Analysis
-
max time kernel
36s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 11:00
Behavioral task
behavioral1
Sample
240818-dhsy5s1hmc_pw_infected.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
964221e2d1782fa804dc6e965ee4f920N.exe
Resource
win10v2004-20240802-en
General
-
Target
964221e2d1782fa804dc6e965ee4f920N.exe
-
Size
2.0MB
-
MD5
964221e2d1782fa804dc6e965ee4f920
-
SHA1
be0fcc6e0e64cee8bf68ca0f8665b06dc26933e6
-
SHA256
b3c2f56de0655f102fe52ba1aec7369f7a79bf37f563c5f1efe41211d26b2d09
-
SHA512
ab4a683dc080d1c0f5f584a20631255d47e2745305c5e116f89e5cdb636f611fd8cf28b62acca95a8ab4c224a9bc62b21208b81722383323d1357da777305bc6
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYu:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y0
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/2192-30-0x00000000009A0000-0x00000000009FE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
964221e2d1782fa804dc6e965ee4f920N.exeSystemPropertiesPerformance.exewinsock.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 964221e2d1782fa804dc6e965ee4f920N.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation SystemPropertiesPerformance.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation winsock.exe -
Executes dropped EXE 7 IoCs
Processes:
vnc.exewindef.exewinsock.exeSystemPropertiesPerformance.exevnc.exewindef.exeSystemPropertiesPerformance.exepid process 364 vnc.exe 2192 windef.exe 4244 winsock.exe 968 SystemPropertiesPerformance.exe 1956 vnc.exe 3036 windef.exe 1372 SystemPropertiesPerformance.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
SystemPropertiesPerformance.exe964221e2d1782fa804dc6e965ee4f920N.exedescription ioc process File opened (read-only) \??\i: SystemPropertiesPerformance.exe File opened (read-only) \??\p: SystemPropertiesPerformance.exe File opened (read-only) \??\y: SystemPropertiesPerformance.exe File opened (read-only) \??\i: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\u: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\z: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\a: SystemPropertiesPerformance.exe File opened (read-only) \??\t: SystemPropertiesPerformance.exe File opened (read-only) \??\s: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\e: SystemPropertiesPerformance.exe File opened (read-only) \??\g: SystemPropertiesPerformance.exe File opened (read-only) \??\s: SystemPropertiesPerformance.exe File opened (read-only) \??\j: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\n: SystemPropertiesPerformance.exe File opened (read-only) \??\y: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\k: SystemPropertiesPerformance.exe File opened (read-only) \??\l: SystemPropertiesPerformance.exe File opened (read-only) \??\o: SystemPropertiesPerformance.exe File opened (read-only) \??\a: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\k: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\l: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\p: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\q: SystemPropertiesPerformance.exe File opened (read-only) \??\r: SystemPropertiesPerformance.exe File opened (read-only) \??\v: SystemPropertiesPerformance.exe File opened (read-only) \??\m: SystemPropertiesPerformance.exe File opened (read-only) \??\u: SystemPropertiesPerformance.exe File opened (read-only) \??\w: SystemPropertiesPerformance.exe File opened (read-only) \??\g: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\h: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\w: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\j: SystemPropertiesPerformance.exe File opened (read-only) \??\r: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\t: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\x: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\h: SystemPropertiesPerformance.exe File opened (read-only) \??\b: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\n: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\o: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\q: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\x: SystemPropertiesPerformance.exe File opened (read-only) \??\z: SystemPropertiesPerformance.exe File opened (read-only) \??\e: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\m: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\v: 964221e2d1782fa804dc6e965ee4f920N.exe File opened (read-only) \??\b: SystemPropertiesPerformance.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
964221e2d1782fa804dc6e965ee4f920N.exeSystemPropertiesPerformance.exedescription pid process target process PID 3628 set thread context of 2736 3628 964221e2d1782fa804dc6e965ee4f920N.exe 964221e2d1782fa804dc6e965ee4f920N.exe PID 968 set thread context of 1372 968 SystemPropertiesPerformance.exe SystemPropertiesPerformance.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1136 364 WerFault.exe vnc.exe 4856 1956 WerFault.exe vnc.exe 3196 4244 WerFault.exe winsock.exe 4264 2012 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SystemPropertiesPerformance.exeSystemPropertiesPerformance.exe964221e2d1782fa804dc6e965ee4f920N.exe964221e2d1782fa804dc6e965ee4f920N.exeschtasks.exeschtasks.execmd.exevnc.exeschtasks.exewinsock.exechcp.comPING.EXEwindef.exeschtasks.exewindef.exevnc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SystemPropertiesPerformance.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SystemPropertiesPerformance.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 964221e2d1782fa804dc6e965ee4f920N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 964221e2d1782fa804dc6e965ee4f920N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 3972 PING.EXE 2112 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4816 schtasks.exe 692 schtasks.exe 2932 schtasks.exe 4556 schtasks.exe 3476 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
964221e2d1782fa804dc6e965ee4f920N.exeSystemPropertiesPerformance.exepid process 3628 964221e2d1782fa804dc6e965ee4f920N.exe 3628 964221e2d1782fa804dc6e965ee4f920N.exe 3628 964221e2d1782fa804dc6e965ee4f920N.exe 3628 964221e2d1782fa804dc6e965ee4f920N.exe 968 SystemPropertiesPerformance.exe 968 SystemPropertiesPerformance.exe 968 SystemPropertiesPerformance.exe 968 SystemPropertiesPerformance.exe 968 SystemPropertiesPerformance.exe 968 SystemPropertiesPerformance.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2192 windef.exe Token: SeDebugPrivilege 4244 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4244 winsock.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
964221e2d1782fa804dc6e965ee4f920N.exevnc.exewindef.exewinsock.exeSystemPropertiesPerformance.exevnc.execmd.exedescription pid process target process PID 3628 wrote to memory of 364 3628 964221e2d1782fa804dc6e965ee4f920N.exe vnc.exe PID 3628 wrote to memory of 364 3628 964221e2d1782fa804dc6e965ee4f920N.exe vnc.exe PID 3628 wrote to memory of 364 3628 964221e2d1782fa804dc6e965ee4f920N.exe vnc.exe PID 364 wrote to memory of 2188 364 vnc.exe svchost.exe PID 364 wrote to memory of 2188 364 vnc.exe svchost.exe PID 3628 wrote to memory of 2192 3628 964221e2d1782fa804dc6e965ee4f920N.exe windef.exe PID 3628 wrote to memory of 2192 3628 964221e2d1782fa804dc6e965ee4f920N.exe windef.exe PID 3628 wrote to memory of 2192 3628 964221e2d1782fa804dc6e965ee4f920N.exe windef.exe PID 364 wrote to memory of 2188 364 vnc.exe svchost.exe PID 3628 wrote to memory of 2736 3628 964221e2d1782fa804dc6e965ee4f920N.exe 964221e2d1782fa804dc6e965ee4f920N.exe PID 3628 wrote to memory of 2736 3628 964221e2d1782fa804dc6e965ee4f920N.exe 964221e2d1782fa804dc6e965ee4f920N.exe PID 3628 wrote to memory of 2736 3628 964221e2d1782fa804dc6e965ee4f920N.exe 964221e2d1782fa804dc6e965ee4f920N.exe PID 3628 wrote to memory of 2736 3628 964221e2d1782fa804dc6e965ee4f920N.exe 964221e2d1782fa804dc6e965ee4f920N.exe PID 3628 wrote to memory of 2736 3628 964221e2d1782fa804dc6e965ee4f920N.exe 964221e2d1782fa804dc6e965ee4f920N.exe PID 3628 wrote to memory of 4816 3628 964221e2d1782fa804dc6e965ee4f920N.exe schtasks.exe PID 3628 wrote to memory of 4816 3628 964221e2d1782fa804dc6e965ee4f920N.exe schtasks.exe PID 3628 wrote to memory of 4816 3628 964221e2d1782fa804dc6e965ee4f920N.exe schtasks.exe PID 2192 wrote to memory of 692 2192 windef.exe schtasks.exe PID 2192 wrote to memory of 692 2192 windef.exe schtasks.exe PID 2192 wrote to memory of 692 2192 windef.exe schtasks.exe PID 2192 wrote to memory of 4244 2192 windef.exe winsock.exe PID 2192 wrote to memory of 4244 2192 windef.exe winsock.exe PID 2192 wrote to memory of 4244 2192 windef.exe winsock.exe PID 4244 wrote to memory of 2932 4244 winsock.exe schtasks.exe PID 4244 wrote to memory of 2932 4244 winsock.exe schtasks.exe PID 4244 wrote to memory of 2932 4244 winsock.exe schtasks.exe PID 968 wrote to memory of 1956 968 SystemPropertiesPerformance.exe vnc.exe PID 968 wrote to memory of 1956 968 SystemPropertiesPerformance.exe vnc.exe PID 968 wrote to memory of 1956 968 SystemPropertiesPerformance.exe vnc.exe PID 968 wrote to memory of 3036 968 SystemPropertiesPerformance.exe windef.exe PID 968 wrote to memory of 3036 968 SystemPropertiesPerformance.exe windef.exe PID 968 wrote to memory of 3036 968 SystemPropertiesPerformance.exe windef.exe PID 1956 wrote to memory of 2716 1956 vnc.exe svchost.exe PID 1956 wrote to memory of 2716 1956 vnc.exe svchost.exe PID 1956 wrote to memory of 2716 1956 vnc.exe svchost.exe PID 968 wrote to memory of 1372 968 SystemPropertiesPerformance.exe SystemPropertiesPerformance.exe PID 968 wrote to memory of 1372 968 SystemPropertiesPerformance.exe SystemPropertiesPerformance.exe PID 968 wrote to memory of 1372 968 SystemPropertiesPerformance.exe SystemPropertiesPerformance.exe PID 968 wrote to memory of 1372 968 SystemPropertiesPerformance.exe SystemPropertiesPerformance.exe PID 968 wrote to memory of 1372 968 SystemPropertiesPerformance.exe SystemPropertiesPerformance.exe PID 968 wrote to memory of 4556 968 SystemPropertiesPerformance.exe schtasks.exe PID 968 wrote to memory of 4556 968 SystemPropertiesPerformance.exe schtasks.exe PID 968 wrote to memory of 4556 968 SystemPropertiesPerformance.exe schtasks.exe PID 4244 wrote to memory of 3028 4244 winsock.exe cmd.exe PID 4244 wrote to memory of 3028 4244 winsock.exe cmd.exe PID 4244 wrote to memory of 3028 4244 winsock.exe cmd.exe PID 3028 wrote to memory of 3228 3028 cmd.exe chcp.com PID 3028 wrote to memory of 3228 3028 cmd.exe chcp.com PID 3028 wrote to memory of 3228 3028 cmd.exe chcp.com PID 3028 wrote to memory of 3972 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 3972 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 3972 3028 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\964221e2d1782fa804dc6e965ee4f920N.exe"C:\Users\Admin\AppData\Local\Temp\964221e2d1782fa804dc6e965ee4f920N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 364 -s 5483⤵
- Program crash
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:692 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kzmrd1Vv01cX.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:3228 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3972 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2012
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3476 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KNy8g7YrLypf.bat" "6⤵PID:3296
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:440
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2112 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:4344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 19726⤵
- Program crash
PID:4264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 10844⤵
- Program crash
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\964221e2d1782fa804dc6e965ee4f920N.exe"C:\Users\Admin\AppData\Local\Temp\964221e2d1782fa804dc6e965ee4f920N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2736 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 364 -ip 3641⤵PID:2580
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 4883⤵
- Program crash
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1372 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1956 -ip 19561⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4244 -ip 42441⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2012 -ip 20121⤵PID:2248
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:2764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1052
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1136
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:2456
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:3692
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4536
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:3620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD50b3491601e5d527fdc1107f59cc23d54
SHA1c232eee5b8351ea4c9ea84b64417e55109afe88a
SHA25692a5ec62fc6eba5a1122f9fafceea4db77dd5daf084c9774e5434b5594ed4ee5
SHA51226f7bd0e93255df4d019b2ad64363d0e75901622cef0f2bbecb00ececc69b9f28700be8a4c18e7c5723d7f1743c3d962c32ced62be642b9b4a07a0f3fe2b1508
-
Filesize
208B
MD53704e996b815d40a963e180a90871d51
SHA12171e25cf89913896349f048e291bf94c2ceff34
SHA256c73d6a2e051da798270468bb2308185fa9857257830f211b7854e84f561b9f77
SHA5129dd1b187d0551bafb7e8fc6d01312285e74211f837858bf35c14488dc6bee8d8a66e253e59165f7ae7a5a45b77f206bb54abde79bae54b54a66fc0a2b872114b
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD54482a67f6618be6e74b48baed02d0957
SHA14ae85f06fcf2eaca658f9fce3164c49ab1985379
SHA2569ae32d7e69f6471123f57ff9db75fa0ebf359147ce24647663242d05afadde87
SHA5126c96df0a7f617f2093feba8a27039c41ec06d6bfc3bc0771538a40f9f34dd866601f217124db1184ae050ca8728b89ccc84875310ad8a82457ac73eb522c1593
-
Filesize
2.0MB
MD56d064c8c676755ab1d1fb9be8787fd60
SHA14d2d0f4edc4006d367b2fbf0a3e0ee4a7560c65c
SHA256c4bb15f60835d479a032ee0d8b46baaa99d1c9733415f9a2cb0400e39874f114
SHA5124cf481cc90a0dd4f87fe395e51599f17debe2f45bad10fb0622d559ed9eecff80c6a78830d274e5adfdd2180d067da0003e55f5485854887eb0b820530a5c70d