Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12/06/2024, 01:16
Static task
static1
Behavioral task
behavioral1
Sample
97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe
Resource
win10v2004-20240508-en
General
-
Target
97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe
-
Size
2.6MB
-
MD5
4dce474dea9bf3d812d2c1d89cb5b91e
-
SHA1
d72da98dd395e324cba336c4cbd32d32c630fa2a
-
SHA256
97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30
-
SHA512
e54d89f6690fe53e45e820275f8cc1c8fa7178f9ecc67d52b2c8eeb1ceaf0446997c0b6666190055c1e4598eee04854e21e862eb32d8bc5b92e48ef31521d596
-
SSDEEP
24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eU:ObCjPKNqQEfsw43qtmVfq4N
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.me.com - Port:
587 - Username:
[email protected] - Password:
RICHARD205lord
Signatures
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
resource yara_rule behavioral1/memory/1204-23-0x0000000000400000-0x000000000048E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/1204-30-0x0000000000400000-0x000000000048E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables packed with MEW 3 IoCs
resource yara_rule behavioral1/memory/2184-41-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW behavioral1/memory/2184-42-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW behavioral1/memory/2184-44-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
resource yara_rule behavioral1/memory/2844-35-0x0000000000400000-0x0000000000491000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2844-37-0x0000000000400000-0x0000000000491000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
UPX dump on OEP (original entry point) 8 IoCs
resource yara_rule behavioral1/memory/1204-21-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/1204-22-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/1204-23-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/1204-30-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral1/memory/2844-33-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral1/memory/2844-34-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral1/memory/2844-35-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral1/memory/2844-37-0x0000000000400000-0x0000000000491000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
pid Process 2368 jhdfkldfhndfkjdfnbfklfnf.exe 1124 winmgr119.exe 2476 winmgr119.exe -
Loads dropped DLL 1 IoCs
pid Process 2152 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1204-21-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/1204-22-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/1204-23-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/1204-30-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral1/memory/2844-33-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2844-34-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2844-35-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral1/memory/2844-37-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" jhdfkldfhndfkjdfnbfklfnf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com 6 ipinfo.io -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000d000000012331-2.dat autoit_exe behavioral1/files/0x003300000001470b-9.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2368 set thread context of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2684 set thread context of 1204 2684 RegAsm.exe 34 PID 2684 set thread context of 2844 2684 RegAsm.exe 37 PID 2684 set thread context of 2184 2684 RegAsm.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 2240 schtasks.exe 2912 schtasks.exe 2948 schtasks.exe 2988 schtasks.exe 1960 schtasks.exe 2460 schtasks.exe 1540 schtasks.exe 2336 schtasks.exe 2956 schtasks.exe 412 schtasks.exe 2304 schtasks.exe 1972 schtasks.exe 1532 schtasks.exe 2672 schtasks.exe 2484 schtasks.exe 1656 schtasks.exe 320 schtasks.exe 1768 schtasks.exe 2072 schtasks.exe 2916 schtasks.exe 2208 schtasks.exe 2608 schtasks.exe 1544 schtasks.exe 1624 schtasks.exe 912 schtasks.exe 2616 schtasks.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e RegAsm.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe:Zone.Identifier:$DATA 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe File created C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe File opened for modification C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2152 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2684 RegAsm.exe 2684 RegAsm.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 1124 winmgr119.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2476 winmgr119.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2684 RegAsm.exe 2368 jhdfkldfhndfkjdfnbfklfnf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2684 RegAsm.exe Token: SeDebugPrivilege 1204 cvtres.exe Token: SeDebugPrivilege 2844 cvtres.exe Token: SeDebugPrivilege 2184 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2368 2152 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe 28 PID 2152 wrote to memory of 2368 2152 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe 28 PID 2152 wrote to memory of 2368 2152 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe 28 PID 2152 wrote to memory of 2368 2152 97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe 28 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2684 2368 jhdfkldfhndfkjdfnbfklfnf.exe 29 PID 2368 wrote to memory of 2728 2368 jhdfkldfhndfkjdfnbfklfnf.exe 30 PID 2368 wrote to memory of 2728 2368 jhdfkldfhndfkjdfnbfklfnf.exe 30 PID 2368 wrote to memory of 2728 2368 jhdfkldfhndfkjdfnbfklfnf.exe 30 PID 2368 wrote to memory of 2728 2368 jhdfkldfhndfkjdfnbfklfnf.exe 30 PID 2368 wrote to memory of 2460 2368 jhdfkldfhndfkjdfnbfklfnf.exe 32 PID 2368 wrote to memory of 2460 2368 jhdfkldfhndfkjdfnbfklfnf.exe 32 PID 2368 wrote to memory of 2460 2368 jhdfkldfhndfkjdfnbfklfnf.exe 32 PID 2368 wrote to memory of 2460 2368 jhdfkldfhndfkjdfnbfklfnf.exe 32 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 1204 2684 RegAsm.exe 34 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2684 wrote to memory of 2844 2684 RegAsm.exe 37 PID 2368 wrote to memory of 1624 2368 jhdfkldfhndfkjdfnbfklfnf.exe 39 PID 2368 wrote to memory of 1624 2368 jhdfkldfhndfkjdfnbfklfnf.exe 39 PID 2368 wrote to memory of 1624 2368 jhdfkldfhndfkjdfnbfklfnf.exe 39 PID 2368 wrote to memory of 1624 2368 jhdfkldfhndfkjdfnbfklfnf.exe 39 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2684 wrote to memory of 2184 2684 RegAsm.exe 41 PID 2368 wrote to memory of 2072 2368 jhdfkldfhndfkjdfnbfklfnf.exe 43 PID 2368 wrote to memory of 2072 2368 jhdfkldfhndfkjdfnbfklfnf.exe 43 PID 2368 wrote to memory of 2072 2368 jhdfkldfhndfkjdfnbfklfnf.exe 43 PID 2368 wrote to memory of 2072 2368 jhdfkldfhndfkjdfnbfklfnf.exe 43 PID 2368 wrote to memory of 2916 2368 jhdfkldfhndfkjdfnbfklfnf.exe 45 PID 2368 wrote to memory of 2916 2368 jhdfkldfhndfkjdfnbfklfnf.exe 45 PID 2368 wrote to memory of 2916 2368 jhdfkldfhndfkjdfnbfklfnf.exe 45 PID 2368 wrote to memory of 2916 2368 jhdfkldfhndfkjdfnbfklfnf.exe 45 PID 2368 wrote to memory of 2912 2368 jhdfkldfhndfkjdfnbfklfnf.exe 47 PID 2368 wrote to memory of 2912 2368 jhdfkldfhndfkjdfnbfklfnf.exe 47 PID 2368 wrote to memory of 2912 2368 jhdfkldfhndfkjdfnbfklfnf.exe 47 PID 2368 wrote to memory of 2912 2368 jhdfkldfhndfkjdfnbfklfnf.exe 47 PID 2368 wrote to memory of 1656 2368 jhdfkldfhndfkjdfnbfklfnf.exe 51 PID 2368 wrote to memory of 1656 2368 jhdfkldfhndfkjdfnbfklfnf.exe 51 PID 2368 wrote to memory of 1656 2368 jhdfkldfhndfkjdfnbfklfnf.exe 51 PID 2368 wrote to memory of 1656 2368 jhdfkldfhndfkjdfnbfklfnf.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe"C:\Users\Admin\AppData\Local\Temp\97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exeC:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp759D.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp762A.tmp"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp8A19.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2460
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2072
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1656
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2956
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:412
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2304
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2240
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:912
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:320
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1768
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2208
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1532
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2672
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2608
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2616
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2484
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1960
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1540
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EBD6BC36-6AE8-4C45-8DA8-69B83BF2FA33} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]1⤵PID:1400
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1124
-
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD562ed0f4be4a0fc90ff19343c0e364c5a
SHA16ef5253f4a4bce9f8f877b9a20e0e45141e30997
SHA256d718f43772a7a0ba138db6bcbd94e3d5d765e7e126e7d564e07f121ecc55060a
SHA512eb103abbd6a4f1b1d2aacfcc4433f8b3cd0ddd28d9b51a7fd27cde7a88b4bd2a56532b4fc7276e74c52503adc515846d007e7715a6b5f9b3503900ad15752c51
-
Filesize
2.6MB
MD5ab907a527f972fb5915cdc3edc27da2d
SHA1e37cf8dcc5e784eb2a8d87767c37ae7f899fe45d
SHA2565823f605ef7b2c175dec80ceb4eff7f70d8219b0c95664ba55c22fe097f1d579
SHA51252bdb3d95dfeb0967386fffaa22d1fe8aca10b86078e5e36ece67a735145fd8ef516854e2dc81db87e6e80a3ea9386911a821c038b2e86528a230adcafa24c61
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
399B
MD5e4bf4f7accc657622fe419c0d62419ab
SHA1c2856936dd3de05bad0da5ca94d6b521e40ab5a2
SHA256b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e
SHA51285dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
391B
MD53525ea58bba48993ea0d01b65ea71381
SHA11b917678fdd969e5ee5916e5899e7c75a979cf4d
SHA256681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2
SHA5125aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986
-
Filesize
2.6MB
MD58661a659c0ea70c73630ef54939625b1
SHA16a80faec12bca5b83bd441a88ae8328ad486af48
SHA256b5343fcb8f496c6ce9b227fd59766d5841b3209d9783976f5aef958c040863f8
SHA5123cffd0a36966100d3a73838c9e5d8d13ab9eb2c6549f6c891c1e27c17c51cd291df4d14486000f1115e994cbcf1c80147379afff9e6525a78bec9a3f871ebd11