Analysis
-
max time kernel
380s -
max time network
361s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
Resource
win7-20240903-en
General
-
Target
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
-
Size
602KB
-
MD5
a168b11261c075963b1dfd139cbbfac6
-
SHA1
3248fcfe659305dba908ee7271da1a3c72f103c1
-
SHA256
32b59977aff73828e93c0844e7805de9c854049bb3b046399f1ce42e58679b85
-
SHA512
234e9aae8e8b8f959c1a1c21170619e09270eff0e8be8059a085c03adc354fcc7c1dadffd5c2dfa8644850bb8657fbfb3bee3b77cd8823ce00470517f41ec9fa
-
SSDEEP
12288:PWt7LZ0ohLCU8Ow2ZHdobZZrVFtuH+c3T:PWt7V0ohLCUVw2grke
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 644 powershell.exe 2108 powershell.exe 1780 powershell.exe 2520 powershell.exe 2672 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 2992 2268 WerFault.exe 29 716 2916 WerFault.exe 42 2676 2256 WerFault.exe 47 1556 2876 WerFault.exe 53 2980 1072 WerFault.exe 58 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mmc.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch mmc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" mmc.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2672 powershell.exe 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 644 powershell.exe 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2108 powershell.exe 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 1780 powershell.exe 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2520 powershell.exe 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2924 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 2672 powershell.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe Token: 33 2924 mmc.exe Token: SeIncBasePriorityPrivilege 2924 mmc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2924 mmc.exe 2924 mmc.exe 2924 mmc.exe 2924 mmc.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2672 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 32 PID 2268 wrote to memory of 2672 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 32 PID 2268 wrote to memory of 2672 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 32 PID 2268 wrote to memory of 2672 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 32 PID 2268 wrote to memory of 2992 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 34 PID 2268 wrote to memory of 2992 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 34 PID 2268 wrote to memory of 2992 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 34 PID 2268 wrote to memory of 2992 2268 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 34 PID 2916 wrote to memory of 644 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 44 PID 2916 wrote to memory of 644 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 44 PID 2916 wrote to memory of 644 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 44 PID 2916 wrote to memory of 644 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 44 PID 2916 wrote to memory of 716 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 46 PID 2916 wrote to memory of 716 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 46 PID 2916 wrote to memory of 716 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 46 PID 2916 wrote to memory of 716 2916 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 46 PID 2256 wrote to memory of 2108 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 50 PID 2256 wrote to memory of 2108 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 50 PID 2256 wrote to memory of 2108 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 50 PID 2256 wrote to memory of 2108 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 50 PID 2256 wrote to memory of 2676 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 52 PID 2256 wrote to memory of 2676 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 52 PID 2256 wrote to memory of 2676 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 52 PID 2256 wrote to memory of 2676 2256 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 52 PID 2876 wrote to memory of 1780 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 54 PID 2876 wrote to memory of 1780 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 54 PID 2876 wrote to memory of 1780 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 54 PID 2876 wrote to memory of 1780 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 54 PID 2876 wrote to memory of 1556 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 56 PID 2876 wrote to memory of 1556 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 56 PID 2876 wrote to memory of 1556 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 56 PID 2876 wrote to memory of 1556 2876 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 56 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2520 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 60 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 PID 1072 wrote to memory of 2980 1072 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 8442⤵
- Program crash
PID:2992
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2816
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:2528
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2924
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 8482⤵
- Program crash
PID:716
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
PID:1240
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 9082⤵
- Program crash
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
PID:1860
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
PID:1688
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 9122⤵
- Program crash
PID:1556
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1260" "2280"1⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 7802⤵
- Program crash
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
PID:1212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55438177f7d54bbb142a6f238321f0463
SHA1cf04fa852c273a4c95b4aebba6d27a099673e230
SHA256463d592d0788689c21851036e5d3a99ed0bdc5375a8b25ec8f6032d55a932f98
SHA512c895b0c1a47dae473590fddecf4e066bd197e955bbd138bc7b2364a15acc47d9e894158fc258cfe0ead782edff6aa1b58adee664c9cb1f743353b4b325e1d674