Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 21:57
Static task
static1
General
-
Target
d7348622e8bddc8aeab8662e78d804b6.exe
-
Size
3.1MB
-
MD5
d7348622e8bddc8aeab8662e78d804b6
-
SHA1
7b61698bb07ec312bd92705fdd799c6ce6d3e2c1
-
SHA256
12ce860b2726217e1ad462071f073e05b85dce749caaf4a2daa390b56a052208
-
SHA512
dfac761454073b82e7bc7315e8af2f90fe757e139a55d7508fb2c279e7a7b65134b7d66a405c0a2d25d8e9780b031b1624f294bc9455ad9128523da273bdeaa4
-
SSDEEP
49152:/b5G/cTJBQRowY6Zg0fLzc9SWZnJqJDCDTnxJ2xKy+qDDq3a:Un4yg0jyS8JECDjixmqDG
Malware Config
Extracted
asyncrat
0.5.7B
Default
whiteshadows.ddns.net:9731
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
microsoft 2.exe
-
install_folder
%AppData%
Extracted
gcleaner
g-prtnrs.top
g-prtrs.top
Extracted
redline
UPD
185.215.113.45:41009
Extracted
redline
Liez
liezaphare.xyz:80
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/memory/2028-136-0x0000000002260000-0x0000000002280000-memory.dmp family_redline behavioral2/memory/2028-139-0x00000000023B0000-0x00000000023CE000-memory.dmp family_redline behavioral2/memory/536-152-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 4 IoCs
resource yara_rule behavioral2/memory/2028-136-0x0000000002260000-0x0000000002280000-memory.dmp family_sectoprat behavioral2/memory/2028-139-0x00000000023B0000-0x00000000023CE000-memory.dmp family_sectoprat behavioral2/memory/536-152-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral2/memory/536-159-0x0000000004F70000-0x0000000004F80000-memory.dmp family_sectoprat -
Socelars payload 1 IoCs
resource yara_rule behavioral2/files/0x000a0000000231ce-16.dat family_socelars -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002324f-86.dat family_asyncrat -
OnlyLogger payload 2 IoCs
resource yara_rule behavioral2/memory/2512-135-0x0000000000400000-0x0000000000477000-memory.dmp family_onlylogger behavioral2/memory/2512-142-0x0000000000560000-0x000000000058E000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation 3002.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation microsoft 2.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation d7348622e8bddc8aeab8662e78d804b6.exe -
Executes dropped EXE 13 IoCs
pid Process 2324 3002.exe 4580 askinstall54.exe 3476 BearVpn 2.exe 2712 Chrome3 2.exe 4844 GLKbrow.exe 2620 3002.exe 784 jhuuee.exe 1264 microsoft 2.exe 2380 NGlorySetp.exe 2512 setup.exe 2028 updatenew.exe 536 GLKbrow.exe 1676 microsoft 2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\manifest.json askinstall54.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 14 iplogger.org 16 iplogger.org 24 iplogger.org 27 iplogger.org 42 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4844 set thread context of 536 4844 GLKbrow.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 4380 2512 WerFault.exe 104 2080 2512 WerFault.exe 104 436 2512 WerFault.exe 104 2072 2512 WerFault.exe 104 752 2512 WerFault.exe 104 3248 2512 WerFault.exe 104 4964 2512 WerFault.exe 104 4340 2512 WerFault.exe 104 1936 2512 WerFault.exe 104 444 1676 WerFault.exe 137 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1876 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1172 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 1 IoCs
pid Process 5012 taskkill.exe -
Modifies data under HKEY_USERS 26 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe 1264 microsoft 2.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeCreateTokenPrivilege 4580 askinstall54.exe Token: SeAssignPrimaryTokenPrivilege 4580 askinstall54.exe Token: SeLockMemoryPrivilege 4580 askinstall54.exe Token: SeIncreaseQuotaPrivilege 4580 askinstall54.exe Token: SeMachineAccountPrivilege 4580 askinstall54.exe Token: SeTcbPrivilege 4580 askinstall54.exe Token: SeSecurityPrivilege 4580 askinstall54.exe Token: SeTakeOwnershipPrivilege 4580 askinstall54.exe Token: SeLoadDriverPrivilege 4580 askinstall54.exe Token: SeSystemProfilePrivilege 4580 askinstall54.exe Token: SeSystemtimePrivilege 4580 askinstall54.exe Token: SeProfSingleProcessPrivilege 4580 askinstall54.exe Token: SeIncBasePriorityPrivilege 4580 askinstall54.exe Token: SeCreatePagefilePrivilege 4580 askinstall54.exe Token: SeCreatePermanentPrivilege 4580 askinstall54.exe Token: SeBackupPrivilege 4580 askinstall54.exe Token: SeRestorePrivilege 4580 askinstall54.exe Token: SeShutdownPrivilege 4580 askinstall54.exe Token: SeDebugPrivilege 4580 askinstall54.exe Token: SeAuditPrivilege 4580 askinstall54.exe Token: SeSystemEnvironmentPrivilege 4580 askinstall54.exe Token: SeChangeNotifyPrivilege 4580 askinstall54.exe Token: SeRemoteShutdownPrivilege 4580 askinstall54.exe Token: SeUndockPrivilege 4580 askinstall54.exe Token: SeSyncAgentPrivilege 4580 askinstall54.exe Token: SeEnableDelegationPrivilege 4580 askinstall54.exe Token: SeManageVolumePrivilege 4580 askinstall54.exe Token: SeImpersonatePrivilege 4580 askinstall54.exe Token: SeCreateGlobalPrivilege 4580 askinstall54.exe Token: 31 4580 askinstall54.exe Token: 32 4580 askinstall54.exe Token: 33 4580 askinstall54.exe Token: 34 4580 askinstall54.exe Token: 35 4580 askinstall54.exe Token: SeDebugPrivilege 3476 BearVpn 2.exe Token: SeDebugPrivilege 2380 NGlorySetp.exe Token: SeDebugPrivilege 536 GLKbrow.exe Token: SeDebugPrivilege 1264 microsoft 2.exe Token: SeDebugPrivilege 5012 taskkill.exe Token: SeCreateGlobalPrivilege 1272 dwm.exe Token: SeChangeNotifyPrivilege 1272 dwm.exe Token: 33 1272 dwm.exe Token: SeIncBasePriorityPrivilege 1272 dwm.exe Token: SeDebugPrivilege 2028 updatenew.exe Token: SeShutdownPrivilege 1272 dwm.exe Token: SeCreatePagefilePrivilege 1272 dwm.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4360 wrote to memory of 2324 4360 d7348622e8bddc8aeab8662e78d804b6.exe 92 PID 4360 wrote to memory of 2324 4360 d7348622e8bddc8aeab8662e78d804b6.exe 92 PID 4360 wrote to memory of 2324 4360 d7348622e8bddc8aeab8662e78d804b6.exe 92 PID 4360 wrote to memory of 4580 4360 d7348622e8bddc8aeab8662e78d804b6.exe 94 PID 4360 wrote to memory of 4580 4360 d7348622e8bddc8aeab8662e78d804b6.exe 94 PID 4360 wrote to memory of 4580 4360 d7348622e8bddc8aeab8662e78d804b6.exe 94 PID 4360 wrote to memory of 3476 4360 d7348622e8bddc8aeab8662e78d804b6.exe 95 PID 4360 wrote to memory of 3476 4360 d7348622e8bddc8aeab8662e78d804b6.exe 95 PID 4360 wrote to memory of 3476 4360 d7348622e8bddc8aeab8662e78d804b6.exe 95 PID 4360 wrote to memory of 2712 4360 d7348622e8bddc8aeab8662e78d804b6.exe 96 PID 4360 wrote to memory of 2712 4360 d7348622e8bddc8aeab8662e78d804b6.exe 96 PID 4360 wrote to memory of 4844 4360 d7348622e8bddc8aeab8662e78d804b6.exe 97 PID 4360 wrote to memory of 4844 4360 d7348622e8bddc8aeab8662e78d804b6.exe 97 PID 4360 wrote to memory of 4844 4360 d7348622e8bddc8aeab8662e78d804b6.exe 97 PID 2324 wrote to memory of 2620 2324 3002.exe 99 PID 2324 wrote to memory of 2620 2324 3002.exe 99 PID 2324 wrote to memory of 2620 2324 3002.exe 99 PID 4360 wrote to memory of 784 4360 d7348622e8bddc8aeab8662e78d804b6.exe 100 PID 4360 wrote to memory of 784 4360 d7348622e8bddc8aeab8662e78d804b6.exe 100 PID 4360 wrote to memory of 1264 4360 d7348622e8bddc8aeab8662e78d804b6.exe 102 PID 4360 wrote to memory of 1264 4360 d7348622e8bddc8aeab8662e78d804b6.exe 102 PID 4360 wrote to memory of 1264 4360 d7348622e8bddc8aeab8662e78d804b6.exe 102 PID 4360 wrote to memory of 2380 4360 d7348622e8bddc8aeab8662e78d804b6.exe 103 PID 4360 wrote to memory of 2380 4360 d7348622e8bddc8aeab8662e78d804b6.exe 103 PID 4360 wrote to memory of 2512 4360 d7348622e8bddc8aeab8662e78d804b6.exe 104 PID 4360 wrote to memory of 2512 4360 d7348622e8bddc8aeab8662e78d804b6.exe 104 PID 4360 wrote to memory of 2512 4360 d7348622e8bddc8aeab8662e78d804b6.exe 104 PID 4360 wrote to memory of 2028 4360 d7348622e8bddc8aeab8662e78d804b6.exe 105 PID 4360 wrote to memory of 2028 4360 d7348622e8bddc8aeab8662e78d804b6.exe 105 PID 4360 wrote to memory of 2028 4360 d7348622e8bddc8aeab8662e78d804b6.exe 105 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 4844 wrote to memory of 536 4844 GLKbrow.exe 106 PID 1264 wrote to memory of 4756 1264 microsoft 2.exe 112 PID 1264 wrote to memory of 4756 1264 microsoft 2.exe 112 PID 1264 wrote to memory of 4756 1264 microsoft 2.exe 112 PID 1264 wrote to memory of 1632 1264 microsoft 2.exe 114 PID 1264 wrote to memory of 1632 1264 microsoft 2.exe 114 PID 1264 wrote to memory of 1632 1264 microsoft 2.exe 114 PID 4756 wrote to memory of 1876 4756 cmd.exe 116 PID 4756 wrote to memory of 1876 4756 cmd.exe 116 PID 4756 wrote to memory of 1876 4756 cmd.exe 116 PID 1632 wrote to memory of 1172 1632 cmd.exe 118 PID 1632 wrote to memory of 1172 1632 cmd.exe 118 PID 1632 wrote to memory of 1172 1632 cmd.exe 118 PID 4580 wrote to memory of 1896 4580 askinstall54.exe 124 PID 4580 wrote to memory of 1896 4580 askinstall54.exe 124 PID 4580 wrote to memory of 1896 4580 askinstall54.exe 124 PID 1896 wrote to memory of 5012 1896 cmd.exe 126 PID 1896 wrote to memory of 5012 1896 cmd.exe 126 PID 1896 wrote to memory of 5012 1896 cmd.exe 126 PID 1632 wrote to memory of 1676 1632 cmd.exe 137 PID 1632 wrote to memory of 1676 1632 cmd.exe 137 PID 1632 wrote to memory of 1676 1632 cmd.exe 137 PID 4580 wrote to memory of 4384 4580 askinstall54.exe 139 PID 4580 wrote to memory of 4384 4580 askinstall54.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7348622e8bddc8aeab8662e78d804b6.exe"C:\Users\Admin\AppData\Local\Temp\d7348622e8bddc8aeab8662e78d804b6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a3⤵
- Executes dropped EXE
PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/3⤵PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 2.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome3 2.exe"C:\Users\Admin\AppData\Local\Temp\Chrome3 2.exe"2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exe"C:\Users\Admin\AppData\Local\Temp\GLKbrow.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exeC:\Users\Admin\AppData\Local\Temp\GLKbrow.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"2⤵
- Executes dropped EXE
PID:784
-
-
C:\Users\Admin\AppData\Local\Temp\microsoft 2.exe"C:\Users\Admin\AppData\Local\Temp\microsoft 2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "microsoft 2" /tr '"C:\Users\Admin\AppData\Roaming\microsoft 2.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "microsoft 2" /tr '"C:\Users\Admin\AppData\Roaming\microsoft 2.exe"'4⤵
- Creates scheduled task(s)
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5DEF.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1172
-
-
C:\Users\Admin\AppData\Roaming\microsoft 2.exe"C:\Users\Admin\AppData\Roaming\microsoft 2.exe"4⤵
- Executes dropped EXE
PID:1676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 7685⤵
- Program crash
PID:444
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe"C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 7923⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 8003⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 8243⤵
- Program crash
PID:436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 9643⤵
- Program crash
PID:2072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 10123⤵
- Program crash
PID:752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 11643⤵
- Program crash
PID:3248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 11763⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 12963⤵
- Program crash
PID:4340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 13643⤵
- Program crash
PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\updatenew.exe"C:\Users\Admin\AppData\Local\Temp\updatenew.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2512 -ip 25121⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2512 -ip 25121⤵PID:4700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2512 -ip 25121⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2512 -ip 25121⤵PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2512 -ip 25121⤵PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2512 -ip 25121⤵PID:2700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2512 -ip 25121⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2512 -ip 25121⤵PID:5068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2512 -ip 25121⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1676 -ip 16761⤵PID:5116
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
C:\Windows\system32\WerFaultSecure.exe"C:\Windows\system32\WerFaultSecure.exe" -protectedcrash -p 4676 -i 4676 -h 584 -j 436 -s 184 -d 30281⤵PID:1148
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700B
MD5e5352797047ad2c91b83e933b24fbc4f
SHA19bf8ac99b6cbf7ce86ce69524c25e3df75b4d772
SHA256b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c
SHA512dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827
-
Filesize
522B
MD5acc9090417037dfa2a55b46ed86e32b8
SHA153fa6fb25fb3e88c24d2027aca6ae492b2800a4d
SHA2562412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b
SHA512d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b
-
Filesize
56KB
MD5e511bb4cf31a2307b6f3445a869bcf31
SHA176f5c6e8df733ac13d205d426831ed7672a05349
SHA25656002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137
SHA5129c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c
-
Filesize
6KB
MD5e1fabd305a669e8bf9e695fa85bf1b73
SHA194540734ec0c0c5a54e9c335a771869cd7dfe8d8
SHA256b04cb157772e761841ffbdd731762cf6271501ef982ca9ed3fe19f899fd3178c
SHA5123db5f7a5b54124b1159bc8d10bcdc20437918f86f7a7bb2dc3c35b70a15a16d10cc9615ad00c443aa5ba7d6bef33f3fdb8ed101cf697ef0be1ffb6c495b07340
-
Filesize
43KB
MD558eea186f52da3256cc01e3856bca5c0
SHA135e8b3f570d572ea56fdf0dfb480e9cc4a36d986
SHA25626021efed039139a1c40ad7125a380e166321c65bc7354ea45d74ece6b0c692f
SHA5120d69916dde2e6a24a7addb9f1b21b51ff4b9d0b2052a719af431c6a382647bb01fdd96aedf89dc9c531faf3d2849fd2dc505385b929df23d8e7b1c3c5a9d740a
-
Filesize
390KB
MD5a186a0ef26742808b75c2ef534ece63c
SHA1d79062c6c9c039831e54c88fb67cd64e8146048c
SHA25618bc677465a6195706664788be8d88acd5cfd4abdad074aa1e1f0b2fbfed2b76
SHA512f5d2304750011a920bf1c219185bf9963fb47ab52e1fec96ce98cd15853fe6b592356b638f2f3628d3f5a1a45c47e85db1fb2d5a00a85840ad3e296ff130c21b
-
Filesize
120KB
MD5bf08a1385317518360e2fd24e25a67e2
SHA100b5d4aa063217b31755c4a698135915671f231f
SHA256d06d7d96e973671151438fe57a33c2834f7427c6c39501c22e0fbf1bd38de227
SHA512802750549a8302a69255e48ffe9b293babf26693e533484050449993e5c9365bf4b137013cbb7ae75359abe3a557bd4cc67b143be7dccad41b02a3ff5c0af5dc
-
Filesize
1.4MB
MD5f15409c47e5eb9ef4b316c3c8d2d3936
SHA132df482df77e5ef84560ff814a725831acb89b42
SHA256ec860b4ca9a08990622bc7fd0606383c965de9dd58bcf2022de601988fb7e3a4
SHA5122e8ba5d6b6d599f4df23365f0f93eee65f51ad369794b0d43d4e56a9060700a038e7af9dc15bca3034c20cfadc2300dff526ec64fb08c9499cb2fa24943949fc
-
Filesize
239KB
MD51fa531c00decf91ca71f207cac84eaf7
SHA18131ac8c897ba6f76175cfed34cbd7b1c96d1e19
SHA25681613cf7f25302f85a8f6e80cea1fee589e6b05828ed6b0946b3855f7c70233f
SHA5125b2c27bc949f618dbb8bd94339f35ca5f55c0fd7f347463c79d3d1ec0b033322be65542429397fdbcccf9e92163b82505f5113c48ff111ec08ca050fb9812be7
-
Filesize
45KB
MD596e4aa05fbaf3ee4aa018be285821cb0
SHA18152a37db98c8b4cd96e66ae5942a5c0afce2fa1
SHA256b8957cff3e10c9e25e2fb62a044646e153a22d5b1943613270568dccef3a4fcd
SHA51251e8e0e041d8ceb6e889ede1ac2b3a0d4979cc8eff1a1216f5d5caa67cacba7563c3bb8f4c98d5c9b9ef3d95dbd9a839ff532d79109a208ba70e9f61d9d026d8
-
Filesize
370KB
MD59e71e05b637b04dd7ea315b4ac6feb4a
SHA178dbe6d8fe1af0009fdc803cdf40a7101422fa94
SHA256733693a304149939abc2dba1857e2f37111eba29b3c5d47dc3cf5243dd3dbb1a
SHA512dd31ac2fdfde46b5ade917bf102732bcf5c193de4060a9813b750f907051e822731273a8ab2ea999903354bf434132f6a7176da2ea1988a08c06714ff4a1445b
-
Filesize
155B
MD5c70495884e4806ac6039e861ed0d001f
SHA1180d0702389ffab3d3c88644ab794915e14eae58
SHA25607b412c1660847862b9d67201482953bd44b23264603cb2ed3d39a212878e03b
SHA51263c07f987e8c644b543541882077373b0e6fbe756a3923480045da3308862b04a2f45f80fd179f4283c92b9bd59e1241e50b4e58e7d81f45ba4a0beccd061932
-
Filesize
394KB
MD5f0524f49b7826d4a1ec521784e18a159
SHA1a9a60c3e40fe80153091a51c182bb80134eaadaf
SHA25630eaf7331e0e7e4323f35fb5c6b0744aec2dc0f18d1eb9a1f842b006926c1a83
SHA5127cad9f36d3564b7e673738251322ae8888cba17e324c7c34e312b0550e5549b257aaa1b3c9cb947b013f5ac0d21019ef1bf20421a851787a65ab97cac5711472