Analysis
-
max time kernel
120s -
max time network
152s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
14-10-2020 14:50
Static task
static1
Behavioral task
behavioral1
Sample
1282cbd3580662cf9e2b218b132006f6.exe
Resource
win7v200722
General
-
Target
1282cbd3580662cf9e2b218b132006f6.exe
-
Size
1.1MB
-
MD5
1282cbd3580662cf9e2b218b132006f6
-
SHA1
678b1416dd2f1f748acc5c4619ebfaf4695946f1
-
SHA256
60152e8f49b376387ea78e05be97894b52c0dc862a9906248b12a441e840ee2d
-
SHA512
3e80fa05969f7733fe59136173601ae296253467c8aab4d24b33245e1a284b76ff9818f773bb5cc8c7f9d5a502bb178cea266b3d7404d31bf11d7b990d1f84f7
Malware Config
Extracted
asyncrat
0.5.7B
agentttt.ac.ug:6970
agentpurple.ac.ug:6970
AsyncMutex_6SI8OkPnk
-
aes_key
s8CEqY6pD21gSg7xELYD1QWGg2YpwLUB
-
anti_detection
false
-
autorun
false
-
bdos
false
-
delay
Default
-
host
agentttt.ac.ug,agentpurple.ac.ug
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
6970
-
version
0.5.7B
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/640-100-0x0000000000400000-0x000000000040C000-memory.dmp disable_win_def behavioral2/memory/640-102-0x000000000040616E-mapping.dmp disable_win_def behavioral2/memory/896-105-0x0000000000400000-0x0000000000408000-memory.dmp disable_win_def behavioral2/memory/896-107-0x0000000000403BEE-mapping.dmp disable_win_def C:\Windows\Temp\whksxpiq.exe disable_win_def C:\Windows\temp\whksxpiq.exe disable_win_def -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1592-86-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral2/memory/1592-87-0x000000000040C75E-mapping.dmp asyncrat -
ModiLoader First Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2388-224-0x0000000002A60000-0x0000000002A9A000-memory.dmp modiloader_stage1 -
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
Processes:
Limo.exeLimo.exeLimo.exeLima.exeLima.exeLima.exeMvtL35uzbB.exebFIGqqCxXs.exeqN88aAgkuv.exefX2RZ0jnLG.exeMvtL35uzbB.exefX2RZ0jnLG.exefX2RZ0jnLG.exeqN88aAgkuv.exefX2RZ0jnLG.exewhksxpiq.exepid process 3708 Limo.exe 3680 Limo.exe 1508 Limo.exe 2092 Lima.exe 2784 Lima.exe 3100 Lima.exe 1096 MvtL35uzbB.exe 2388 bFIGqqCxXs.exe 2232 qN88aAgkuv.exe 3212 fX2RZ0jnLG.exe 1592 MvtL35uzbB.exe 2688 fX2RZ0jnLG.exe 3916 fX2RZ0jnLG.exe 640 qN88aAgkuv.exe 896 fX2RZ0jnLG.exe 1976 whksxpiq.exe -
Loads dropped DLL 9 IoCs
Processes:
Limo.exe1282cbd3580662cf9e2b218b132006f6.exepid process 1508 Limo.exe 1508 Limo.exe 1508 Limo.exe 2584 1282cbd3580662cf9e2b218b132006f6.exe 2584 1282cbd3580662cf9e2b218b132006f6.exe 2584 1282cbd3580662cf9e2b218b132006f6.exe 2584 1282cbd3580662cf9e2b218b132006f6.exe 2584 1282cbd3580662cf9e2b218b132006f6.exe 2584 1282cbd3580662cf9e2b218b132006f6.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
fX2RZ0jnLG.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" fX2RZ0jnLG.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features fX2RZ0jnLG.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
1282cbd3580662cf9e2b218b132006f6.exedescription ioc process File created C:\Users\Admin\AppData\LocalLow\FLesFFxEsEs\desktop.ini 1282cbd3580662cf9e2b218b132006f6.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
1282cbd3580662cf9e2b218b132006f6.exeLimo.exeLima.exeMvtL35uzbB.exeqN88aAgkuv.exefX2RZ0jnLG.exedescription pid process target process PID 2064 set thread context of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 3708 set thread context of 1508 3708 Limo.exe Limo.exe PID 2092 set thread context of 3100 2092 Lima.exe Lima.exe PID 1096 set thread context of 1592 1096 MvtL35uzbB.exe MvtL35uzbB.exe PID 2232 set thread context of 640 2232 qN88aAgkuv.exe qN88aAgkuv.exe PID 3212 set thread context of 896 3212 fX2RZ0jnLG.exe fX2RZ0jnLG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Limo.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Limo.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 736 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 2676 taskkill.exe 1836 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
1282cbd3580662cf9e2b218b132006f6.exeLimo.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000_Classes\Local Settings 1282cbd3580662cf9e2b218b132006f6.exe Key created \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000_Classes\Local Settings Limo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Limo.exeLima.exefX2RZ0jnLG.exePowershell.exeqN88aAgkuv.exepid process 3708 Limo.exe 3708 Limo.exe 2092 Lima.exe 2092 Lima.exe 3212 fX2RZ0jnLG.exe 3212 fX2RZ0jnLG.exe 3212 fX2RZ0jnLG.exe 3212 fX2RZ0jnLG.exe 4048 Powershell.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
1282cbd3580662cf9e2b218b132006f6.exeLimo.exetaskkill.exeLima.exeMvtL35uzbB.exeqN88aAgkuv.exefX2RZ0jnLG.exePowershell.exeqN88aAgkuv.exepowershell.exetaskkill.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2064 1282cbd3580662cf9e2b218b132006f6.exe Token: SeDebugPrivilege 3708 Limo.exe Token: SeDebugPrivilege 2676 taskkill.exe Token: SeDebugPrivilege 2092 Lima.exe Token: SeDebugPrivilege 1096 MvtL35uzbB.exe Token: SeDebugPrivilege 2232 qN88aAgkuv.exe Token: SeDebugPrivilege 3212 fX2RZ0jnLG.exe Token: SeDebugPrivilege 4048 Powershell.exe Token: SeDebugPrivilege 640 qN88aAgkuv.exe Token: SeDebugPrivilege 4052 powershell.exe Token: SeDebugPrivilege 1836 taskkill.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeIncreaseQuotaPrivilege 2960 powershell.exe Token: SeSecurityPrivilege 2960 powershell.exe Token: SeTakeOwnershipPrivilege 2960 powershell.exe Token: SeLoadDriverPrivilege 2960 powershell.exe Token: SeSystemProfilePrivilege 2960 powershell.exe Token: SeSystemtimePrivilege 2960 powershell.exe Token: SeProfSingleProcessPrivilege 2960 powershell.exe Token: SeIncBasePriorityPrivilege 2960 powershell.exe Token: SeCreatePagefilePrivilege 2960 powershell.exe Token: SeBackupPrivilege 2960 powershell.exe Token: SeRestorePrivilege 2960 powershell.exe Token: SeShutdownPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeSystemEnvironmentPrivilege 2960 powershell.exe Token: SeRemoteShutdownPrivilege 2960 powershell.exe Token: SeUndockPrivilege 2960 powershell.exe Token: SeManageVolumePrivilege 2960 powershell.exe Token: 33 2960 powershell.exe Token: 34 2960 powershell.exe Token: 35 2960 powershell.exe Token: 36 2960 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 3640 powershell.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeDebugPrivilege 4180 powershell.exe Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4752 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
qN88aAgkuv.exepid process 640 qN88aAgkuv.exe 640 qN88aAgkuv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1282cbd3580662cf9e2b218b132006f6.exeWScript.exeLimo.exeWScript.exeLimo.execmd.exeLima.exe1282cbd3580662cf9e2b218b132006f6.exedescription pid process target process PID 2064 wrote to memory of 2328 2064 1282cbd3580662cf9e2b218b132006f6.exe WScript.exe PID 2064 wrote to memory of 2328 2064 1282cbd3580662cf9e2b218b132006f6.exe WScript.exe PID 2064 wrote to memory of 2328 2064 1282cbd3580662cf9e2b218b132006f6.exe WScript.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2064 wrote to memory of 2584 2064 1282cbd3580662cf9e2b218b132006f6.exe 1282cbd3580662cf9e2b218b132006f6.exe PID 2328 wrote to memory of 3708 2328 WScript.exe Limo.exe PID 2328 wrote to memory of 3708 2328 WScript.exe Limo.exe PID 2328 wrote to memory of 3708 2328 WScript.exe Limo.exe PID 3708 wrote to memory of 2260 3708 Limo.exe WScript.exe PID 3708 wrote to memory of 2260 3708 Limo.exe WScript.exe PID 3708 wrote to memory of 2260 3708 Limo.exe WScript.exe PID 3708 wrote to memory of 3680 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 3680 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 3680 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 3708 wrote to memory of 1508 3708 Limo.exe Limo.exe PID 2260 wrote to memory of 2092 2260 WScript.exe Lima.exe PID 2260 wrote to memory of 2092 2260 WScript.exe Lima.exe PID 2260 wrote to memory of 2092 2260 WScript.exe Lima.exe PID 1508 wrote to memory of 2156 1508 Limo.exe cmd.exe PID 1508 wrote to memory of 2156 1508 Limo.exe cmd.exe PID 1508 wrote to memory of 2156 1508 Limo.exe cmd.exe PID 2156 wrote to memory of 2676 2156 cmd.exe taskkill.exe PID 2156 wrote to memory of 2676 2156 cmd.exe taskkill.exe PID 2156 wrote to memory of 2676 2156 cmd.exe taskkill.exe PID 2092 wrote to memory of 2784 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 2784 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 2784 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2092 wrote to memory of 3100 2092 Lima.exe Lima.exe PID 2584 wrote to memory of 1096 2584 1282cbd3580662cf9e2b218b132006f6.exe MvtL35uzbB.exe PID 2584 wrote to memory of 1096 2584 1282cbd3580662cf9e2b218b132006f6.exe MvtL35uzbB.exe PID 2584 wrote to memory of 1096 2584 1282cbd3580662cf9e2b218b132006f6.exe MvtL35uzbB.exe PID 2584 wrote to memory of 2388 2584 1282cbd3580662cf9e2b218b132006f6.exe bFIGqqCxXs.exe PID 2584 wrote to memory of 2388 2584 1282cbd3580662cf9e2b218b132006f6.exe bFIGqqCxXs.exe PID 2584 wrote to memory of 2388 2584 1282cbd3580662cf9e2b218b132006f6.exe bFIGqqCxXs.exe PID 2584 wrote to memory of 2232 2584 1282cbd3580662cf9e2b218b132006f6.exe qN88aAgkuv.exe PID 2584 wrote to memory of 2232 2584 1282cbd3580662cf9e2b218b132006f6.exe qN88aAgkuv.exe PID 2584 wrote to memory of 2232 2584 1282cbd3580662cf9e2b218b132006f6.exe qN88aAgkuv.exe PID 2584 wrote to memory of 3212 2584 1282cbd3580662cf9e2b218b132006f6.exe fX2RZ0jnLG.exe PID 2584 wrote to memory of 3212 2584 1282cbd3580662cf9e2b218b132006f6.exe fX2RZ0jnLG.exe PID 2584 wrote to memory of 3212 2584 1282cbd3580662cf9e2b218b132006f6.exe fX2RZ0jnLG.exe PID 2584 wrote to memory of 3788 2584 1282cbd3580662cf9e2b218b132006f6.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1282cbd3580662cf9e2b218b132006f6.exe"C:\Users\Admin\AppData\Local\Temp\1282cbd3580662cf9e2b218b132006f6.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rgtwrmi.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\Limo.exe"C:\Users\Admin\AppData\Local\Temp\Limo.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ankgce.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\Lima.exe"C:\Users\Admin\AppData\Local\Temp\Lima.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\Lima.exe"C:\Users\Admin\AppData\Local\Temp\Lima.exe"6⤵
- Executes dropped EXE
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\Lima.exe"C:\Users\Admin\AppData\Local\Temp\Lima.exe"6⤵
- Executes dropped EXE
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\Limo.exe"C:\Users\Admin\AppData\Local\Temp\Limo.exe"4⤵
- Executes dropped EXE
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\Limo.exe"C:\Users\Admin\AppData\Local\Temp\Limo.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 1508 & erase C:\Users\Admin\AppData\Local\Temp\Limo.exe & RD /S /Q C:\\ProgramData\\915479613221055\\* & exit5⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 15086⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\1282cbd3580662cf9e2b218b132006f6.exe"C:\Users\Admin\AppData\Local\Temp\1282cbd3580662cf9e2b218b132006f6.exe"2⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\MvtL35uzbB.exe"C:\Users\Admin\AppData\Local\Temp\MvtL35uzbB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\ddcvlc.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\MvtL35uzbB.exe"C:\Users\Admin\AppData\Local\Temp\MvtL35uzbB.exe"4⤵
- Executes dropped EXE
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\bFIGqqCxXs.exe"C:\Users\Admin\AppData\Local\Temp\bFIGqqCxXs.exe"3⤵
- Executes dropped EXE
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\qN88aAgkuv.exe"C:\Users\Admin\AppData\Local\Temp\qN88aAgkuv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\qN88aAgkuv.exe"C:\Users\Admin\AppData\Local\Temp\qN88aAgkuv.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:640 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\2ugt4jie.inf5⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"4⤵
- Executes dropped EXE
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"4⤵
- Executes dropped EXE
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"C:\Users\Admin\AppData\Local\Temp\fX2RZ0jnLG.exe"4⤵
- Executes dropped EXE
- Windows security modification
PID:896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4052 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1282cbd3580662cf9e2b218b132006f6.exe"3⤵PID:3788
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:736
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵PID:2188
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\whksxpiq.exe2⤵PID:3796
-
C:\Windows\temp\whksxpiq.exeC:\Windows\temp\whksxpiq.exe3⤵
- Executes dropped EXE
PID:1976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:4288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious use of AdjustPrivilegeToken
PID:4752 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f4b5c1ebf4966256f52c4c4ceae87fb1
SHA1ca70ec96d1a65cb2a4cbf4db46042275dc75813b
SHA25688e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03
SHA51202a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e
-
MD5
f4b5c1ebf4966256f52c4c4ceae87fb1
SHA1ca70ec96d1a65cb2a4cbf4db46042275dc75813b
SHA25688e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03
SHA51202a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
02cc7b8ee30056d5912de54f1bdfc219
SHA1a6923da95705fb81e368ae48f93d28522ef552fb
SHA2561989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5
SHA5120d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5