Resubmissions
24-02-2024 04:13
240224-etaglshf8z 724-02-2024 04:13
240224-es5alagh32 324-02-2024 04:11
240224-er7dkahf6v 724-02-2024 04:08
240224-eqnvtshf3v 724-02-2024 04:06
240224-ephmesgf98 7Analysis
-
max time kernel
45s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 04:06
Static task
static1
Behavioral task
behavioral1
Sample
AnthemScore 4.17.4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
AnthemScore 4.17.4.exe
Resource
win10v2004-20240221-en
General
-
Target
AnthemScore 4.17.4.exe
-
Size
746KB
-
MD5
11d36e4373ab82e706a37bd672d00486
-
SHA1
2ea19f043a36ca5b16ad8a29434ad98ac473692f
-
SHA256
ecd601112cb36f1501dfe40613ce64b583fb732e34fcd486a0dc207c457e518c
-
SHA512
fe277cf2bea9119ac0611282a5368a545717a4af2723219514a22e4b31fa545f51d0bb2a1137c907e3a418c314a2b4bff058bf808a8f1c91527c969c3bf30718
-
SSDEEP
12288:uaHc64b888888888888W88888888888DoscV7/9GqeMo3oM5omOX2n33rD+zG/ov:F86qjW7/9ooTrGnezG/aYFkJR30F6rpT
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 3712 AnthemScore 4.17.4.tmp 836 7za.exe 2368 7za.exe 4200 7za.exe 2640 sitool.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2088 schtasks.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe -
Modifies registry class 60 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 70003100000000005858e8201000414e5448454d7e312e340000560009000400efbe5858e8205858e8202e00000020320200000008000000000000000000000000000000692ece0041006e007400680065006d00530063006f0072006500200034002e00310037002e00340000001a000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MinPos1280x720x96(1).y = "4294967295" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).right = "1009" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 7e003100000000005858e82011004465736b746f7000680009000400efbe55589a595858e8202e00000085e101000000010000000000000000003e0000000000692ece004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).top = "196" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 500031000000000055588163100041646d696e003c0009000400efbe55589a595858e4202e0000007be101000000010000000000000000000000000000001058b800410064006d0069006e00000014000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MaxPos1280x720x96(1).y = "4294967295" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MinPos1280x720x96(1).x = "4294967295" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).left = "209" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616209" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).top = "197" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 780031000000000055589a591100557365727300640009000400efbe874f77485858e4202e000000c70500000000010000000000000000003a000000000005fbcf0055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MaxPos1280x720x96(1).x = "4294967295" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).bottom = "796" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 16 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4068 explorer.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3712 AnthemScore 4.17.4.tmp 3712 AnthemScore 4.17.4.tmp 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe 2640 sitool.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4068 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2640 sitool.exe Token: SeSecurityPrivilege 4068 explorer.exe Token: SeTakeOwnershipPrivilege 4068 explorer.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 3712 AnthemScore 4.17.4.tmp 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe 4068 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4068 explorer.exe 4068 explorer.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3340 wrote to memory of 3712 3340 AnthemScore 4.17.4.exe 85 PID 3340 wrote to memory of 3712 3340 AnthemScore 4.17.4.exe 85 PID 3340 wrote to memory of 3712 3340 AnthemScore 4.17.4.exe 85 PID 3712 wrote to memory of 836 3712 AnthemScore 4.17.4.tmp 92 PID 3712 wrote to memory of 836 3712 AnthemScore 4.17.4.tmp 92 PID 3712 wrote to memory of 836 3712 AnthemScore 4.17.4.tmp 92 PID 3712 wrote to memory of 2368 3712 AnthemScore 4.17.4.tmp 94 PID 3712 wrote to memory of 2368 3712 AnthemScore 4.17.4.tmp 94 PID 3712 wrote to memory of 2368 3712 AnthemScore 4.17.4.tmp 94 PID 3712 wrote to memory of 4200 3712 AnthemScore 4.17.4.tmp 96 PID 3712 wrote to memory of 4200 3712 AnthemScore 4.17.4.tmp 96 PID 3712 wrote to memory of 4200 3712 AnthemScore 4.17.4.tmp 96 PID 3712 wrote to memory of 2640 3712 AnthemScore 4.17.4.tmp 99 PID 3712 wrote to memory of 2640 3712 AnthemScore 4.17.4.tmp 99 PID 3712 wrote to memory of 2640 3712 AnthemScore 4.17.4.tmp 99 PID 2640 wrote to memory of 3136 2640 sitool.exe 100 PID 2640 wrote to memory of 3136 2640 sitool.exe 100 PID 2640 wrote to memory of 3136 2640 sitool.exe 100 PID 2640 wrote to memory of 2088 2640 sitool.exe 102 PID 2640 wrote to memory of 2088 2640 sitool.exe 102 PID 2640 wrote to memory of 2088 2640 sitool.exe 102 PID 3712 wrote to memory of 3284 3712 AnthemScore 4.17.4.tmp 104 PID 3712 wrote to memory of 3284 3712 AnthemScore 4.17.4.tmp 104 PID 3712 wrote to memory of 3284 3712 AnthemScore 4.17.4.tmp 104 PID 4068 wrote to memory of 3496 4068 explorer.exe 107 PID 4068 wrote to memory of 3496 4068 explorer.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnthemScore 4.17.4.exe"C:\Users\Admin\AppData\Local\Temp\AnthemScore 4.17.4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\is-HHAHT.tmp\AnthemScore 4.17.4.tmp"C:\Users\Admin\AppData\Local\Temp\is-HHAHT.tmp\AnthemScore 4.17.4.tmp" /SL5="$50230,373961,121344,C:\Users\Admin\AppData\Local\Temp\AnthemScore 4.17.4.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\7za.exe"C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\7za.exe" x "C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\sub.res" -p"mSR-@sM1tH"3⤵
- Executes dropped EXE
PID:836
-
-
C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\7za.exe"C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\7za.exe" x "C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\form.res" -p"mSR-@sM1tH"3⤵
- Executes dropped EXE
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\7za.exe"C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\7za.exe" x "C:\Users\Admin\AppData\Local\Temp\is-0PCF8.tmp\misc.res" -p"mSR-@sM1tH"3⤵
- Executes dropped EXE
PID:4200
-
-
C:\Users\Admin\AppData\Roaming\SysInfoTool\sitool.exe"C:\Users\Admin\AppData\Roaming\SysInfoTool\sitool.exe" -cr -tu 53⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Delete /tn "Microsoft\Windows\Windows Error Reporting\TerminalSysInfo" /f4⤵PID:3136
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /f /XML "C:\Users\Admin\AppData\Roaming\SysInfoTool\data.xml" /tn "Microsoft\Windows\Windows Error Reporting\TerminalSysInfo"4⤵
- Creates scheduled task(s)
PID:2088
-
-
-
C:\Windows\SysWOW64\explorer.exe"explorer.exe" "C:\Users\Admin\Desktop\AnthemScore 4.17.4"3⤵PID:3284
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AnthemScore 4.17.4\license.txt2⤵PID:3496
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
523KB
MD5e92604e043f51c604b6d1ac3bcd3a202
SHA14154dda4a1e2a5ed14303dc3d36f448953ff6d33
SHA256fa252e501332b7486a972e7e471cf6915daa681af35c6aa102213921093eb2a3
SHA512ef396d94d83fd7a588c6e645ea5fcfe24390440a03b3bf0ecd05ca6749fd3f9561dfafe725ee0edea51a34d52af26cd311e768aa72f75686cc796abee4757d43
-
Filesize
79KB
MD5d4266d6b37fc3e9374bd6b4874b03851
SHA1ee1e8af807b8a7219af19bbcbdc9a6399b865cbf
SHA256128134083fe7e6ab99ff592270619e38bc1f2f527541cc065651a162c7c9b4bd
SHA512bbe76d6826d0ed4b2e142b91ea62f5c9dccd300881d4899846e0ce320aaaf1d3c1093200b00b6e5217d35be65f7c2d073c9d32cde10ea97adbbb9cc04c3a864b
-
Filesize
33KB
MD501239d3cf730a862ac8a5cf6fb52f642
SHA13f912abbf510df9efc83211ee5ef480ede80bdf7
SHA256e9d54fce3227b64dae37712622de5d9152828b5475ab08d5adba952d956af5af
SHA51202d3b4f49a5300787ccb4644c246c4c57fbacd0c893668db20d73eb8ae8426c638377e4e6b6a75766430409f69ff9bc09d52f140f6c9c8d85a07b14a7646125f
-
Filesize
935B
MD5b0dafe58a3367c5e4dc3e81b80ec9da7
SHA11645aacd64989c6adbe095a972ef14875decb991
SHA25642f983fb8f67bff77a4773cb69314aab7768c9e92878e26d979f9a4827385941
SHA512c18c169400b24b34431512acb6b776907ca8b26e7473777e12b21d06d2e396970d66d09e09df93dd2b87f2d75a2d36a8f718d9a8bd51aad0b98c2ea3984747cc
-
Filesize
3KB
MD5d54da888e3c5fd5ba749ec296e0c0fd9
SHA1fd6248400797c98f55a689c7442a3a49deb24d39
SHA256ec58f7e5fe7c18248bf4b987dd3d16a8a67508eae035df5a25f2643e0e53bebf
SHA5120b55511669fd386b849a808b5d55b3eb881b1d8a96c28ffe5c8e68ba55cb03d98188a932d8a17de3e8a0a4adea877557832f913bcba0f434b3ecf75ffceaeed5
-
Filesize
327B
MD581ee6029243d6c780cf69bdf17da7959
SHA1b300c4f120d9919a5ca2392f2d4ca9a68d2b1ff0
SHA256bc494bddac67892c5817663de836ec5968f813246a948dc1e163d154800e7aa1
SHA512769abf77ebfa9a4d9342003a625d56bd59fdd1039fcd036a9bd2988f2e4c0066d0de1b8ea2f33a693a02eb3c2c9bb8ea4b16ea7eb16025135dc9c72d10b68439
-
Filesize
213B
MD5c047508a4a1f583b7ed31ec7b0df9695
SHA19bf6b15318145e7e46682f19d5cd38bed8b2b119
SHA256cd999baa036d44d442fe43a541d69f04ba206c58938f3c22ec0f226493c63e35
SHA512418d3bb5186ecb7c54fdd95cc5b494ad837e8a7e5cf21c0ce3f0cb90264786c13105a93c4c877c85cf14cea5809ed151eceb7ee48be88f788bb2c2a42416ee0a
-
Filesize
1.1MB
MD534acc2bdb45a9c436181426828c4cb49
SHA15adaa1ac822e6128b8d4b59a54d19901880452ae
SHA2569c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07
SHA512134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb
-
Filesize
324B
MD5122ddf9adf1e54a76e85dae843f5e2d6
SHA1511dae9d62f0b7aa6f331b40f65f5eaa27daad2e
SHA25633a4c198eb4661fecfb01bfc6e4ca9f534b657dd08e9f71b8885f5812386973c
SHA51278af36aed817e1adb44e091e086c777ebdcc439e444131979b9cd9ef76d1c5dc21b47e57824015e1603f2cc5694442e2503c0e90e2fcced47d8dcfc80fb81371
-
Filesize
3KB
MD530679c91c2d77852110626038de0419f
SHA10045e2a8aaa2f3856db9bcf861e3b6564b508761
SHA256511d20e0ab1d241b5bfe61f89704e0d2f8a35da9d8533dff9851fe47aedaed64
SHA51296a028c8e20844a890524fbba3220825b61bfc41764c083b0d931fd1335791782a84ffeeec4b34f0dded47c6b063cfca699d0f2416998966f2c49ec910857529