Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 17:40
Static task
static1
Behavioral task
behavioral1
Sample
751e7fd194a9a16debe8f2071cc50dce.exe
Resource
win7-20231215-en
General
-
Target
751e7fd194a9a16debe8f2071cc50dce.exe
-
Size
1.7MB
-
MD5
751e7fd194a9a16debe8f2071cc50dce
-
SHA1
3c5ba8d54fcffc2fdaeb8cdcd32a6d55b9a8678f
-
SHA256
16bd1238bc4957675782ad939378fe0d5b7fd0cadf53e5309e207519397aad4f
-
SHA512
36e3f780a4d356219a6a99f604a21ab0e87d433bc4f172c77f7178a61952c873fbf4f72a703ef049fed47c788604af78442ad20228b52674d0023bce950235c9
-
SSDEEP
49152:NsQqUiXXJCYMmzfeFMg8O7dNqiW2CEvyI:NGXJTeag8GdIf2l
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsa61E7.tmp\md5dll.dll acprotect -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
SoftwareDetector.exeSoftwareDetector.exeSoftwareDetector.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe -
Executes dropped EXE 15 IoCs
Processes:
SoftwareDetector.exesqlite3.exestorageedit.exeUpdater.exeupdater.exeupdater.exeupdater.exeupdater.exeSoftwareDetector.exeSoftwareDetector.exeFrameworkEngine.exeupdater.exeupdater.exeupdater.exeupdater.exepid process 3668 SoftwareDetector.exe 3808 sqlite3.exe 4120 storageedit.exe 804 Updater.exe 4564 updater.exe 2552 updater.exe 1676 updater.exe 4276 updater.exe 3040 SoftwareDetector.exe 2888 SoftwareDetector.exe 1396 FrameworkEngine.exe 4652 updater.exe 1624 updater.exe 4292 updater.exe 768 updater.exe -
Loads dropped DLL 25 IoCs
Processes:
751e7fd194a9a16debe8f2071cc50dce.exeregsvr32.exeregsvr32.exeregsvr32.exepid process 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 3020 regsvr32.exe 3416 regsvr32.exe 2548 regsvr32.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 6 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\InprocServer32\ = "C:\\Program Files (x86)\\Web Warden\\FrameworkBHO64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\InprocServer32\ = "C:\\Program Files (x86)\\Web Warden\\FrameworkBHO64.dll" regsvr32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsa61E7.tmp\md5dll.dll upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
751e7fd194a9a16debe8f2071cc50dce.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Web Warden-repairJob = "wscript.exe \"C:\\Users\\Admin\\AppData\\Local\\Web Warden\\repair.js\" \"Web Warden-repairJob\"" 751e7fd194a9a16debe8f2071cc50dce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Web Warden 751e7fd194a9a16debe8f2071cc50dce.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\ = "Web Warden BHO" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\NoExplorer = "1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\ = "Web Warden BHO" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\NoExplorer = "1" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
SoftwareDetector.exeSoftwareDetector.exeSoftwareDetector.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe -
Drops file in Program Files directory 64 IoCs
Processes:
751e7fd194a9a16debe8f2071cc50dce.exeupdater.execscript.exedescription ioc process File created C:\Program Files (x86)\Web Warden\framework\io.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\messaging.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\top-middle.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Bench\Updater\products.xml updater.exe File created C:\Program Files (x86)\Web Warden\config.xml 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\context_menu.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\tail-left.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\base.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\console.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\browser_button.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\FrameworkBHO64.dll 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\FrameworkEngine.exe 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\storage.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\middle-right.png 751e7fd194a9a16debe8f2071cc50dce.exe File opened for modification C:\Program Files (x86)\Web Warden\extension_info.json cscript.exe File created C:\Program Files (x86)\Web Warden\framework\i18n.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\updater.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\notifications.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\options.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\tail-right.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\tail-top.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\CanvasFramework\canvas_bg.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\message_target.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\context_menu_item_handler.html 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\top-right.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\icons\button.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\icons\icon128.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\framework.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\ui_base.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Bench\Updater\updater.exe 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\FrameworkBHO.dll 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\CanvasFramework\registry.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\timer.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\userscript_client.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\appAPI_webrequest.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\jquery.min.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\background.html 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\CanvasFramework\canvasscript_engine.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\utils.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\xhr.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\framework_api.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\icons\icon48.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\appAPI_settings.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\notification.html 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\browser.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\legacy.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\bottom-middle.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework-ui\theme\bubble\top-left.png 751e7fd194a9a16debe8f2071cc50dce.exe File opened for modification C:\Program Files (x86)\Bench\Updater\products.xml updater.exe File created C:\Program Files (x86)\Web Warden\extension_info.json 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\CanvasFramework\md5.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\backgroundscript_engine.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\global.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\lang.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\icons\icon32.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\appAPI_bg.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\appAPI_common.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\CanvasFramework\webrequest.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\json2.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\icons\icon100.png 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\appAPI_browseraction.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\AppFramework\appAPI_content.js 751e7fd194a9a16debe8f2071cc50dce.exe File created C:\Program Files (x86)\Web Warden\framework\initialize.js 751e7fd194a9a16debe8f2071cc50dce.exe -
Drops file in Windows directory 3 IoCs
Processes:
Updater.exeupdater.exeupdater.exedescription ioc process File created C:\Windows\Tasks\bench-sys.job Updater.exe File created C:\Windows\Tasks\bench-S-1-5-21-3336304223-2978740688-3645194410-1000.job updater.exe File opened for modification C:\Windows\Tasks\bench-S-1-5-21-3336304223-2978740688-3645194410-1000.job updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
FrameworkEngine.exeregsvr32.exe751e7fd194a9a16debe8f2071cc50dce.exeregsvr32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\Policy = "3" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\AppPath = "C:\\Program Files (x86)\\Web Warden\\" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\AppPath = "C:\\Program Files (x86)\\Web Warden\\" FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar regsvr32.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION 751e7fd194a9a16debe8f2071cc50dce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\FrameworkEngine.exe = "10000" 751e7fd194a9a16debe8f2071cc50dce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\FrameworkEngine.exe = "10000" 751e7fd194a9a16debe8f2071cc50dce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER\iexplore.exe = "1" 751e7fd194a9a16debe8f2071cc50dce.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E} FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E} FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{278C188F-45E2-4414-96E8-EC810C5002A8} = "Web Warden" regsvr32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION 751e7fd194a9a16debe8f2071cc50dce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER\iexplore.exe = "1" 751e7fd194a9a16debe8f2071cc50dce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\AppName = "FrameworkEngine.exe" FrameworkEngine.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\Policy = "3" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar\{278C188F-45E2-4414-96E8-EC810C5002A8} = "Web Warden" regsvr32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER 751e7fd194a9a16debe8f2071cc50dce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\AppName = "FrameworkEngine.exe" FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION 751e7fd194a9a16debe8f2071cc50dce.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\FrameworkEngine.exe = "10000" 751e7fd194a9a16debe8f2071cc50dce.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER 751e7fd194a9a16debe8f2071cc50dce.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exeregsvr32.exeFrameworkEngine.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\1.0\HELPDIR FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\TypeLib\ = "{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}" FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Web Warden" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33}\ = "IKangoBHO" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\ = "IKangoEngine" FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\TypeLib FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AAC47B7B-F5C7-4CF0-8A1F-E6E1C0424B06}\TypeLib FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\ = "Web Warden" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27201857-4561-447F-B689-D081B75039A8}\ = "IKangoToolbar" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27201857-4561-447F-B689-D081B75039A8} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33}\TypeLib\ = "{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AAC47B7B-F5C7-4CF0-8A1F-E6E1C0424B06}\Version\ = "1.0" FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\TypeLib\ = "{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27201857-4561-447F-B689-D081B75039A8}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\1.0\0 FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27201857-4561-447F-B689-D081B75039A8}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27201857-4561-447F-B689-D081B75039A8}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\1.0 FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\ = "Web Warden" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}\1.0\FLAGS\ = "0" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\TypeLib\ = "{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E}" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\TypeLib\Version = "1.0" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\TypeLib\ = "{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\Version regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AAC47B7B-F5C7-4CF0-8A1F-E6E1C0424B06}\Programmable FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AAC47B7B-F5C7-4CF0-8A1F-E6E1C0424B06}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Web Warden\\FrameworkEngine.exe" FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}\1.0\0\win64 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27201857-4561-447F-B689-D081B75039A8}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5CBA8E1A-6980-4EC2-A69B-1E1EB39AF03E} FrameworkEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAAD7B6E-F58C-4C50-BEBF-14E1FD428206} FrameworkEngine.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\ = "Web Warden BHO" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDE7141D-5F50-4ACF-8498-4CD3E81AEA33}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{278C188F-45E2-4414-96E8-EC810C5002A8}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}\1.0\ = "Framework 1.0 Type Library" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}\1.0\0\win32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27201857-4561-447F-B689-D081B75039A8}\TypeLib\ = "{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633}\TypeLib\ = "{E391E383-CBD1-4F14-9B33-8E56D3EE3B52}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27201857-4561-447F-B689-D081B75039A8}\TypeLib regsvr32.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
751e7fd194a9a16debe8f2071cc50dce.exepid process 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe 4644 751e7fd194a9a16debe8f2071cc50dce.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
751e7fd194a9a16debe8f2071cc50dce.execscript.exenet.exeupdater.exeupdater.execscript.execscript.exeregsvr32.exedescription pid process target process PID 4644 wrote to memory of 1120 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 1120 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 1120 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 1120 wrote to memory of 3668 1120 cscript.exe SoftwareDetector.exe PID 1120 wrote to memory of 3668 1120 cscript.exe SoftwareDetector.exe PID 1120 wrote to memory of 3668 1120 cscript.exe SoftwareDetector.exe PID 1120 wrote to memory of 3808 1120 cscript.exe sqlite3.exe PID 1120 wrote to memory of 3808 1120 cscript.exe sqlite3.exe PID 1120 wrote to memory of 3808 1120 cscript.exe sqlite3.exe PID 1120 wrote to memory of 4120 1120 cscript.exe storageedit.exe PID 1120 wrote to memory of 4120 1120 cscript.exe storageedit.exe PID 1120 wrote to memory of 4120 1120 cscript.exe storageedit.exe PID 4644 wrote to memory of 2628 4644 751e7fd194a9a16debe8f2071cc50dce.exe net.exe PID 4644 wrote to memory of 2628 4644 751e7fd194a9a16debe8f2071cc50dce.exe net.exe PID 4644 wrote to memory of 2628 4644 751e7fd194a9a16debe8f2071cc50dce.exe net.exe PID 2628 wrote to memory of 2536 2628 net.exe net1.exe PID 2628 wrote to memory of 2536 2628 net.exe net1.exe PID 2628 wrote to memory of 2536 2628 net.exe net1.exe PID 4644 wrote to memory of 804 4644 751e7fd194a9a16debe8f2071cc50dce.exe Updater.exe PID 4644 wrote to memory of 804 4644 751e7fd194a9a16debe8f2071cc50dce.exe Updater.exe PID 4644 wrote to memory of 804 4644 751e7fd194a9a16debe8f2071cc50dce.exe Updater.exe PID 4644 wrote to memory of 4564 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 4644 wrote to memory of 4564 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 4644 wrote to memory of 4564 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 4564 wrote to memory of 2552 4564 updater.exe updater.exe PID 4564 wrote to memory of 2552 4564 updater.exe updater.exe PID 4564 wrote to memory of 2552 4564 updater.exe updater.exe PID 4644 wrote to memory of 1676 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 4644 wrote to memory of 1676 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 4644 wrote to memory of 1676 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 1676 wrote to memory of 4276 1676 updater.exe updater.exe PID 1676 wrote to memory of 4276 1676 updater.exe updater.exe PID 1676 wrote to memory of 4276 1676 updater.exe updater.exe PID 4644 wrote to memory of 4228 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 4228 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 4228 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4228 wrote to memory of 3040 4228 cscript.exe SoftwareDetector.exe PID 4228 wrote to memory of 3040 4228 cscript.exe SoftwareDetector.exe PID 4228 wrote to memory of 3040 4228 cscript.exe SoftwareDetector.exe PID 4644 wrote to memory of 544 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 544 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 544 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 4312 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 4312 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4644 wrote to memory of 4312 4644 751e7fd194a9a16debe8f2071cc50dce.exe cscript.exe PID 4312 wrote to memory of 2888 4312 cscript.exe SoftwareDetector.exe PID 4312 wrote to memory of 2888 4312 cscript.exe SoftwareDetector.exe PID 4312 wrote to memory of 2888 4312 cscript.exe SoftwareDetector.exe PID 4312 wrote to memory of 1396 4312 cscript.exe FrameworkEngine.exe PID 4312 wrote to memory of 1396 4312 cscript.exe FrameworkEngine.exe PID 4312 wrote to memory of 1396 4312 cscript.exe FrameworkEngine.exe PID 4312 wrote to memory of 3020 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 3020 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 3020 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 3416 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 3416 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 3416 4312 cscript.exe regsvr32.exe PID 3416 wrote to memory of 2548 3416 regsvr32.exe regsvr32.exe PID 3416 wrote to memory of 2548 3416 regsvr32.exe regsvr32.exe PID 4312 wrote to memory of 2340 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 2340 4312 cscript.exe regsvr32.exe PID 4312 wrote to memory of 2340 4312 cscript.exe regsvr32.exe PID 4644 wrote to memory of 4652 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe PID 4644 wrote to memory of 4652 4644 751e7fd194a9a16debe8f2071cc50dce.exe updater.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
cscript.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID cscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{BDC71461-5F3E-4AE6-9364-EFD3DF1AC633} = "1" cscript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\751e7fd194a9a16debe8f2071cc50dce.exe"C:\Users\Admin\AppData\Local\Temp\751e7fd194a9a16debe8f2071cc50dce.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\system32\cscript.exe" //Nologo "migrate.js" /iversion=20141023 /programfiles="C:\Program Files (x86)" /localapps="C:\Users\Admin\AppData\Local" /firefox-dir="C:\Users\Admin\AppData\Local\Web Warden\firefox" /ie-dir="C:\Program Files (x86)\Web Warden" /product-name="Web Warden" /installation-time="1706204464" /pid="2036" /zone="626696" /czoneid="" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="39009" /updateip="54.225.95.126" /version="1.0" /straoi="" /enable-extensions /close-firefox /close-ie2⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Web Warden\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:3668 -
C:\Users\Admin\AppData\Local\Web Warden\sqlite3.exe"C:\Users\Admin\AppData\Local\Web Warden\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i99dxqdw.Admin\framework-9e09a8b0-3282-03a8-664a-3e05e284743d.sqlite" "SELECT value FROM user_storage WHERE key='_GPL_zoneid';"3⤵
- Executes dropped EXE
PID:3808 -
C:\Users\Admin\AppData\Local\Web Warden\storageedit.exestorageedit.exe ie {BDC71461-5F3E-4AE6-9364-EFD3DF1AC633} get _GPL_zoneid3⤵
- Executes dropped EXE
PID:4120 -
C:\Windows\SysWOW64\net.exenet.exe start schedule2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start schedule3⤵PID:2536
-
C:\Program Files (x86)\Bench\Updater\1.7.0.0\Updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\Updater.exe" -runmode=addsystask2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:804 -
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addtask2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addtask3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2552 -
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Temp\nsu6C59.tmp"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Temp\nsu6C59.tmp"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4276 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\system32\cscript.exe" //Nologo "main_installer.js" install /product-name="Web Warden" /installation-time="1706204464" /pid="2036" /zone="626696" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="39009" /updateip="54.225.95.126" /version="1.0" /straoi="" /enable-extensions /close-firefox /close-ie2⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Web Warden\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:3040 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\system32\cscript.exe" //Nologo "installer.js" install firefox "C:\Users\Admin\AppData\Local\Web Warden\firefox\" /product-name="Web Warden" /installation-time="1706204464" /pid="2036" /zone="626696" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="39009" /updateip="54.225.95.126" /version="1.0" /straoi="" /enable-extensions /close-firefox /close-ie2⤵PID:544
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\system32\cscript.exe" //Nologo "installer.js" install ie "C:\Program Files (x86)\Web Warden\" /product-name="Web Warden" /installation-time="1706204464" /pid="2036" /zone="626696" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="39009" /updateip="54.225.95.126" /version="1.0" /straoi="" /enable-extensions /close-firefox /close-ie2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4312 -
C:\Users\Admin\AppData\Local\Web Warden\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:2888 -
C:\Program Files (x86)\Web Warden\FrameworkEngine.exe"C:\Program Files (x86)\Web Warden\FrameworkEngine.exe" /RegServer3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies registry class
PID:1396 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\Web Warden\FrameworkBHO.dll"3⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:3020 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\Web Warden\FrameworkBHO64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Web Warden\FrameworkBHO64.dll"4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:2548 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\Web Warden\RequestHelper.dll"3⤵PID:2340
-
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addtask2⤵
- Executes dropped EXE
PID:4652 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addtask3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1624 -
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Web Warden\info.xml"2⤵
- Executes dropped EXE
PID:4292
-
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Web Warden\info.xml"1⤵
- Executes dropped EXE
PID:768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5729975e07ead4a4b14d020c2bb446833
SHA1a377d56bba939d9d59a51ebf2dbebe9a83ddf592
SHA256df0722816ac196ca7b93bcfd66f2d6d1c42157735ca8c451cb09bebc27cf1c5e
SHA512a9aac9f9894afb0052466222913f1165090db85849f0d5830d43d264d3f3d6c5c5e2c4251c92ad0eb4b5e5deb75cab8c078b5eb26ed85a5be04113cbbf717d03
-
Filesize
65KB
MD527862bc4eb31d1e68b866a9f32c87fd4
SHA10e367886bb0a2964c9ad5990fdb598ab31d3239c
SHA2568444ccf83e977eebb3a8372f5d4795a965feb5ff2b4b5dfc26f4c527539b139f
SHA512e17fd66383ede094bb437e119882bfb4906fcf3a49d9892366346d1c32f66bac5344985815a1c33f71aa8aecfbdd796cc68e2237ac2e1288139b03711b9c65ce
-
Filesize
395KB
MD59206e7fbd9b584405b13a1607edf6e6e
SHA1287971036b67e03cdedba8ec98e5e118ee4da638
SHA2562f9085d4238e6d3b9844307cea3722fedd85770d344bf6482b44722b60fa3602
SHA512b43e59f95ce27f6a58f0497805359834fb74f255234c6957d1c281d8550253cd55b67d94d194396d10b231b496714b08ff429f0a010196ee9c461969de0a8636
-
Filesize
480KB
MD5b0a692896375e8f0964f967db05a0c47
SHA1bfd8539482823e044b95962965185bf91bed3733
SHA2568915838ee4e789a779cc6487ee46982066ad905002cb95162a49f1b04ed87346
SHA5127c64094c623d15504d8c658d5f170dd9d880c184a1aa4366e9942bcf39ef7137a2ac1788533b6d9b20393009bf8859442349bc3e0304c51a377d305aca0a4cfa
-
Filesize
288KB
MD56a9cfeb06710ffcd3fa215ddb456a0cd
SHA1a5502d7c09e81d1d1cbe39d59fb77295973cccf9
SHA25627c455c8820f521cdae7e6c2c15b022b157703b34194a3fc9bcd7efc1fd09ab6
SHA512be0d356059d46394581a1e2c555252c498dec2756e334e00595dc9964169e7068a6608e6d7fe2aad1f4aa722f73b92bcc86d0cb89a9ef6810d3cf6d298f5b195
-
Filesize
1KB
MD5780cc7b03a527fb860f3916e058c4d1d
SHA126eb0a17c566fd711c4cd14d9b03aca6b63f2b78
SHA256c5495e62092f96ec891c8360ad90c5658a50f59855c774751143e6a5ad1e215d
SHA5125de88892721b886dd2d896554cae4998f5167bb5ea48464ab729d951b7d3c9fa79b5fc7cc327fa4f9e2e464f3c3d0db78d36ae21a4d0657332d32aff17315171
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
91KB
MD5f8015cfe53598e99ae8c45527b544a61
SHA10b808cababb0fdb0ec4ebac25d433af82db9e9a4
SHA256d5075a3547cc098065253dced11b018d732644e071eff174787ca27942b73139
SHA512e1ba9a90896d00fd12ce9b76d36ecc2da5e14a0c81d58d9890ab777f0b3e90d355ac086052252876a92ac0df3a6ef9ab97fa9618ce63c4296daa7b8777be2cd4
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
4KB
MD505450face243b3a7472407b999b03a72
SHA1ffd88af2e338ae606c444390f7eaaf5f4aef2cd9
SHA25695fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89
SHA512f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b
-
Filesize
35KB
MD56e96ea8b0dfdb326c0852a5b64d920a6
SHA15ea182cb6ae5c104ca064fa8464df8ed1904eaa7
SHA256b8762c09c2b45fc836c65a9052951de05177651d278e4cf154c754d9f5573e7a
SHA51202d0bd8f16ddad829b80764926f1e6dcfb35b60fbce02bec0a7fc2011164d86f633074af012de71fae33b90732ec4c7633f8a70ab24c19717926757f9c56fb4f
-
Filesize
323B
MD51cba3d2b2ba9f98df085d3990f07b5e6
SHA18c697a51b469e81c13b47141892c737ee7bed449
SHA256c9861cc55693ab957350696bb6293f5bfafe34f763911a50ceb1add410298485
SHA512f303e1382388f1a4daad33363b7814d3b2c45fc38c7487e17d5be7e6b2520eff2ffb5b19fa933a89d8342ad38dbdfdbd8cac355ae78ae7af559f357e3a05bbad
-
Filesize
120KB
MD5791a36c814a825fdfe596e5e7eea27b7
SHA110ac78b8899a727bb3bdf924312a940b8ba0bac1
SHA2560186d765b4dc4132c243b20214c6fb1de49e645fc1b5acddbe954d6e5682f84f
SHA512bd13f3c19905b5a6062614267f20d054141926c3c6837e1583de6b821f310de7d48da79164a8c3c9ccb8a3a46e76292554faca4a2384cfe0a045c597a9ea3a86
-
Filesize
14KB
MD5811f747d02138864aaca1ebe3f35c64c
SHA1f1eb90f7f7420f644b1e8a3c14aeeca03c88052c
SHA2569b1da8c2dd4dd1cc9b08d92f598e12cd5a1a62898908293840f6a48d03a8eadb
SHA51275d5b2e9834dc5f32499fa63d50c16959462d4f992ed568617ead21d162d48f31efc7e023f12712b8ac24b6928d2b4088f5b6fb94949ce3d40b944c74c00244f
-
Filesize
1KB
MD5e5115618af148671131e84a0f3baf7ff
SHA14c60629c2169fa77aeb5a4c2218f22cc88d57649
SHA25618351b313b1239dc3a8bf0d0b1fa1eeb3a0c3ab4532805ecf82e1334cf09fd07
SHA5121b17f97652601ad7f7ecef31516df352884701e37cafa8cdc3cd71d44e881d6b7e970338ab86c7fe0066855cace34cdba8ab9c7832d31671599ffbf52e40e456
-
Filesize
6KB
MD54d5042f6859b9dd8a1e7fdcd11fe0619
SHA17b9bf80954693cb94c1b83f1bd593ae88b7a7a07
SHA256b866ec4a886d8b8448cb648a397518a1b428119cd5ee4ad88ac6c3dc5f1e17f5
SHA51284936a3cec375ad2028a11301b17e860096d24d2e448d50810a945e18c4a12b685564aec57663c35e02b3f4b2e3b0a1e51fb69d048b71e1383b9e0eb0e36bd22
-
Filesize
4KB
MD5da5749989706af1e79ab27166492c7e3
SHA1d9589dd40c0aea68d3a6fb3767d3ff05ae0a925d
SHA256d987ed4d0b55903993a59165b96557e79ca27054e80b0160f21c4d714ebf11b8
SHA5121abc3331a9343b9507c6d5b5609cba063011ef3e5bca19003185c43cd3da592ba43a727a6c47c9aa5e1fc9e9f0c618b48cd7ba9e174381ef037e19faee8dad2e
-
Filesize
344B
MD56272bdd9f159601a6b0576f3f97ada85
SHA1593a2014031ebc7b3b19e93c406774948feaf150
SHA256d5b4d450b161be3dd1b8f460d2129dfec1b795fbda0b0f6b14ddf878aace104e
SHA512070b5a9efabfb5f038c69f56e4673b6529984aea2b48d45f59f41093e33a6860a1bcc0a0831feab131d7babffc95cc18ccf2e8243a2f14ec72abbd9ef8845b24
-
Filesize
799B
MD51d2e2b33ed23d2687ac7551613e3ce10
SHA1738fdf284c336d88f8fc178371aa073a75ac4f0f
SHA256e6bc0ed8424b80085a08df410ad0d43ba37b052ccadfb6450a2337f37ca1288f
SHA512af221b4bcb6e00015aced99bd47db97ad994441ee5f251106686a6da05d98289a6783a5c0ccd8e50b76216b53f1d4ab3cfda6c7fc8108b4e2f56f512cb4e7393
-
Filesize
1KB
MD54ca1909eb243f179f48935c8106fdbc9
SHA1cbc20846bb8b96fcf3b3bbb9d80709c8024a8366
SHA2567acaec9a466eb71fc663f6c6c3bc41ec080f544b4e864cd1e5d6d3cd06230232
SHA51266cc6deee36443539e6fa66ec7ef7ca0932b9b9a085296648a4448628ae21efd53a56cd592f242c5f17e88d7924b1510af1d49da220a6980aa1d004deae199a8
-
Filesize
4KB
MD57c936cb5190fc3ad0b581a562875e9a4
SHA1ec727ee61e1598bafaf0085817151cc3a9d741c4
SHA2569770fd38208bf2b6e1676f833a90f0f5129bae080fd890614d719b43c290c167
SHA512987e4093e606d2ada424c3681f21a23cd8d4135a995c1286407aef3c1dcdbecec42be30961c9bb2fe92ac5a9ee5eb2715fc9c12192e6a328295f7dad28cbc341
-
Filesize
2KB
MD52d4d6d3c8aea670a0742f1dbfb2928d2
SHA1f6e3fa626bd3d65e439f534ea215e477ae33f66c
SHA25602ca4af05e5620f2bc7bd253cf002259dbf3908a8dabb941496c35b790444967
SHA512130969c86ecdd1dd9fa7bf88c15a526262992d93c40207e334f4774163789e3605851477480f15012b04dc678b4daa299104d63a495017a947af709fd2cb34cc
-
Filesize
481KB
MD582771129b12517cf5c6e2244d14e8360
SHA14e2a55e517f0e1324d3e8840e7db41f3883e4a01
SHA2563441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc
SHA512862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46
-
Filesize
470KB
MD531aab65b4b4ffbc92f4d1f8223322745
SHA13eeee6d51c056ce5d6f945a4b090ef036c6f3c1d
SHA256077532717ef399b6b7fe063f128fe81fe682c6d7fb61df88aebfac94609f9519
SHA512fc3c73464d30b72339a005d0ad8f4c7c8bda8e41be3ef0ca599646a81397b01217bad6bd26f94b6a95a8b1fd0d9e86c8327459bf5fddcd0adcea93a4743a398d
-
Filesize
75KB
MD5161f9defe2b6718d7773d964f5c6dfd2
SHA1969dfcda9ec0c5c2b084f9900445836422cb36fd
SHA256578de2953c01d158c93d02a8f59933af8678be0b727b8228566c4d494b00f7a2
SHA51298813302ac4e8c80a755f4702a8547f526ee29d6ca294d89fd248f83fa8efb134ed40b3099f0b092eac9cfb9f9d6cc3e83b4108bb7961526576520b5cf39a656
-
Filesize
362B
MD594b3889edf3536a622639a2a5ca96f1f
SHA1cc75c31e372fce2b4f810d1a7ef31b9e24236ae3
SHA256b5105a2d3dfb39d8547b5c8b6566127af7d570290338e6a543118d2498ca9482
SHA51266fd6bc0c526e5fa065a1d512a590e0d0d68afa5739d9eb40a341d83fee32c35d763e393d1831bccf212a8e63ac6da1ce4b47dbd0c105b57eb36d28d670bd0e2