Analysis
-
max time kernel
446s -
max time network
448s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-09-2024 17:45
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1352 f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 1476 1352 WerFault.exe 95 1616 1352 WerFault.exe 95 2976 1352 WerFault.exe 95 3688 1352 WerFault.exe 95 4400 1352 WerFault.exe 95 2304 1352 WerFault.exe 95 1908 1352 WerFault.exe 95 4556 1352 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 5132 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133716735623017798" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.zip:Zone.Identifier chrome.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 864 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5772 chrome.exe 5772 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe Token: SeShutdownPrivilege 5772 chrome.exe Token: SeCreatePagefilePrivilege 5772 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 4128 7zG.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe 5772 chrome.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE 864 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5772 wrote to memory of 4244 5772 chrome.exe 80 PID 5772 wrote to memory of 4244 5772 chrome.exe 80 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 2196 5772 chrome.exe 81 PID 5772 wrote to memory of 5644 5772 chrome.exe 82 PID 5772 wrote to memory of 5644 5772 chrome.exe 82 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83 PID 5772 wrote to memory of 840 5772 chrome.exe 83
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://bazaar.abuse.ch/sample/f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d/1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5772 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff381ecc40,0x7fff381ecc4c,0x7fff381ecc582⤵PID:4244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1844 /prefetch:22⤵PID:2196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1836,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2128 /prefetch:32⤵PID:5644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2160,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2184 /prefetch:82⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3048,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3076 /prefetch:12⤵PID:5728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3064,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:3120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4304,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:3468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4676,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4688 /prefetch:82⤵PID:2340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4696,i,10586101167318709894,18106880645081335538,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4220 /prefetch:82⤵
- NTFS ADS
PID:5500
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1048
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6056
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap27951:190:7zEvent101971⤵
- Suspicious use of FindShellTrayWindow
PID:4128
-
C:\Users\Admin\Downloads\f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe"C:\Users\Admin\Downloads\f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 7722⤵
- Program crash
PID:1476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 8122⤵
- Program crash
PID:1616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 7722⤵
- Program crash
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 8642⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 9602⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 9642⤵
- Program crash
PID:2304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 14282⤵
- Program crash
PID:1908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe" /f & erase "C:\Users\Admin\Downloads\f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe" & exit2⤵
- System Location Discovery: System Language Discovery
PID:3952 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5132
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 14962⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1352 -ip 13521⤵PID:6048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1352 -ip 13521⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1352 -ip 13521⤵PID:5376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1352 -ip 13521⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1352 -ip 13521⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1352 -ip 13521⤵PID:4288
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\TestConvert.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 1352 -ip 13521⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 1352 -ip 13521⤵PID:980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD559334cae9db1a79b0e8b5dca4d75fc75
SHA134ea6ee0244c8c039237bec9510d8ff87eed0cfe
SHA2564e1c140fc59b340d97391bbb714ad80c5cf4e6a1f48a01125253114f8bd9ef50
SHA5129b483b82ed0743f494d4899c1b70b7fd70c71ca52db72966f53fc133d85a3a6aeb38bcbfe4f4592acdf983740f1ee7a196c0656aec331a5aeeda4446365d88d7
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
Filesize
312B
MD525889058b9924be98e620bd61546655a
SHA1f96ec227462bca10eab445eea78662db277d52e7
SHA256918df0ef714cbf313f685446159dc1a7a3a216390f528d9107479bc1fb3e361c
SHA5126196c60d51c2ac7ede20aa0889df1ebe7aee79c131bd81307a97e57cb2e38697b26c06f45319ae92ce11e0fd946378ce4284f62134ec5b4546f526a792e4d797
-
Filesize
480B
MD5e398a0a5f3e9be7f0c5beb47febd0eb5
SHA140bba6625e30cb086b23fccfa7afbdae60d117db
SHA256031bdec7ba4c30b505a1a8d7868a8a0a44270c47ffb11c357531ad925221b582
SHA512c311078034190b21345711e30d7fd75ee7827f66d0297a07b365ce92284739e39f60d9acb5ac5bb7edffeaa469f683561342a94708c8e790e909ca2bfd51427c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\954acbe8-5e53-4319-82e8-a8992ffab96a.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD5796b84974ecce45ba7960e67909a7bcb
SHA188461c4f88211c9bc0065c6361db4139bce23489
SHA256079c15eb4df41e7958e8c6be76c7f8cce5016db2534a0ee73744baf4c27edce6
SHA51215494ccd81318f8d862e49f5d5850b4bba7ff3fa8aa5e505a852d086828ece2ba4c138fe40920e8e375527f77c03ffaa57d5005c6d0cedd45b81cc90610e078d
-
Filesize
684B
MD58521cc39d0f03eae4c87269ac20f94ee
SHA1e727b2d8012e0d895ca6e1652505e9db6c4984e8
SHA2568a8d637a7003fb376fa56982f31562e1035247da4221334be993a5498cb307ee
SHA51270169477ad0389f58f4d88d0b37eb8fe3b0dd611d55c79deacf084d4a6bd0afb1e3b0c4a2b6039932cd59c175f453afdc177e463304595acbfd03250be0b96c9
-
Filesize
684B
MD57ddfd64835ef16a656ed69c24dffcf19
SHA14f93b620fce0cfef6f86a3d0ec621e79aa259722
SHA2566a6d06fe5fa2ec22aed2aa069c70f20c611ec35a2672bce70b6c8383f93b3384
SHA5129333e8b4efb73b0d3526a9168a8f6cf7e24904753e6759cf5ce989fb40299ce918adc042e7883ccdecf747df73740cc6c6754745465fe4e97774dc0a03fe8512
-
Filesize
684B
MD5ee5f47c0fa5447aa09b8f49001551452
SHA16853ea35ff195aa11a6c41fa5f47bb045190a8bc
SHA25607615805aac275e1e610693e39390905f829f7f96890474aa66932ea5ecdd92a
SHA5121ae68dd5f5a7c3a0ee3344c77f93e8e8b47b78f6c058de77a7e65fb02a5a7a64da4f95292c9288658b2e66ca2ba46c3507bc01fcb3ce738a6fc04994212d3b23
-
Filesize
9KB
MD54cee772315c6c89cf87927e3c50b3f6e
SHA1c675aa637360043ca7586ba39a469c54cda07632
SHA25630623236562a34dc892fa40dbe35463db778dad982426d717207828853df8c61
SHA512b052884b39cdd539da8a630b3fcb87defda611514558e22118061816927c86d8bf28c59b16fe17f6ebff8d421b0b448198ca17eee0e3475f9b4b92d7780f3266
-
Filesize
9KB
MD55c1beace1fb727567a5525f940824aa0
SHA188ca6762d472fd81d3ac36b8bb0170d0fbd1a040
SHA2560e6a6dfa155839e58d7e83ac41328a8a4eee402b85694fa199b3aa079042167f
SHA51229db09edda8ab22677e1162983d9fb7cce8070e7b7138496eae5549ec81c3807bea6511381179fa4944de65dac0309f96e97517961332c286b433f59d0e7a0fa
-
Filesize
9KB
MD592c259b440ac819d135c97a20db2f078
SHA128358be377431d60df7e6806557cc63f740c9318
SHA256289e14eba49a1d079d7d8fd08479b8a4b341d323c9abff61a73f011235a18cee
SHA512ea7722d01f0f03c19626d0e859485f012adf1fbb5c97d3a1ccf2dacf9396fa8f7b156dddcbd005eb7b377494afdda9bdf472bc6a08ff1ad46579400ea9a379ad
-
Filesize
9KB
MD5f88c9f948be049b15617f8e727d0e042
SHA1be908be91d98689e3c3d9e9e2458fa8dab232040
SHA2568fea09d5e3ab683f9de3d0231d41507ed1f2ec73f6180eee7734c37eb2c6677a
SHA5127043808764341918ddbf28053bf756f4c9566e6fd2a86192b101b73043dd7d2925a8e0321699d419b100672f511faf215dc767b6a711f2511e85766abf918866
-
Filesize
99KB
MD54c6ed23f418e4554d4e18e649abc54ef
SHA16af098fb108c05e44d50e05038d61a7bb964aea7
SHA256af7acfd89d67231d0569715a9aa9406606b432fd623d702aacac3316c4b97dbc
SHA512ffe0c3ce8bd941c5617e9c380588e1a1b8680583252dc74af5a7b31b03e3915075b88822e7d22aee23e086f8104afb3234dee29e99f96eefb594d99ba6430c47
-
Filesize
99KB
MD56f03705189e869aa4ceee2e35fdc47f8
SHA17dfb0c8841e5e35f80306ad42228acc1dffdaae0
SHA2564852c685c3e122bcfb7ab5a9b7d04655b6333cee01706f002aa9cf715bd84fb8
SHA512fc60b7d426a926737b848aaa18f61e5d2da1d2a7d273f90d6f6b159341efdb96817e9291398de09185de49e1433584829b6dd3b3b07a98d2b21b9fbd11907fed
-
Filesize
99KB
MD51b753172fb24e1d4bb439d66093c4207
SHA1765fbb185f2b940d6315ca98d0abc96b8f6b69e5
SHA256a23ebb7b21dfa23679a057ae70a2ac58f57078b2708b54fe298f94a47437ee18
SHA5128a1505ebfdaaa76c6141e5aec9a70524b4bc751e928f6342a8b5be9a3adfeb14d868d212466cebf8a105288bbb64de6c5c72320e56077faf237e25494701a44f
-
Filesize
264KB
MD5d4cf606b0f7253f92b6c0afeb1166645
SHA112b50cc16e1dc2f3a374ae1a42cf71f7f9474107
SHA256dff37206e6fff07adf7b24957a302da04969e4edeb841586ed7dcc2600d31ca4
SHA5127b50f91db2f129d4d95c630837dcc270facbec515bc51ac9fabb57e118a1def279502dca6de5fcfb5b33b8fb1be6681f5b9affc2701e16d908e96da2857d4b88
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
262B
MD5d687e0989c81c372a6a226f26c84e34b
SHA1ff4c9c0b981e76bcc8e582e9b88005619a6a6c03
SHA2562ffece23e3f8232acaf4a4f48d87bccc52b76362bef5227f35ebf50b38d751e4
SHA512a98510d5e83cee7ccbbf90aa507beec7be2480dd63d9ac593b067febd007048999c9fed911626240ed046a621dd36d144ccc073cf2fef3486ef85a8a6e633c4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD54c274ec3ad94badf7431bf08a911f9d7
SHA1f57c0ccbfdfa9bad6500213122956ebe7e7d8484
SHA256e46e847fdc834585b3c71523e93c93a97afb9d3eb34988ebac2b2f191f3195eb
SHA5122a304d92f2392d40a470bd03e69021d0e3c1ac254fcc2d06200a05b550d4c984eb46187f536447b94fc176306c2352e7dc8c4e6856f1051725411df25510853c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD5be8e8ed88bb40fc6c0b57d13cd81326d
SHA1f3df152b2d612fc6bb724a35cd1c1bd349a21c23
SHA256817bd5c38be01de61d4e1190034dc960c5bb55e699b14c419ecd17af13207544
SHA5128fce3867fa0f6046c23614df3555caea6ab429b55000f649e93c8872f3390aeec553eba40dcd5a1f0b8eb974f17e0fb3d45e908053a17604b5d605cf2a4c595e
-
Filesize
303KB
MD58fe039aa5103fcbc29712cce73c35267
SHA1c12df2f751445a2aa03ee15b6c0275765ce70285
SHA256f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d
SHA512d06728b6f4f7dfe6a9663fb3c0c6200f6699e6ed67d89d2adebe1560791fb82500cb333ffc94294dafc73d55af8bf706967870f8291edf352989277a30f22408
-
Filesize
188KB
MD53b3350d7a1e0cf5d038fc91f75be9529
SHA19cef789ebe95f0582e600bb2d02928c2750adc5b
SHA2561b4a767f7e3d5a4854330067863d812547dbe9c856f8d6b0a8610aa38b73dc36
SHA51234f118647361a20a2bce1c7e3966d1e8b63405d2fbbcb00d229f03675fd4e257d7b508b87c4945fa96cbffb9e66433623f77a0163e8c091bc53ee44ab569e97d
-
C:\Users\Admin\Downloads\f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d.zip:Zone.Identifier
Filesize202B
MD54f2891b2d47a587208d2b43f2b9cfd5e
SHA1685eb6725a3cf510259fb06aed2c999bbcb11670
SHA256d5a4bd4c614e6caab803ebf80d2bcdbc55d0b56776ca2cacddb27adc2535a0cb
SHA5122643c55e3eacebde462c6b06e214c5a35392bd2326f31054c2f9508e0717139686c7c53a49ee82c19817b15ed5a8877a935da81eac8bdbee93d1b35130ec9902