Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 19:41
Behavioral task
behavioral1
Sample
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe
Resource
win7-20241010-en
General
-
Target
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe
-
Size
12.7MB
-
MD5
2c5d99dfc22e3c7c13abd40ef29082a6
-
SHA1
2eae7f57966c4409cfecda611ddb41e3d1da8147
-
SHA256
521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec
-
SHA512
21af954bb927cd6548f20333b582c130fa3e4f6a253318b3aec66fe8628dbe50a7ecdc729935f5a215a3ac2027429d87a58fea9a0f2b93e5c477cc5a3fd037fc
-
SSDEEP
196608:fmQDIJzN0rl/RNfrOzDzRgIurg8dCMZqWlggN2:eQO0rl/RRSgIurgjyGgN2
Malware Config
Signatures
-
Asyncrat family
-
Detect Neshta payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b03-8.dat family_neshta behavioral2/memory/5064-54-0x0000000000560000-0x000000000109E000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Windows Security Services Help.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Windows Security Services Update.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Windows Security Services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Windows Security Services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe -
Executes dropped EXE 9 IoCs
pid Process 5064 DangerousRAT.exe 5108 Windows Security Services.exe 116 Windows Security Services Help.exe 3172 Windows Security Services Update.exe 1512 Windows Security Services.exe 4360 Windows Security Services.exe 4312 Windows Security Services.exe 412 Windows Security Services.exe 1056 Windows Security Services.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rtlieujwqeasnagwindows update = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Rtlieujwqeasnagwindows update.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rtlieujwqeasnagwindows update = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Rtlieujwqeasnagwindows update.vbs\"" WScript.exe -
pid Process 3852 powershell.exe 3244 powershell.exe 2028 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 116 set thread context of 4360 116 Windows Security Services Help.exe 112 PID 3172 set thread context of 412 3172 Windows Security Services Update.exe 120 PID 5108 set thread context of 1056 5108 Windows Security Services.exe 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2304 5064 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Services Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Services Help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DangerousRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings WScript.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings Windows Security Services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings Windows Security Services Help.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings Windows Security Services Update.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4360 Windows Security Services.exe 412 Windows Security Services.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4476 powershell.exe 752 powershell.exe 1904 powershell.exe 4476 powershell.exe 1904 powershell.exe 752 powershell.exe 1468 powershell.exe 3976 powershell.exe 1468 powershell.exe 4504 powershell.exe 3976 powershell.exe 4504 powershell.exe 116 Windows Security Services Help.exe 116 Windows Security Services Help.exe 116 Windows Security Services Help.exe 116 Windows Security Services Help.exe 116 Windows Security Services Help.exe 116 Windows Security Services Help.exe 3172 Windows Security Services Update.exe 3172 Windows Security Services Update.exe 3172 Windows Security Services Update.exe 3172 Windows Security Services Update.exe 3172 Windows Security Services Update.exe 3172 Windows Security Services Update.exe 3852 powershell.exe 5108 Windows Security Services.exe 5108 Windows Security Services.exe 3244 powershell.exe 3852 powershell.exe 2028 powershell.exe 3244 powershell.exe 2028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 5064 DangerousRAT.exe Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 116 Windows Security Services Help.exe Token: SeDebugPrivilege 3172 Windows Security Services Update.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 5108 Windows Security Services.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4360 Windows Security Services.exe 412 Windows Security Services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 688 wrote to memory of 5064 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 82 PID 688 wrote to memory of 5064 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 82 PID 688 wrote to memory of 5064 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 82 PID 688 wrote to memory of 5108 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 83 PID 688 wrote to memory of 5108 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 83 PID 688 wrote to memory of 5108 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 83 PID 688 wrote to memory of 116 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 84 PID 688 wrote to memory of 116 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 84 PID 688 wrote to memory of 116 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 84 PID 688 wrote to memory of 3172 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 85 PID 688 wrote to memory of 3172 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 85 PID 688 wrote to memory of 3172 688 521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe 85 PID 116 wrote to memory of 4476 116 Windows Security Services Help.exe 88 PID 116 wrote to memory of 4476 116 Windows Security Services Help.exe 88 PID 116 wrote to memory of 4476 116 Windows Security Services Help.exe 88 PID 3172 wrote to memory of 1904 3172 Windows Security Services Update.exe 89 PID 3172 wrote to memory of 1904 3172 Windows Security Services Update.exe 89 PID 3172 wrote to memory of 1904 3172 Windows Security Services Update.exe 89 PID 5108 wrote to memory of 752 5108 Windows Security Services.exe 90 PID 5108 wrote to memory of 752 5108 Windows Security Services.exe 90 PID 5108 wrote to memory of 752 5108 Windows Security Services.exe 90 PID 116 wrote to memory of 1468 116 Windows Security Services Help.exe 95 PID 116 wrote to memory of 1468 116 Windows Security Services Help.exe 95 PID 116 wrote to memory of 1468 116 Windows Security Services Help.exe 95 PID 3172 wrote to memory of 3976 3172 Windows Security Services Update.exe 97 PID 3172 wrote to memory of 3976 3172 Windows Security Services Update.exe 97 PID 3172 wrote to memory of 3976 3172 Windows Security Services Update.exe 97 PID 5108 wrote to memory of 4504 5108 Windows Security Services.exe 99 PID 5108 wrote to memory of 4504 5108 Windows Security Services.exe 99 PID 5108 wrote to memory of 4504 5108 Windows Security Services.exe 99 PID 116 wrote to memory of 4500 116 Windows Security Services Help.exe 110 PID 116 wrote to memory of 4500 116 Windows Security Services Help.exe 110 PID 116 wrote to memory of 4500 116 Windows Security Services Help.exe 110 PID 116 wrote to memory of 1512 116 Windows Security Services Help.exe 111 PID 116 wrote to memory of 1512 116 Windows Security Services Help.exe 111 PID 116 wrote to memory of 1512 116 Windows Security Services Help.exe 111 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 116 wrote to memory of 4360 116 Windows Security Services Help.exe 112 PID 4500 wrote to memory of 3852 4500 WScript.exe 113 PID 4500 wrote to memory of 3852 4500 WScript.exe 113 PID 4500 wrote to memory of 3852 4500 WScript.exe 113 PID 3172 wrote to memory of 1452 3172 Windows Security Services Update.exe 115 PID 3172 wrote to memory of 1452 3172 Windows Security Services Update.exe 115 PID 3172 wrote to memory of 1452 3172 Windows Security Services Update.exe 115 PID 3172 wrote to memory of 3224 3172 Windows Security Services Update.exe 116 PID 3172 wrote to memory of 3224 3172 Windows Security Services Update.exe 116 PID 3172 wrote to memory of 3224 3172 Windows Security Services Update.exe 116 PID 4360 wrote to memory of 1448 4360 Windows Security Services.exe 117 PID 4360 wrote to memory of 1448 4360 Windows Security Services.exe 117 PID 4360 wrote to memory of 1448 4360 Windows Security Services.exe 117 PID 3172 wrote to memory of 4312 3172 Windows Security Services Update.exe 119 PID 3172 wrote to memory of 4312 3172 Windows Security Services Update.exe 119 PID 3172 wrote to memory of 4312 3172 Windows Security Services Update.exe 119 PID 3172 wrote to memory of 412 3172 Windows Security Services Update.exe 120 PID 3172 wrote to memory of 412 3172 Windows Security Services Update.exe 120 PID 3172 wrote to memory of 412 3172 Windows Security Services Update.exe 120 PID 3172 wrote to memory of 412 3172 Windows Security Services Update.exe 120 PID 3172 wrote to memory of 412 3172 Windows Security Services Update.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe"C:\Users\Admin\AppData\Local\Temp\521e56bdd27018ee0f40341bf556f7748f2eebb32a4bd016789a6b7801d010ec.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\Temp\DangerousRAT.exe"C:\Users\Admin\AppData\Local\Temp\DangerousRAT.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 8523⤵
- Program crash
PID:2304
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 33⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 153⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Czvmmniarhsx.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1056
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services Help.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services Help.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 33⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 153⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Fiswjsizjcjynjqomep.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services" Help.exe3⤵
- Executes dropped EXE
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services" Help.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\help.exe"C:\Windows\System32\help.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services Update.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services Update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 33⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 153⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pblsxziib.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Pblsxziib.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3224 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rtlieujwqeasnagwindows update.vbs"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services" Update.exe3⤵
- Executes dropped EXE
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Services.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Services" Update.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:412
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5064 -ip 50641⤵PID:2440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
16KB
MD564fa029a15b3e0988bf8bead8cb27a76
SHA1c1ea09260999653eb817293930c7febd6e6aaaf3
SHA2563e24bc8589f604dfc98c6faab73972be2eb304f6765860b9f63574f2517d2a40
SHA512d47d87b3604286067b7b11e26742b7ef9d278abef40649d5da5a40b0101d141f812392425df180b4cea33c9ed35ef2d3e310eabea0fd40239c5aef0846383bd8
-
Filesize
8KB
MD55d1c0fca9610653ce069badfed54d8a1
SHA1d927a9a37b0675745b6c426c2561fa57ab727a52
SHA256290c6e71ea1571f81331802a65075a16ca79c35eb69461f42b481d958140340e
SHA51229ab594f024cc72163f1756ccb668787528f71b4346b66bf149cc878dea14d4d97290108c3cca69c1649568a5a0fb568e93fb9157a80f5898c3f83adbabfb26d
-
Filesize
764B
MD59584d5fce49dd5e7035fc40b2a1b5b8e
SHA13bae4293291ba59b5afb2508b2744fee45989f33
SHA256959d037c95e8f83bed888f2cafb2144c35917c3bb76dc053cd3d070b0442c805
SHA512381d95d64fce2242dc2b2a6276c114067e038a1b10c27895b57ab518b0385a83d41344f61e8cb8ad9b747902b6c2c32445f74bc30a7368e6cdcf5c8eb309b533
-
Filesize
16KB
MD5f65da5c2c8ab7de188191f623c199690
SHA175720401b093f9eca9fbeafce5c34e96265b09de
SHA25664a10ac95b9a69cb0f9920e672db031b8b7f13db72dcc4234c2e4c44d6a0f8db
SHA5128fa4a4f2ed9bfc1e4cc102a1da7d9b7967bbd4c0a191adaa73aaa9171e0f19d624905db05f1e290babdee81c2392d512943be16e30ba8b10e4608820d07dc52d
-
Filesize
18KB
MD5c0248a7982826aeb6713d3e43f7d5776
SHA12a438ea1e21112ca407632bcfb46074ab6c44fe1
SHA2565ee285f91ff54e0006313cd633d7d53e6ae35873bb2c63c1c5ce5bcab6543eff
SHA512a3552dcd56b0eeabc93f5b76f04a6a597a79e0b24beac892039f5da8007935f1710187cf0ed31984874d2fe416794982ce2f7a2f148ddd4618b8cc015465a4cf
-
Filesize
18KB
MD5f0b834c6501c511beca6d606b1ec730f
SHA13d505c05fbadd0d79d678930fb44d0bd77decef7
SHA2565af0654b84ee98a4ea088812ce15be804f249e14a2016d5a977fb659e3a1aba1
SHA512f6edd6ce0ae216123cc775c432549063b293e803c95ab5cf9f4db6542a394ebe94ee17cacf7933005362c69813ad484a063fe6e717a2fba0b44be0baf3a6ec2e
-
Filesize
16KB
MD5326f9cfd81b009a73d0a6dd9065f3a35
SHA1183fdc9c48ff1a74c835c1f96e7a00bc9ea8da89
SHA2568afaca6d563c152ea71df14a56becb6695871314d73dcb72ebde72e75ee06a7f
SHA5125fd728a763e719e2986463d22950b025142c246d899f83bf853f9a83ba6bd885ee8d5d71e991b942c94076e374512d376ec5120af0203e3b331e1372f5abd584
-
Filesize
11.2MB
MD5fb40ba1b494af4057ab259bba5f33fe6
SHA1b872393a07d3949947a41871132b736c00c771bb
SHA25640a82c50b9875698551a2f6dd4f71fc23b4a04eeec655a4746111279ef57d2ac
SHA512f2feec8be6578aa273efd363ae1eba0862fc240a441fd8d1f14942fda241e34896e7b76179d7132af97f18acdf13afd4032f1874a9b20cc04120706beff9e804
-
Filesize
117B
MD5a2bde8651257c1619a01520a092e3871
SHA10b56111496c724038b00222639658856962c7ab7
SHA256ff5ad6b32f7c48563c4c2686cdd55b5005e729da4b932dc0e7689aa7c182e0df
SHA512dbf9c9141c1d2df2905b8ad8169e33e7d8328dfd7f19119163601b5f7a06b380f7836fe0d276929d0fb40e29337a28f5ae6b1a8bcd115e10dac03ec3317e525b
-
Filesize
614KB
MD5b14587cd6b30dea73f73d6138ea9d259
SHA1e289a674f9b1138c1b8f392ec752c912800be0cc
SHA256f5359df2aaa02fbfae540934f3e8f8a2ab362f7ee92dda536846afb67cea1b02
SHA5125ac61b9eb9fbdca73e6ecfdb59e199419de0feb57f77652d8fbfebd543450fde593d375f76b5eb9a9bcd6f6c1dd01298dc1dc55f8e9844333b94ac49a3755f86
-
Filesize
518KB
MD58a20ca605ca1ce7803ffb9e2219d5206
SHA188f2d6daf773b62d7913acce676b72b0818c2e08
SHA2562c8aa2ce1b5b818d7a66f24cbb30d664d5618af94248ebf9c55e713c1f97d162
SHA5120e4abf37ed5b528712662bf03bd4afb384fba9448d51a26cce03cb68cce4e018f5b295bea7b137146814fbe891e46348034e07c36b6ad47faf18b79ad198b348
-
Filesize
489KB
MD57e805a295cc926c83de5913878219200
SHA1ade9551bcaf138334054c6d16ae928bd107144a3
SHA256afadf913b2d2a4caacc2b893c049b75766596efb4adfedbf217f618d4e4a8eb5
SHA51218115735c618c5d44f1ebdfd2e8d455bc0f611481f3a652510abeca1b3c4829c4189aebe9d570359ab0b1b13574727ae3641db66080e43cb9a6b281bfcc6634f
-
Filesize
468KB
MD5b0a2c3ad7d88f8928f7e1fce28223228
SHA12d53080eedf02ebc1c87f33b2bf51e60071863e0
SHA2564693e7ec8479b765e57bf6dc2b2eb11ddd3523fe4cf76a3fd3c8d449fd17953f
SHA512b9eed874f4fb9b903fac4f9f150e6bf4e7a79e62e5174ce4082600a402626a17cac74730028fd0ace092a76b94d2197518dcd05d8d3ad52330cfabc3195ae95a
-
Filesize
181B
MD5f1502081d1172131e3d33d384d1adb56
SHA185e44eb1e8c5b2911f8d6fcd339d4b3079b61eb4
SHA256e39b7fbb84070e09b663dde6fe11b1048eeeede75c5eb521af28530389cae0c4
SHA5125b61adb8ba73ef00db17183c9d569f9eb20196d05946ae082bcbf21aaca483b76ca83fb108329f73150bf43108a9c970474037861bc12a09f3d998de8d4057f6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82