Analysis
-
max time kernel
195s -
max time network
260s -
platform
windows10-1703_x64 -
resource
win10-20240404-ja -
resource tags
arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
01-10-2024 05:06
Static task
static1
Behavioral task
behavioral1
Sample
po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe
Resource
win10-20240404-ja
Behavioral task
behavioral2
Sample
po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe
Resource
win10v2004-20240802-ja
General
-
Target
po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe
-
Size
618KB
-
MD5
43523528dffe8705862304986c04665d
-
SHA1
d94e95afbbd1ae578ceff278ade301ebd7dfbdf6
-
SHA256
822e06191849b35415693155a46edff39c41db14f3dce949120456c1b7b55892
-
SHA512
b6ad05059763d326c4e0e799ff1324ac141c1a5f4e443b2ca07de643dc80daec5860cb40f1c400b3e9ada6bd319aebc805b4dbda1924aad31b0014e2440e79d8
-
SSDEEP
12288:Wa27wCe1S4QKMVkdg0uUG3DgIdGztFeQDHVxE:p2MCeL7eKG8IdOF/7E
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/600-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2592 powershell.exe 3480 powershell.exe 1872 powershell.exe 3884 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 32 set thread context of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 3652 set thread context of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 4864 set thread context of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 1604 set thread context of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 2712 600 WerFault.exe 79 2888 5092 WerFault.exe 91 3848 4820 WerFault.exe 95 3864 4220 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 600 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 2592 powershell.exe 2592 powershell.exe 2592 powershell.exe 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 5092 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 3480 powershell.exe 3480 powershell.exe 3480 powershell.exe 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 4820 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 1872 powershell.exe 1872 powershell.exe 1872 powershell.exe 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 4220 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 3884 powershell.exe 3884 powershell.exe 3884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 600 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 5092 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 4820 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 4220 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe Token: SeDebugPrivilege 3884 powershell.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 32 wrote to memory of 2592 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 74 PID 32 wrote to memory of 2592 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 74 PID 32 wrote to memory of 2592 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 74 PID 32 wrote to memory of 4648 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 76 PID 32 wrote to memory of 4648 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 76 PID 32 wrote to memory of 4648 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 76 PID 32 wrote to memory of 4636 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 77 PID 32 wrote to memory of 4636 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 77 PID 32 wrote to memory of 4636 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 77 PID 32 wrote to memory of 4420 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 78 PID 32 wrote to memory of 4420 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 78 PID 32 wrote to memory of 4420 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 78 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 32 wrote to memory of 600 32 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 79 PID 3652 wrote to memory of 3480 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 89 PID 3652 wrote to memory of 3480 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 89 PID 3652 wrote to memory of 3480 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 89 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 3652 wrote to memory of 5092 3652 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 91 PID 4864 wrote to memory of 1872 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 93 PID 4864 wrote to memory of 1872 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 93 PID 4864 wrote to memory of 1872 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 93 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 4864 wrote to memory of 4820 4864 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 95 PID 1604 wrote to memory of 3884 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 97 PID 1604 wrote to memory of 3884 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 97 PID 1604 wrote to memory of 3884 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 97 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99 PID 1604 wrote to memory of 4220 1604 po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 600 -s 18843⤵
- Program crash
PID:2712
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2612
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 16763⤵
- Program crash
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 17443⤵
- Program crash
PID:3848
-
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"C:\Users\Admin\AppData\Local\Temp\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 13563⤵
- Program crash
PID:3864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\po110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新)IMG .exe.log
Filesize1KB
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD560e1a135afcf3d5f191648e7cbd45664
SHA1bb6ab3f775078fd574c404fefbc6a3d6d5b97a1a
SHA256488bb4a1f1014953153ab9a1e3721ee1b42a96a1d2babb82e578fcec17e97c11
SHA51221953d7df1f30a657a0bd048b3759424ba3b8da223b403df7a7f297da45652246d41403867510e1f4b04d78085dc34762bd7c272019be5e50b1eaf519a4ab574
-
Filesize
18KB
MD5ca9b9601cc9598c5531f7c6cfe64356f
SHA12f1d5dae95c38f978c62c05579b428de9306ab2f
SHA256476049fbcdc4822d0ab3369bd4720d964fc7fd93cd649979eb4138f4c72262f5
SHA51207e9d57b0d605276f3f417e76b4b194e79dc4e0ebab97fb31798dde4a1c37dbe86baeec927b90d2e0c37d00fa54f388ee185df53e7e1a1323518da32f572b358
-
Filesize
18KB
MD5733ca43d07a3a9c22dbeba70843e437b
SHA11312f1d56f7a666e17166735c3abaf1362e5ee3d
SHA2569cb91f32bd4e85ed4a7820a74693bfb9e76f7daa45aeb98d27eac8bd247c27bf
SHA512ec708572e5ffc2413af654c36701a7448318c1539166c6bfa4f32c4064fc6cacae5ccf0734ac16eb4a1be9c2a2945e656325031f01d4ff75ac1ba13c0929ad71
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a