Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
6d41078fc6798a5834e018a2e63be0cc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6d41078fc6798a5834e018a2e63be0cc.exe
Resource
win10v2004-20231222-en
General
-
Target
setup_installer.exe
-
Size
3.3MB
-
MD5
8f1b3c374a82f6d44230cab96101b182
-
SHA1
68a67b0ce5365138bf8bdc2347920ca6658b4342
-
SHA256
7d3f519f1043f671ae6227a1c00e971f84fd466f665f5866abdc8bd74ebe7eb9
-
SHA512
2089f71a2f2fb9025e4ad3a2113f91235d6af8730d4275ccd0a65d2bd5676b79ccf9f57efd7f8bd8d4299d2e81a46319de9c19fa72fc6c3b734cf126711e020f
-
SSDEEP
98304:xMCvLUBsg+CDUhnkUAac7A+DUf+WJX8fn:xRLUCgdUhLAPWJMf
Malware Config
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
nullmixer
http://hsiens.xyz/
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral4/memory/2796-121-0x00000000049A0000-0x0000000004A3D000-memory.dmp family_vidar behavioral4/memory/2796-122-0x0000000000400000-0x0000000002D17000-memory.dmp family_vidar behavioral4/memory/2796-144-0x0000000000400000-0x0000000002D17000-memory.dmp family_vidar -
Looks for VMWare services registry key. 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMware Thu161c4715668.exe -
Sets file execution options in registry 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "jscrff.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\57c991i3uugggma.exe F98E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\57c991i3uugggma.exe\DisableExceptionChainValidation F98E.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "cstzcrjo.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "xcaftvqvgd.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "dico.exe" explorer.exe -
resource yara_rule behavioral4/files/0x0006000000023159-38.dat aspack_v212_v242 behavioral4/files/0x000600000002315a-37.dat aspack_v212_v242 behavioral4/files/0x000600000002315c-47.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation Thu161c4715668.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 69E.exe -
Executes dropped EXE 16 IoCs
pid Process 2500 setup_install.exe 948 Thu16a1a5e679d4.exe 4596 Thu169d91817c3a28839.exe 3876 Thu16859d0e3fa17.exe 3112 Thu1628173c43b7.exe 1396 Thu161c4715668.exe 2796 Thu16f40a4d7ec.exe 1636 Thu16e68ef66d3d.exe 3348 Thu16e63a1de9.exe 392 Thu161c4715668.exe 4728 F98E.exe 4524 69E.exe 1704 WindowsUpdater.exe 4892 57c991i3uugggma.exe 1572 57c991i3uugggma.exe 2604 57c991i3uugggma.exe -
Loads dropped DLL 8 IoCs
pid Process 2500 setup_install.exe 2500 setup_install.exe 2500 setup_install.exe 2500 setup_install.exe 2500 setup_install.exe 2500 setup_install.exe 1704 WindowsUpdater.exe 1704 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\57c991i3uugggma.exe\"" Thu161c4715668.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 57c991i3uugggma.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 57c991i3uugggma.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 57c991i3uugggma.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA F98E.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Thu161c4715668.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum Thu161c4715668.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Thu161c4715668.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 34 IoCs
pid Process 4728 F98E.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 392 Thu161c4715668.exe 392 Thu161c4715668.exe 392 Thu161c4715668.exe 392 Thu161c4715668.exe 4892 57c991i3uugggma.exe 1788 explorer.exe 1788 explorer.exe 1788 explorer.exe 1788 explorer.exe 1788 explorer.exe 1788 explorer.exe 1788 explorer.exe 1572 57c991i3uugggma.exe 4520 explorer.exe 4520 explorer.exe 4520 explorer.exe 4520 explorer.exe 4520 explorer.exe 4520 explorer.exe 4520 explorer.exe 2604 57c991i3uugggma.exe 4516 explorer.exe 4516 explorer.exe 4516 explorer.exe 4516 explorer.exe 4516 explorer.exe 4516 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 20 IoCs
pid pid_target Process procid_target 4548 2500 WerFault.exe 89 4992 2796 WerFault.exe 107 3952 2796 WerFault.exe 107 4852 2796 WerFault.exe 107 1128 2796 WerFault.exe 107 2928 2796 WerFault.exe 107 2448 2796 WerFault.exe 107 2684 2796 WerFault.exe 107 1224 2796 WerFault.exe 107 4232 2796 WerFault.exe 107 4172 2796 WerFault.exe 107 3076 2796 WerFault.exe 107 3324 2796 WerFault.exe 107 4036 2796 WerFault.exe 107 4432 2796 WerFault.exe 107 2504 2796 WerFault.exe 107 4336 2796 WerFault.exe 107 4584 2796 WerFault.exe 107 1056 1788 WerFault.exe 160 184 4520 WerFault.exe 164 -
NSIS installer 6 IoCs
resource yara_rule behavioral4/files/0x000900000002317a-188.dat nsis_installer_2 behavioral4/files/0x000900000002317a-187.dat nsis_installer_2 behavioral4/files/0x000600000002317c-201.dat nsis_installer_1 behavioral4/files/0x000600000002317c-201.dat nsis_installer_2 behavioral4/files/0x000600000002317c-203.dat nsis_installer_1 behavioral4/files/0x000600000002317c-203.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu169d91817c3a28839.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu169d91817c3a28839.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu169d91817c3a28839.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 57c991i3uugggma.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 57c991i3uugggma.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 F98E.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 57c991i3uugggma.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 57c991i3uugggma.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 57c991i3uugggma.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 57c991i3uugggma.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString F98E.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 16 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3664 powershell.exe 3664 powershell.exe 3664 powershell.exe 4596 Thu169d91817c3a28839.exe 4596 Thu169d91817c3a28839.exe 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found -
Suspicious behavior: MapViewOfSection 14 IoCs
pid Process 4596 Thu169d91817c3a28839.exe 4728 F98E.exe 4728 F98E.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 180 explorer.exe 4892 57c991i3uugggma.exe 4892 57c991i3uugggma.exe 1572 57c991i3uugggma.exe 1572 57c991i3uugggma.exe 2604 57c991i3uugggma.exe 2604 57c991i3uugggma.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3112 Thu1628173c43b7.exe Token: SeDebugPrivilege 3348 Thu16e63a1de9.exe Token: SeDebugPrivilege 948 Thu16a1a5e679d4.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeCreateGlobalPrivilege 4844 dwm.exe Token: SeChangeNotifyPrivilege 4844 dwm.exe Token: 33 4844 dwm.exe Token: SeIncBasePriorityPrivilege 4844 dwm.exe Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeShutdownPrivilege 3464 Process not Found Token: SeCreatePagefilePrivilege 3464 Process not Found Token: SeDebugPrivilege 4728 F98E.exe Token: SeRestorePrivilege 4728 F98E.exe Token: SeBackupPrivilege 4728 F98E.exe Token: SeLoadDriverPrivilege 4728 F98E.exe Token: SeCreatePagefilePrivilege 4728 F98E.exe Token: SeShutdownPrivilege 4728 F98E.exe Token: SeTakeOwnershipPrivilege 4728 F98E.exe Token: SeChangeNotifyPrivilege 4728 F98E.exe Token: SeCreateTokenPrivilege 4728 F98E.exe Token: SeMachineAccountPrivilege 4728 F98E.exe Token: SeSecurityPrivilege 4728 F98E.exe Token: SeAssignPrimaryTokenPrivilege 4728 F98E.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
pid Process 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3464 Process not Found 3464 Process not Found 3464 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3464 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4932 wrote to memory of 2500 4932 setup_installer.exe 89 PID 4932 wrote to memory of 2500 4932 setup_installer.exe 89 PID 4932 wrote to memory of 2500 4932 setup_installer.exe 89 PID 2500 wrote to memory of 5008 2500 setup_install.exe 92 PID 2500 wrote to memory of 5008 2500 setup_install.exe 92 PID 2500 wrote to memory of 5008 2500 setup_install.exe 92 PID 2500 wrote to memory of 932 2500 setup_install.exe 93 PID 2500 wrote to memory of 932 2500 setup_install.exe 93 PID 2500 wrote to memory of 932 2500 setup_install.exe 93 PID 2500 wrote to memory of 3616 2500 setup_install.exe 94 PID 2500 wrote to memory of 3616 2500 setup_install.exe 94 PID 2500 wrote to memory of 3616 2500 setup_install.exe 94 PID 2500 wrote to memory of 3884 2500 setup_install.exe 97 PID 2500 wrote to memory of 3884 2500 setup_install.exe 97 PID 2500 wrote to memory of 3884 2500 setup_install.exe 97 PID 2500 wrote to memory of 3800 2500 setup_install.exe 96 PID 2500 wrote to memory of 3800 2500 setup_install.exe 96 PID 2500 wrote to memory of 3800 2500 setup_install.exe 96 PID 2500 wrote to memory of 3228 2500 setup_install.exe 95 PID 2500 wrote to memory of 3228 2500 setup_install.exe 95 PID 2500 wrote to memory of 3228 2500 setup_install.exe 95 PID 2500 wrote to memory of 388 2500 setup_install.exe 102 PID 2500 wrote to memory of 388 2500 setup_install.exe 102 PID 2500 wrote to memory of 388 2500 setup_install.exe 102 PID 2500 wrote to memory of 4612 2500 setup_install.exe 98 PID 2500 wrote to memory of 4612 2500 setup_install.exe 98 PID 2500 wrote to memory of 4612 2500 setup_install.exe 98 PID 2500 wrote to memory of 4192 2500 setup_install.exe 99 PID 2500 wrote to memory of 4192 2500 setup_install.exe 99 PID 2500 wrote to memory of 4192 2500 setup_install.exe 99 PID 4612 wrote to memory of 948 4612 cmd.exe 101 PID 4612 wrote to memory of 948 4612 cmd.exe 101 PID 3616 wrote to memory of 4596 3616 cmd.exe 106 PID 3616 wrote to memory of 4596 3616 cmd.exe 106 PID 3616 wrote to memory of 4596 3616 cmd.exe 106 PID 3884 wrote to memory of 3876 3884 cmd.exe 100 PID 3884 wrote to memory of 3876 3884 cmd.exe 100 PID 4192 wrote to memory of 3112 4192 cmd.exe 104 PID 4192 wrote to memory of 3112 4192 cmd.exe 104 PID 5008 wrote to memory of 3664 5008 cmd.exe 103 PID 5008 wrote to memory of 3664 5008 cmd.exe 103 PID 5008 wrote to memory of 3664 5008 cmd.exe 103 PID 932 wrote to memory of 1396 932 cmd.exe 105 PID 932 wrote to memory of 1396 932 cmd.exe 105 PID 932 wrote to memory of 1396 932 cmd.exe 105 PID 3800 wrote to memory of 2796 3800 cmd.exe 107 PID 3800 wrote to memory of 2796 3800 cmd.exe 107 PID 3800 wrote to memory of 2796 3800 cmd.exe 107 PID 388 wrote to memory of 1636 388 cmd.exe 108 PID 388 wrote to memory of 1636 388 cmd.exe 108 PID 388 wrote to memory of 1636 388 cmd.exe 108 PID 3228 wrote to memory of 3348 3228 cmd.exe 109 PID 3228 wrote to memory of 3348 3228 cmd.exe 109 PID 1396 wrote to memory of 392 1396 Thu161c4715668.exe 113 PID 1396 wrote to memory of 392 1396 Thu161c4715668.exe 113 PID 1396 wrote to memory of 392 1396 Thu161c4715668.exe 113 PID 3464 wrote to memory of 4728 3464 Process not Found 154 PID 3464 wrote to memory of 4728 3464 Process not Found 154 PID 3464 wrote to memory of 4728 3464 Process not Found 154 PID 3464 wrote to memory of 4524 3464 Process not Found 155 PID 3464 wrote to memory of 4524 3464 Process not Found 155 PID 4524 wrote to memory of 1704 4524 69E.exe 156 PID 4524 wrote to memory of 1704 4524 69E.exe 156 PID 4524 wrote to memory of 1704 4524 69E.exe 156 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4438C838\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161c4715668.exe3⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu161c4715668.exeThu161c4715668.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu161c4715668.exe"C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu161c4715668.exe" -a5⤵
- Looks for VMWare services registry key.
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:392 -
C:\ProgramData\Java Updater\57c991i3uugggma.exe/prstb6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
PID:4892 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe7⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:1788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 11448⤵
- Program crash
PID:1056
-
-
-
-
C:\ProgramData\Java Updater\57c991i3uugggma.exe/prstb6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
PID:1572 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe7⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:4520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 10728⤵
- Program crash
PID:184
-
-
-
-
C:\ProgramData\Java Updater\57c991i3uugggma.exe/prstb6⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
PID:2604 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe7⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:4516
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu169d91817c3a28839.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu169d91817c3a28839.exeThu169d91817c3a28839.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16e63a1de9.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu16e63a1de9.exeThu16e63a1de9.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f40a4d7ec.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu16f40a4d7ec.exeThu16f40a4d7ec.exe4⤵
- Executes dropped EXE
PID:2796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 8245⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 8325⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 8325⤵
- Program crash
PID:4852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 8565⤵
- Program crash
PID:1128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 10125⤵
- Program crash
PID:2928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 11165⤵
- Program crash
PID:2448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 15365⤵
- Program crash
PID:2684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 15445⤵
- Program crash
PID:1224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 18125⤵
- Program crash
PID:4232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 15965⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 15405⤵
- Program crash
PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 17725⤵
- Program crash
PID:3324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 15965⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 16165⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 18165⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 17765⤵
- Program crash
PID:4336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 10725⤵
- Program crash
PID:4584
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16859d0e3fa17.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu16859d0e3fa17.exeThu16859d0e3fa17.exe4⤵
- Executes dropped EXE
PID:3876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16a1a5e679d4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu16a1a5e679d4.exeThu16a1a5e679d4.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628173c43b7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu1628173c43b7.exeThu1628173c43b7.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16e68ef66d3d.exe3⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\7zS4438C838\Thu16e68ef66d3d.exeThu16e68ef66d3d.exe4⤵
- Executes dropped EXE
PID:1636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 5323⤵
- Program crash
PID:4548
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2500 -ip 25001⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2796 -ip 27961⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2796 -ip 27961⤵PID:376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2796 -ip 27961⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2796 -ip 27961⤵PID:2332
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2796 -ip 27961⤵PID:4552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2796 -ip 27961⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2796 -ip 27961⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2796 -ip 27961⤵PID:1188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2796 -ip 27961⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2796 -ip 27961⤵PID:2588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2796 -ip 27961⤵PID:4344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2796 -ip 27961⤵PID:532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2796 -ip 27961⤵PID:1268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2796 -ip 27961⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2796 -ip 27961⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2796 -ip 27961⤵PID:1236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2796 -ip 27961⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\F98E.exeC:\Users\Admin\AppData\Local\Temp\F98E.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: MapViewOfSection
PID:180
-
-
C:\Users\Admin\AppData\Local\Temp\69E.exeC:\Users\Admin\AppData\Local\Temp\69E.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1788 -ip 17881⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4520 -ip 45201⤵PID:4764
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD593400f492f2241da2de65e8c8aad14bf
SHA1822dfddf88fa7cf13b396bb32492de67a46a6e71
SHA256ecf83aadb204d777837aa8743ece54e172ef0ac85b2b7676737ea8feba0a52f6
SHA512cac6b1bfe1148c22a0c6e8b1b2a1d19d8d83463e71a71fc1232e3852cb9ac30d63937c99a273faafc8078ddf154234f90208e314274da09acf1c690c5e32feb2
-
Filesize
2.0MB
MD50ee418af79f38e46777eeac4fd560d81
SHA192e87c7f6747eaf5c674bef6557b91bd092a732f
SHA256ff625b6cb673237a0a196242e82e32f72bfc2e7cedc91f7f8a32a0f03e11dcbb
SHA512b4081f32561b26a9d4ba8ed9dbc20e5493a27332cd18b5b1a1beb6395c5d06633b1da1a9865db8475f7fc4ee4d7c3a02ee585fd981829c0d81b18953dea2dc1d
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
8KB
MD5de595e972bd04cf93648de130f5fb50d
SHA14c05d7c87aa6f95a95709e633f97c715962a52c4
SHA256ed6d502c7c263fd9bd28324f68b287aea158203d0c5154ca07a9bcd059aa2980
SHA5121f4b6c60c78fe9e4a616d6d1a71a9870905ef1aadebd26cf35eac87e10be79db5f7cecdef9d835639b50f7394b6fce9285ff39a8d239768532ba7ed6c7cfdb99
-
Filesize
900KB
MD50a0d22f1c9179a67d04166de0db02dbb
SHA1106e55bd898b5574f9bd33dac9f3c0b95cecd90d
SHA256a59457fbfaf3d1b2e17463d0ffd50680313b1905aff69f13694cfc3fffd5a4ac
SHA5128abf8dc0da25c0fdbaa1ca39db057db80b9a135728fed9cd0f45b0f06d5652cee8d309b92e7cb953c0c4e8b38ffa2427c33f4865f1eb985a621316f9eb187b8b
-
Filesize
172KB
MD5c6d2e2327d6c1843a7a0d9987abaeac7
SHA12b293865213fcf1af5f496efbf4c08fa19c3b7f0
SHA256b5108aef6b50159b8531add8c93fab787a7082f53932a08bc39ec4567175f3d4
SHA5125fed57a5120d0ce40e4454f876e0ca16c038b8fe97d77d76e0382f263e9629e7ed8768f7cfdbf2d5dadebe0baabc8c2b53e04b2968812faa656b865a2f5285f4
-
Filesize
154KB
MD5f994e0fe5d9442bb6acc18855fea2f32
SHA1dd5e4830a6c9e67f23c818baadade7ee18e0c72c
SHA2561f415ba6299b928a8c28e3223b4376f9d06673b65f0921edb23c1b63e5518bf4
SHA51238a8af841dbd97c2138c5200d656b25b5eed8738049a7c92f745a810bb15f21f8d3d50c68fe18a9562bb7b0cb81da1d71310c7513eb9de9a7c2f63fb8e9f51c3
-
Filesize
8KB
MD5951aaadbe4e0e39a7ab8f703694e887c
SHA1c555b3a6701ada68cfd6d02c4bf0bc08ff73810e
SHA2565a2934ac710f5995c112da4a32fde9d3de7d9ed3ea0ac5b18a22423d280b5c6d
SHA51256a605bf8a2f2d1a5068f238578f991f44497755297a44e4fc4dad78c2c7d49e52d43979fb0f28a9af0513292da4a747beeb337edd156139a97f597ce23666d9
-
Filesize
1.7MB
MD505a0baf55450d99cb0fa0ee652e2cd0c
SHA1e7334de04c18c241a091c3327cdcd56e85cc6baf
SHA2564cfbdd8acdc923beeca12d94f06d2f1632765434a2087df7ac803c254a0adf9c
SHA512b6d1fc00d7b076068b0879fa4d29b68d3054b5fca24edd5852077bf34d37c43e79cb74fda9c45014610b317d57d70369a3e197784c04bc3c6eac5e1ea9a64fff
-
Filesize
576KB
MD5485a54971b08150f7c46c2bdd5be6bee
SHA190ed3548976c655b85af606d8588aab447363013
SHA2564657c5684c7844ee4b3e9ed5bc3a69a16c7cf9eb93f47c78296af654304098c2
SHA512a43ca5ef5644c6e153b7a1d13555ce9d741c3a8a8a242199e6f55a6eaea0aa35bb3e4b524bad8b0d7fa4f52f46711c09be99fd918e1dee2867425912f07c0b34
-
Filesize
539KB
MD5d30d99330222962fa2f7ee2c86f355af
SHA1bdbc5a0470895e902818d6ac77e41be428ce8cd4
SHA256d8537fa57074a4298ac02f9522c002b4de219a9db3d7bf0e19e87664ec207f74
SHA512e10c0e869afd4beee78582f401c54ce67fa7bd17f9d38741f7a7c620fed6363aebf330050ffa70b89a9717729eaf29fe106940fc558c8631039edfcf1f82d50b
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5090011643e5adb04b3108d195d4aae7a
SHA1cfeb7d3b79276f09b737b67612a415fbfed03d93
SHA2562a9288d171342b66d76229d27458c310037a7f2d1ddc8fb8d93d9b99fafbbfbb
SHA512cdfd02f2b3b2c87da5b945e871ed993fe7befc5556dd182d5397f471b2dbee28e143f2040b9b1ecb3c02d7cfbae8211c3cba714bb4d5e35dc2488e2dc6226ffa
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
192KB
MD597e1a8e79c6e39152ad8de3a9ee61e63
SHA102a6b5a9225246612ab7e183af8b52cb9bb172dd
SHA256b6167de5eb4b58d11e0cb8d796592413ba1e0a22a041a25b108ba21cfad78d92
SHA512753f1bd6c9ffada3e7f9c44b3e43936ec935c3388f95f29aa114ee89782a893a04f3e32789e5d3e7cbbce843b5f255fad93c24b0a750ef4c5039283e85dc531e
-
Filesize
896KB
MD588b848d091646df41837df3a3d4f97a1
SHA17e7b2d9b4c87e95a48936484c45244ee1e8d499a
SHA256d8c0d39a8a6f5f7515cc9f31eaa003574b0f40274f2403ab60e400062a4d65e6
SHA51283ff7ef90f2d48321efaba86e9e705e2cf6a313ad0c271b80389deb185f42140c931c9e7d6de37be73eb50805bd4213311e9e7aa949d4f96387fc458672f543a
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.2MB
MD5bc94fe5f3a7d234dceefa5a25c109358
SHA1eefd19123cb554bd975d9848eff08f195c7794bb
SHA256fdbd693e2a9eab791967e78eef8e1a3423c63b570d6fc8ccd9367be931c779c4
SHA512650632899edc1bce009244cf228500c26df33c2036f774f60529c10bf7b277a49d3e635846097cf2d821a54e066a07f5f6ef2be055e1054e8c4a1a938fad9c69
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f