c0e98dea9eef0a3bef3d2ae8ca9ee954b3a239cdeb93388dcb5eef1fbcdee9c5417accb72