Resubmissions

04-07-2024 17:22

240704-vxyavazeql 10

04-07-2024 17:19

240704-vv7rhazenr 10

Analysis

  • max time kernel
    303s
  • max time network
    322s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 17:22

General

  • Target

    [DemonArchives]41637d74a16e50cafe6cb72974a1cf5c.exe

  • Size

    2.6MB

  • MD5

    41637d74a16e50cafe6cb72974a1cf5c

  • SHA1

    95b4811b5736d7cfba9c71936ecd300ac01336a2

  • SHA256

    9699dda8767ce5afbe2f0130b816b99cb3a35eb6654ab08af65c4c48d95a60c0

  • SHA512

    e6506e549d00cfcbc08e0625b22f3cfe4cd906b5a3750a45cc452918d8494909064534a796f9ff16ea892b6f45224fa50891709c81efc1a33ebe2ca1f0067885

  • SSDEEP

    24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ea:ObCjPKNqQEfsw43qtmVfq4r

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.me.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RICHARD205lord

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[DemonArchives]41637d74a16e50cafe6cb72974a1cf5c.exe
    "C:\Users\Admin\AppData\Local\Temp\[DemonArchives]41637d74a16e50cafe6cb72974a1cf5c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp26F1.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:560
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp27DC.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp3BF2.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2300
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3000
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2452
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1180
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2408
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1892
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2380
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:804
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1672
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:984
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2220
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2308
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1988
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1524
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2196
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1620
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1820
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2620
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2504
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2740
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2668
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:960
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1664
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2792
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2416
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1340
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1396
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp117E.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2656
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp121B.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:428
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp12A8.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1072
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:800
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1084
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:848
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:764
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1088
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:648
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1812
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1440
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1076
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:900
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2136
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2868
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1360
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1200
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2784
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2640
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2564
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2668
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1100
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2828
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1496
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1968
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1340
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2520
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:820
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1156
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1180
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1604
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1924
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {09BD9272-4CF6-4CD5-AC43-0FCA2F0CEA50} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]
    1⤵
      PID:2096
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:1464
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:1176
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        PID:2164
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        PID:1740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\khaxFMfI\009276b996b04917a9a60a951037d8a6

      Filesize

      16B

      MD5

      0beb14a2172f2c4694f4c4f35ece06fd

      SHA1

      82a1227f342ce51561608fa826929298f9d7c760

      SHA256

      65cf08a2ab4467d5769d643b330f36e3b383a865bc8f8994c6c83cbd848f4ab5

      SHA512

      cc07805a8e9e73dc8f324b1c7eb62dbe99f5ed7fc213690d58c41c1a5d798fd0076069984698307072a7d558f11d95f8bfb92cc62c9eb46a6a4c4869fc8f2e1c

    • C:\ProgramData\khaxFMfI\189d625f98324bab87032800e1e7f084

      Filesize

      8B

      MD5

      f6e914e126ff5db1378713ded0629f32

      SHA1

      e6948977b8fd45b5eef392b695eb554f8c516c24

      SHA256

      6c0cb9ba604c0ab4a89485d5aaf9c39e6cefaf2e0f586b7840738aa3fb5398d0

      SHA512

      34810def00363b40cf60a1252a1274ba501a2e61501137b2ddf01ded624546c11474ffd2a750bfd7c320e895fe58b2e7b3f00e1ecb1b635e74779a963d1d2594

    • C:\ProgramData\khaxFMfI\2c945db753d341ef9b0f02d75d493749

      Filesize

      8B

      MD5

      69dfdcf0208e2e66b8a1b1cc656b3d9a

      SHA1

      1e16e03ca5bd7d819cbaeaa66100ed82466c5e5f

      SHA256

      005572aeaf372ea6b98fb6363e272dcee690e32ed355597e34d8204f70c36dcf

      SHA512

      21fc4b1534d08a2b11fd400aae55dd2940eceeee12cffec713c4dd296520d5d0253fa2b8d3a577ad5014ce2fa89aa6c5806f77696c030a9c0d8c5aad91c2536c

    • C:\ProgramData\khaxFMfI\47928f366bbf48c9ad07f8d6a7670eaf

      Filesize

      88B

      MD5

      066fd33911bacfa53173ec9694d38337

      SHA1

      224dc019bae9e6614e9ccfe7471e971345db99e9

      SHA256

      37a619fe6f9811b3ba7973546e2c3b6a8f628e19c49a73eeaaaa06b9a36a87d9

      SHA512

      bdb3ebccb4f9669f42cc35322ed39f8a2b185a185b7e150496ddeee5e04bcd56bab351114123e111810a39bc1ea22ca8b99e2638a770301cbf4435d58f3dda26

    • C:\ProgramData\winmgr119.exe

      Filesize

      2.6MB

      MD5

      95e835b467f0091b3686c08df79152e8

      SHA1

      5a85b7459b1cd86c63c6d431612567b9e43da0d8

      SHA256

      ad041bf96736918cc7559840c1170e63ee9eb3a94f38d7895f28c55a22442862

      SHA512

      d21e2d9bba3643c3b8403dec844557738a78c912cce249ea6bd18a18804c97c9be3dac7d9ef34b06ed78c2c34ec521b8da5a405857886c327977a99cd7274e81

    • C:\ProgramData\winmgr119.exe:Zone.Identifier

      Filesize

      24B

      MD5

      6c72a5fcdb3c81dcc440e3616f704c5d

      SHA1

      6198b674ca75562852ea27ebb0f36249c6d0fbb6

      SHA256

      ccc0133d8f43d3021eb667f86ae939f7f8ec83e727b8334f9e0facccd6d01063

      SHA512

      5b549f5a550e9b8857643c0d223c591e8b59f43a4899a5d7a8f045d5df00e165d8cd1faead61b8f57c3f846c360e8852c9be8b28a9b5d51ffe9a40b4837d5aef

    • C:\Users\Admin\AppData\Local\Temp\Cab2FAC.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar300D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\tmp26F1.tmp

      Filesize

      399B

      MD5

      e4bf4f7accc657622fe419c0d62419ab

      SHA1

      c2856936dd3de05bad0da5ca94d6b521e40ab5a2

      SHA256

      b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e

      SHA512

      85dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431

    • C:\Users\Admin\AppData\Local\Temp\tmp27DC.tmp

      Filesize

      400B

      MD5

      de4e5ff058882957cf8a3b5f839a031f

      SHA1

      0b3d8279120fb5fa27efbd9eee89695aa040fc24

      SHA256

      ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49

      SHA512

      a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72

    • C:\Users\Admin\AppData\Local\Temp\tmp3BF2.tmp

      Filesize

      391B

      MD5

      3525ea58bba48993ea0d01b65ea71381

      SHA1

      1b917678fdd969e5ee5916e5899e7c75a979cf4d

      SHA256

      681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2

      SHA512

      5aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986

    • \ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe

      Filesize

      2.6MB

      MD5

      0a5ade9b605a7d24f0cc96c2e4eb7c19

      SHA1

      a50a2626d62482fc2b495cdfa7fc32f94f2d1242

      SHA256

      f196a72c34f93d2fa94eb85c23e11d8048ba62c5cda5348f8bca78118f97871c

      SHA512

      15e1449a8698bbfaa93fa9520cc1114941952f7c623b182de4669b389501bd43c138c1a7e8999b4a2728d9a2856dd360e72ca5c868d85abf042a598446bd109f

    • memory/428-121-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/560-24-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/560-29-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/560-22-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/560-23-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/1072-127-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1396-96-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1396-98-0x00000000001B0000-0x000000000027A000-memory.dmp

      Filesize

      808KB

    • memory/1396-97-0x00000000001B0000-0x000000000027A000-memory.dmp

      Filesize

      808KB

    • memory/1396-99-0x00000000001B0000-0x000000000027A000-memory.dmp

      Filesize

      808KB

    • memory/1696-35-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/1696-33-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/1696-34-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/1696-71-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/2300-76-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2300-75-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2300-78-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2492-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2492-82-0x0000000074172000-0x0000000074174000-memory.dmp

      Filesize

      8KB

    • memory/2492-13-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2492-18-0x0000000074172000-0x0000000074174000-memory.dmp

      Filesize

      8KB

    • memory/2492-16-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2492-17-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2492-10-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2656-112-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB