Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 13:27
Static task
static1
Behavioral task
behavioral1
Sample
88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe
Resource
win10v2004-20241007-en
General
-
Target
88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe
-
Size
80KB
-
MD5
40060de425545a1307eb02e2521c4b53
-
SHA1
686a4365ea6719d80d44a3514b821549527f4018
-
SHA256
88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d
-
SHA512
c4c66735f7b935d4f8d88fe8e8e31ed4c2a129b6f35a15d8fe1df12d9e98c2a7bbac3763b0c0daae065747b80f21649c67af560a85e988e25d7773896bbea36f
-
SSDEEP
1536:ev128ZrmB+RdtK4QjXvquct+beug5VSM8E0kVva3DKD:y2OgTjg5VS5ko3DKD
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 4508 created 3416 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 56 PID 3240 created 3416 3240 stilkript.exe 56 PID 5796 created 3416 5796 Pygbskwjf.exe 56 PID 5292 created 3416 5292 STUB3kript.exe 56 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1092 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeId.vbs 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Eras.vbs stilkript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs Pygbskwjf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fallback.vbs STUB3kript.exe -
Executes dropped EXE 3 IoCs
pid Process 3240 stilkript.exe 5796 Pygbskwjf.exe 5292 STUB3kript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4508 set thread context of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 3240 set thread context of 312 3240 stilkript.exe 89 PID 5796 set thread context of 3524 5796 Pygbskwjf.exe 95 PID 5292 set thread context of 5888 5292 STUB3kript.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stilkript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pygbskwjf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3236 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3236 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 3240 stilkript.exe 5796 Pygbskwjf.exe 5796 Pygbskwjf.exe 5796 Pygbskwjf.exe 5796 Pygbskwjf.exe 5292 STUB3kript.exe 1092 powershell.exe 1092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe Token: SeDebugPrivilege 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe Token: SeDebugPrivilege 3240 stilkript.exe Token: SeDebugPrivilege 4552 InstallUtil.exe Token: SeDebugPrivilege 3240 stilkript.exe Token: SeDebugPrivilege 312 InstallUtil.exe Token: SeDebugPrivilege 5796 Pygbskwjf.exe Token: SeDebugPrivilege 5796 Pygbskwjf.exe Token: SeDebugPrivilege 5292 STUB3kript.exe Token: SeDebugPrivilege 5292 STUB3kript.exe Token: SeDebugPrivilege 1092 powershell.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4508 wrote to memory of 3240 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 84 PID 4508 wrote to memory of 3240 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 84 PID 4508 wrote to memory of 3240 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 84 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 4508 wrote to memory of 4552 4508 88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe 85 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 3240 wrote to memory of 312 3240 stilkript.exe 89 PID 312 wrote to memory of 5796 312 InstallUtil.exe 93 PID 312 wrote to memory of 5796 312 InstallUtil.exe 93 PID 312 wrote to memory of 5796 312 InstallUtil.exe 93 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 5796 wrote to memory of 3524 5796 Pygbskwjf.exe 95 PID 4552 wrote to memory of 936 4552 InstallUtil.exe 96 PID 4552 wrote to memory of 936 4552 InstallUtil.exe 96 PID 4552 wrote to memory of 936 4552 InstallUtil.exe 96 PID 936 wrote to memory of 1772 936 cmd.exe 98 PID 936 wrote to memory of 1772 936 cmd.exe 98 PID 936 wrote to memory of 1772 936 cmd.exe 98 PID 936 wrote to memory of 3236 936 cmd.exe 99 PID 936 wrote to memory of 3236 936 cmd.exe 99 PID 936 wrote to memory of 3236 936 cmd.exe 99 PID 936 wrote to memory of 5292 936 cmd.exe 100 PID 936 wrote to memory of 5292 936 cmd.exe 100 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5292 wrote to memory of 5888 5292 STUB3kript.exe 101 PID 5888 wrote to memory of 2312 5888 InstallUtil.exe 102 PID 5888 wrote to memory of 2312 5888 InstallUtil.exe 102 PID 2312 wrote to memory of 1092 2312 cmd.exe 104 PID 2312 wrote to memory of 1092 2312 cmd.exe 104 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe"C:\Users\Admin\AppData\Local\Temp\88f340643cb029167d027a28af60309f28ca5f11b55dd397795a5bcd442ab35d.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\stilkript.exe"C:\Users\Admin\AppData\Local\Temp\stilkript.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3azkjlbUtyFw.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3236
-
-
C:\Users\Admin\AppData\Roaming\STUB3kript.exe"C:\Users\Admin\AppData\Roaming\STUB3kript.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5292
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:312 -
C:\Users\Admin\AppData\Local\Temp\Pygbskwjf.exe"C:\Users\Admin\AppData\Local\Temp\Pygbskwjf.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5796
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3524
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5888 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Folder1'3⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Folder1'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59a0ef0e3ffe71dbbe73bbc2a73213cea
SHA13015608c23afb25470d2449819f415355db2397c
SHA256b51d5b2511f7918e82b13c32902466ca2be7bd6a3e025b81324a7aa570444612
SHA512400805b48dee34b01f2cddb9409e6cae988e692acce15e727223e8386c28bbbe0b5fa7c5015e0fcc71223a5a592fe31f9cb04d78d8bc0f0fb5ddf8722a4214d3
-
Filesize
173B
MD5d01709ca6c8bbb6e260e75ff6294fe4a
SHA1eb8ce46a14d93e57a9f8f74de5511826cad952e6
SHA25611e2b5308192819128577b36f48df55688adb1a1cd627be570e23703e88eab41
SHA512b8b9bd350227e42eed04f5e0f79c2339db14989bb2d86eff0e1e5cdaa671d408e7c1ac8f455e7c18417be242436bd7381ced493538a204edf87b82c443325be0
-
Filesize
182KB
MD55d2e9f2a0aedf4232747174b665c0971
SHA166ed9454b15f09a3f73c3e330bb97085e10f67b3
SHA25659d0075f53e1644a2128421155c9b368a15922f420f71e10431e28bd04c46086
SHA51254be9e4fbe34dcfba6daddd20c934c37172ae1de3505357bb2c4191e686fe52ac02efee66f545d7645a57923e2936219a706cfd0fcec1af707b3eb91e2af99ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
79KB
MD513bbcfdfa76727df3566d9b279407b4b
SHA18f042048de38fd1d4b411a18e041812cf9ea4d62
SHA2568c65351a7b2c2f1d3f314e30cf1619d4fb4bd9e9792514cfa6fb15761a38332d
SHA512b3dfb5e75ba4351334d1e26dfa61e1bda7b84c5b8644e0ba8fd1ebb68f7d34fa104f0db3acccde8bf4663a13228fe4b75a4b84ba6a3467c7a3af0d1e28da8b68
-
Filesize
2.4MB
MD5c1892b00f069a675d70ff0f98fbf2442
SHA1a21d4baff0f02f8a1b365c9d4e73c01a86336d26
SHA2561dcf6e44bd8dce0aea1fa0195cb66d82130d2188a5c71a20eeb6fa66b2512b00
SHA512f948c36eba9b841e09ab8d2c4f3a97c9142be5ec87a1271b6918d73841cdd0cfc8a76e9cbb1567ff65122092696c20e44b3e2dec3e58670e3da88630cf77880e