Analysis
-
max time kernel
148s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe
Resource
win10v2004-20240426-en
General
-
Target
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe
-
Size
2.6MB
-
MD5
abe9c81bec84f347431b8d3383801469
-
SHA1
59756954958fc98962cea7b4bdae4fb2e055387c
-
SHA256
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f
-
SHA512
4d5d2d73549a838133acd7f3e6213b33f74a356d6102ae8a8f391f7bbf5759ed3d67779a29299138ed375ad65710a6e927e8e2e0d8a5943479badffaacf13b4d
-
SSDEEP
24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eR:ObCjPKNqQEfsw43qtmVfq4e
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.me.com - Port:
587 - Username:
[email protected] - Password:
RICHARD205lord
Signatures
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2500-24-0x0000000000400000-0x000000000048E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2500-31-0x0000000000400000-0x000000000048E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables packed with MEW 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1748-49-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW behavioral1/memory/1748-50-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW behavioral1/memory/1748-52-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2696-36-0x0000000000400000-0x0000000000491000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2696-45-0x0000000000400000-0x0000000000491000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
UPX dump on OEP (original entry point) 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2500-22-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/2500-23-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/2500-24-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/2500-31-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/2696-34-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral1/memory/2696-35-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral1/memory/2696-36-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral1/memory/2696-45-0x0000000000400000-0x0000000000491000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
jhdfkldfhndfkjdfnbfklfnf.exewinmgr119.exewinmgr119.exepid process 2960 jhdfkldfhndfkjdfnbfklfnf.exe 3020 winmgr119.exe 1412 winmgr119.exe -
Loads dropped DLL 1 IoCs
Processes:
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exepid process 1940 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2500-22-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/2500-23-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/2500-24-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/2500-31-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/2696-34-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2696-35-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2696-36-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2696-45-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exejhdfkldfhndfkjdfnbfklfnf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" jhdfkldfhndfkjdfnbfklfnf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 icanhazip.com 6 ipinfo.io -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe autoit_exe C:\ProgramData\winmgr119.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
jhdfkldfhndfkjdfnbfklfnf.exeRegAsm.exedescription pid process target process PID 2960 set thread context of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2652 set thread context of 2500 2652 RegAsm.exe cvtres.exe PID 2652 set thread context of 2696 2652 RegAsm.exe cvtres.exe PID 2652 set thread context of 1748 2652 RegAsm.exe cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 26 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1528 schtasks.exe 1712 schtasks.exe 2232 schtasks.exe 1380 schtasks.exe 2592 schtasks.exe 2572 schtasks.exe 2220 schtasks.exe 452 schtasks.exe 1036 schtasks.exe 2808 schtasks.exe 1304 schtasks.exe 880 schtasks.exe 2200 schtasks.exe 2316 schtasks.exe 2608 schtasks.exe 2948 schtasks.exe 488 schtasks.exe 1996 schtasks.exe 1972 schtasks.exe 328 schtasks.exe 1764 schtasks.exe 2892 schtasks.exe 2440 schtasks.exe 2788 schtasks.exe 1208 schtasks.exe 2860 schtasks.exe -
Processes:
RegAsm.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d0030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 RegAsm.exe -
NTFS ADS 4 IoCs
Processes:
winmgr119.exe933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exejhdfkldfhndfkjdfnbfklfnf.exewinmgr119.exedescription ioc process File opened for modification C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe File created C:\Users\Admin\AppData\Local\Temp\933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe:Zone.Identifier:$DATA 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe File created C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exejhdfkldfhndfkjdfnbfklfnf.exeRegAsm.exewinmgr119.exewinmgr119.exepid process 1940 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2652 RegAsm.exe 2652 RegAsm.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 3020 winmgr119.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 1412 winmgr119.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2652 RegAsm.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe 2960 jhdfkldfhndfkjdfnbfklfnf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RegAsm.execvtres.execvtres.execvtres.exedescription pid process Token: SeDebugPrivilege 2652 RegAsm.exe Token: SeDebugPrivilege 2500 cvtres.exe Token: SeDebugPrivilege 2696 cvtres.exe Token: SeDebugPrivilege 1748 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2652 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exejhdfkldfhndfkjdfnbfklfnf.exeRegAsm.exedescription pid process target process PID 1940 wrote to memory of 2960 1940 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 1940 wrote to memory of 2960 1940 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 1940 wrote to memory of 2960 1940 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 1940 wrote to memory of 2960 1940 933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2652 2960 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 2960 wrote to memory of 2572 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2572 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2572 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2572 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2500 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 2696 2652 RegAsm.exe cvtres.exe PID 2960 wrote to memory of 2788 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2788 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2788 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2788 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2652 wrote to memory of 1748 2652 RegAsm.exe cvtres.exe PID 2960 wrote to memory of 2220 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2220 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2220 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2220 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 1208 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 1208 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 1208 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 1208 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2200 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2200 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2200 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2200 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 328 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 328 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 328 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 328 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2232 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2232 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2232 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 2960 wrote to memory of 2232 2960 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe"C:\Users\Admin\AppData\Local\Temp\933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exeC:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp76A6.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp7743.tmp"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp8B33.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2572 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2788 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2220 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1208 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2200 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:328 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2232 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:488 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1380 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:452 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1304 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1528 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1036 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1996 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1712 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1764 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:880 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2316 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1972 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2892 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2592 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2860 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2608 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2948 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2440 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2808
-
C:\Windows\system32\taskeng.exetaskeng.exe {D7998480-18A9-4C19-A048-8ED5C51906F9} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]1⤵PID:596
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3020 -
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1412
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5b7db8463e13179d50d3af97c65ba9f10
SHA168c6c6182d885f08ef4318469b820b96c98e464e
SHA25692ccdf4c0cdf2da568768d38f469fb4ff4aef107086caf9fba0b878bb5b24a2f
SHA5121b78e0eb2be694930dcd48349ca74184e75479818f50773724e9cb8854394cde006345128813b53ce5f9500fbcd47405e85918e977942e3da84af8ba096a275e
-
Filesize
8B
MD52c47c7f5133b12a3a5eb805d8b31e5f1
SHA135c1b8d721090c21f76a56e66f90deae8094997a
SHA256a9abdf66211866c8f478bc33e6be086c4e732eb52b3208bc8b6ef2a5f47919be
SHA512b9f7762dcbfb5c8d70e2b9e250f85cdfcdf6bf60f9dab8c19589169ca0170ddc2047609b12533a2706aa76e5aadaa56ca04f5c33ea30e03b22e8274a00fa1163
-
Filesize
2.6MB
MD51d22bc8a6704edf6a02945c3c8835579
SHA174ee244d17ef73a3a9982778af6a258e7153e16f
SHA25679cdf187e3d0a4d752e2904d757739e94e3185d38fda37110d58c54a0e5136f0
SHA512d5c270e954322a42db5f83a1d632fc45de22d34ff1aeebd50fad471903000d562d41b36001f501491bd3eccfea32eb82fb30173433f2a2d48c3fdd5c0a79d993
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
399B
MD5e4bf4f7accc657622fe419c0d62419ab
SHA1c2856936dd3de05bad0da5ca94d6b521e40ab5a2
SHA256b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e
SHA51285dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
391B
MD53525ea58bba48993ea0d01b65ea71381
SHA11b917678fdd969e5ee5916e5899e7c75a979cf4d
SHA256681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2
SHA5125aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986