Analysis
-
max time kernel
5s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 22:36
Behavioral task
behavioral1
Sample
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe
Resource
win10v2004-20240802-en
General
-
Target
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe
-
Size
2.0MB
-
MD5
06feb8ea2c84bfe15db1fc38a8cedbb7
-
SHA1
54f5e74721cf1165ffb0e5b4ef781a624c302285
-
SHA256
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1
-
SHA512
6d4463973032849b04fabc4dbce5c40cf5b0fe18de1cdcb77eac3ad3684305f808839a0b93cfdeef398257b650d67f65036963564d63cab06ef41dc6de364e46
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYj:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YF
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exeflow ioc 50 ip-api.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 10 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/1492-30-0x0000000000070000-0x00000000000CE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exeSystemPropertiesPerformance.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation SystemPropertiesPerformance.exe -
Executes dropped EXE 4 IoCs
Processes:
vnc.exewindef.exewinsock.exeSystemPropertiesPerformance.exepid process 5028 vnc.exe 1492 windef.exe 1468 winsock.exe 3740 SystemPropertiesPerformance.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exedescription ioc process File opened (read-only) \??\h: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\m: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\p: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\q: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\t: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\k: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\n: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\r: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\v: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\y: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\z: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\g: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\i: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\l: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\u: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\w: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\s: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\x: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\a: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\b: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\e: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\j: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe File opened (read-only) \??\o: 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 50 ip-api.com 10 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exedescription pid process target process PID 2384 set thread context of 3872 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4884 5028 WerFault.exe vnc.exe 5104 2024 WerFault.exe vnc.exe 2652 1468 WerFault.exe winsock.exe 2520 5096 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vnc.exeschtasks.exe7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exewindef.exe7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exeschtasks.exewinsock.exeschtasks.exeSystemPropertiesPerformance.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SystemPropertiesPerformance.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 4484 PING.EXE 1696 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2984 schtasks.exe 1396 schtasks.exe 2900 schtasks.exe 2076 schtasks.exe 1624 schtasks.exe 1604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exeSystemPropertiesPerformance.exepid process 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 3740 SystemPropertiesPerformance.exe 3740 SystemPropertiesPerformance.exe 3740 SystemPropertiesPerformance.exe 3740 SystemPropertiesPerformance.exe 3740 SystemPropertiesPerformance.exe 3740 SystemPropertiesPerformance.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 1492 windef.exe Token: SeDebugPrivilege 1468 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 1468 winsock.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exevnc.exewindef.exewinsock.exeSystemPropertiesPerformance.exedescription pid process target process PID 2384 wrote to memory of 5028 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe vnc.exe PID 2384 wrote to memory of 5028 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe vnc.exe PID 2384 wrote to memory of 5028 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe vnc.exe PID 5028 wrote to memory of 3956 5028 vnc.exe svchost.exe PID 5028 wrote to memory of 3956 5028 vnc.exe svchost.exe PID 5028 wrote to memory of 3956 5028 vnc.exe svchost.exe PID 2384 wrote to memory of 1492 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe windef.exe PID 2384 wrote to memory of 1492 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe windef.exe PID 2384 wrote to memory of 1492 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe windef.exe PID 2384 wrote to memory of 3872 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe PID 2384 wrote to memory of 3872 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe PID 2384 wrote to memory of 3872 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe PID 2384 wrote to memory of 3872 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe PID 2384 wrote to memory of 3872 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe PID 2384 wrote to memory of 1604 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe schtasks.exe PID 2384 wrote to memory of 1604 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe schtasks.exe PID 2384 wrote to memory of 1604 2384 7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe schtasks.exe PID 1492 wrote to memory of 2984 1492 windef.exe schtasks.exe PID 1492 wrote to memory of 2984 1492 windef.exe schtasks.exe PID 1492 wrote to memory of 2984 1492 windef.exe schtasks.exe PID 1492 wrote to memory of 1468 1492 windef.exe winsock.exe PID 1492 wrote to memory of 1468 1492 windef.exe winsock.exe PID 1492 wrote to memory of 1468 1492 windef.exe winsock.exe PID 1468 wrote to memory of 1396 1468 winsock.exe schtasks.exe PID 1468 wrote to memory of 1396 1468 winsock.exe schtasks.exe PID 1468 wrote to memory of 1396 1468 winsock.exe schtasks.exe PID 3740 wrote to memory of 2024 3740 SystemPropertiesPerformance.exe vnc.exe PID 3740 wrote to memory of 2024 3740 SystemPropertiesPerformance.exe vnc.exe PID 3740 wrote to memory of 2024 3740 SystemPropertiesPerformance.exe vnc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe"C:\Users\Admin\AppData\Local\Temp\7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 5483⤵
- Program crash
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2984 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E5Iy0s32DafL.bat" "4⤵PID:3608
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1736
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1696 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:5096
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E1aqvcsU9aj4.bat" "6⤵PID:2276
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1812
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4484 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:1580
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:1624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 22326⤵
- Program crash
PID:2520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 16924⤵
- Program crash
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe"C:\Users\Admin\AppData\Local\Temp\7ba37e4aa263bdfa0d24ede59f1d767ed6c5b759268660b2bf7b92f45a77c9b1.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5028 -ip 50281⤵PID:5100
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 5203⤵
- Program crash
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:1624
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2604
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2024 -ip 20241⤵PID:3080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1468 -ip 14681⤵PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5096 -ip 50961⤵PID:3424
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3668
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5476fa633f4a193579bc16569139d01e8
SHA1e032c86f9a28ec2e1be9e2338fa66a4b72bd7dc4
SHA256125700d5e3aa92fe61af6254cd2d6478f030dfc59f7eab0393db1923d2c2640b
SHA5121e5aefbb3a8e1bc7fb03e1d676c5661844c1153a64b2bb92b7d72bfc4934a9eb5d3a04981ee8c6f21dcc26f84054ffb0fb587bd26ce8106ed726aca0d05281b9
-
Filesize
208B
MD5967f44f3570ed29ec7f43e3632227d27
SHA1d23c4e944a7558e8cad140b486b5d9cb6a68a389
SHA25668df10c348e1bda4187024f9cde3067f3364c00c3b4b3551477f930dba251b53
SHA512b44f907abb0edc9164699ce38c7ba9ff7e2e4ecda68da897e47bf9083683c258892b3b66df68db1d875029d12666e151aafeaa271d984e3222c3139b7d57254a
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5b723f4a0c9d3e64cccf1f3fc30e6692c
SHA1f85431af7aa719a52dacfe826bbbd283f572f7d9
SHA2564d87a5ba0ed948d0573fb8ab947bae447bb64e30f22733532e30ff7e0562d7c0
SHA5128154d91f81db2f84b9c7a029629a823ae98cf73db7924afa0aa707b5cba096b6a144759f955ab63a438477b7d0de6fd373769c13eba85898e2c7b10f7e6bae04
-
Filesize
224B
MD571ec374028ba3ee831d899b0d6a18bf0
SHA1b8a766b767cec9fc08bb0eea65fde5b136f5143a
SHA256a7850c471ec18c241048955c46e117fc5db2e264d4e4be92d4fd9f904a719917
SHA512e05d53b3dd71610610713ef2b7385f21acbff504526140f2c309c19d973102be1b4ffc2e7560c80005f164a706c99b58f3bbbfc97c4f530e70b4047eb7311f64
-
Filesize
2.0MB
MD5bc1ff627c844f26813d550697bb75609
SHA1bc01a82494ad68f4aa235b15b16489be6740cf55
SHA25617d8b88d249974df46bf8bd88926a66025fce85b15b6e5e9f411edfb6549031a
SHA512e2a5d727055520da8407089a406295ea5073238e2765f3c8a6a6bcfb165b7e338680d8bf2e623415806835bc0aa9e98d1b7f349ee2531162baeeb3c6f8864407