Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
07-06-2021 06:45
Static task
static1
Behavioral task
behavioral1
Sample
33815ECF51B4A2F18811FBA9ED999D36.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
33815ECF51B4A2F18811FBA9ED999D36.exe
Resource
win10v20210410
General
-
Target
33815ECF51B4A2F18811FBA9ED999D36.exe
-
Size
2.5MB
-
MD5
33815ecf51b4a2f18811fba9ed999d36
-
SHA1
709cde4326af52f644cf00d260af65bdd0cbf5e1
-
SHA256
2f76ea148491b558111e852ce708f8802896c21c3b18239d14078f313822e301
-
SHA512
d3e1669d4e60d180a9bcd6b87f2c376be69bb7bebf6a73f0503ab65e4770354b71adcfc0688444ccf9a4d57fff32542f29bbcf12bc9686f347fa8ae8eaac82f5
Malware Config
Extracted
redline
002
piporopopo.com:54367
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/432-165-0x0000000000620000-0x0000000000639000-memory.dmp family_redline behavioral1/memory/432-169-0x0000000000770000-0x0000000000787000-memory.dmp family_redline -
Taurus Stealer Payload 1 IoCs
resource yara_rule behavioral1/memory/420-161-0x0000000000400000-0x0000000000646000-memory.dmp family_taurus_stealer -
DiamondFox payload 2 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral1/memory/664-140-0x0000000000400000-0x0000000000641000-memory.dmp diamondfox behavioral1/memory/2396-180-0x0000000000400000-0x0000000000641000-memory.dmp diamondfox -
Executes dropped EXE 15 IoCs
pid Process 1208 Control.dll 1356 curl.dll 1628 autorun.dll 268 autorun.exe 552 sistemes.dll 324 sistemes.exe 1568 laun.dll 1072 laun.exe 1792 der.dll 664 der.exe 688 Tausuus.dll 420 Tausuus.exe 1556 red.dll 432 red.exe 2396 MicrosoftEdgeCPS.exe -
Loads dropped DLL 34 IoCs
pid Process 344 33815ECF51B4A2F18811FBA9ED999D36.exe 344 33815ECF51B4A2F18811FBA9ED999D36.exe 344 33815ECF51B4A2F18811FBA9ED999D36.exe 1628 autorun.dll 1628 autorun.dll 1628 autorun.dll 1628 autorun.dll 344 33815ECF51B4A2F18811FBA9ED999D36.exe 552 sistemes.dll 552 sistemes.dll 552 sistemes.dll 552 sistemes.dll 344 33815ECF51B4A2F18811FBA9ED999D36.exe 1568 laun.dll 1568 laun.dll 1568 laun.dll 1568 laun.dll 344 33815ECF51B4A2F18811FBA9ED999D36.exe 1792 der.dll 1792 der.dll 1792 der.dll 1792 der.dll 344 33815ECF51B4A2F18811FBA9ED999D36.exe 688 Tausuus.dll 688 Tausuus.dll 688 Tausuus.dll 688 Tausuus.dll 344 33815ECF51B4A2F18811FBA9ED999D36.exe 1556 red.dll 1556 red.dll 1556 red.dll 1556 red.dll 664 der.exe 664 der.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Time Manager = "C:\\ProgramData\\TimeManager.exe" Explorer.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Explorer.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1968 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2876 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000529101d5c9814b4eb0f580b37542e45000000000020000000000106600000001000020000000ba378fb6f70ef2ce72e99dd98bd57808bf8f38a4813fcf1a0813a0ca5bfc1141000000000e8000000002000020000000a881b85eb577f45d751558c99b356ba09911647740cc8b029ecf96146cf8561220000000c6ab515d7475ce3e6ba824f22137f88a2b388fd9667a64a9f802024edd3f00c240000000917b14c9f35cddbb4485b4cd91b7537363d99f87f346ba4764cb5010bbf34d64ea0d5bba5255136fb94eba633b43466c3e2ac20611bdc8cc42e44ffa1fa0e962 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "329820314" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00a7f221795bd701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{447AD191-C76C-11EB-9C3B-E20B45539B95} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1072 laun.exe 2428 powershell.exe 2428 powershell.exe 432 red.exe 432 red.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 840 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1072 laun.exe Token: SeShutdownPrivilege 1180 Explorer.EXE Token: SeShutdownPrivilege 1180 Explorer.EXE Token: SeShutdownPrivilege 1180 Explorer.EXE Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 432 red.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 840 iexplore.exe 1180 Explorer.EXE 1180 Explorer.EXE 1180 Explorer.EXE 1180 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1180 Explorer.EXE 1180 Explorer.EXE 1180 Explorer.EXE 1180 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 840 iexplore.exe 840 iexplore.exe 1448 IEXPLORE.EXE 1448 IEXPLORE.EXE 1448 IEXPLORE.EXE 1448 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 7 IoCs
pid Process 268 autorun.exe 324 sistemes.exe 1072 laun.exe 664 der.exe 420 Tausuus.exe 432 red.exe 2396 MicrosoftEdgeCPS.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 344 wrote to memory of 840 344 33815ECF51B4A2F18811FBA9ED999D36.exe 29 PID 344 wrote to memory of 840 344 33815ECF51B4A2F18811FBA9ED999D36.exe 29 PID 344 wrote to memory of 840 344 33815ECF51B4A2F18811FBA9ED999D36.exe 29 PID 344 wrote to memory of 840 344 33815ECF51B4A2F18811FBA9ED999D36.exe 29 PID 344 wrote to memory of 1208 344 33815ECF51B4A2F18811FBA9ED999D36.exe 30 PID 344 wrote to memory of 1208 344 33815ECF51B4A2F18811FBA9ED999D36.exe 30 PID 344 wrote to memory of 1208 344 33815ECF51B4A2F18811FBA9ED999D36.exe 30 PID 344 wrote to memory of 1208 344 33815ECF51B4A2F18811FBA9ED999D36.exe 30 PID 840 wrote to memory of 1448 840 iexplore.exe 32 PID 840 wrote to memory of 1448 840 iexplore.exe 32 PID 840 wrote to memory of 1448 840 iexplore.exe 32 PID 840 wrote to memory of 1448 840 iexplore.exe 32 PID 344 wrote to memory of 1356 344 33815ECF51B4A2F18811FBA9ED999D36.exe 33 PID 344 wrote to memory of 1356 344 33815ECF51B4A2F18811FBA9ED999D36.exe 33 PID 344 wrote to memory of 1356 344 33815ECF51B4A2F18811FBA9ED999D36.exe 33 PID 344 wrote to memory of 1356 344 33815ECF51B4A2F18811FBA9ED999D36.exe 33 PID 344 wrote to memory of 1628 344 33815ECF51B4A2F18811FBA9ED999D36.exe 34 PID 344 wrote to memory of 1628 344 33815ECF51B4A2F18811FBA9ED999D36.exe 34 PID 344 wrote to memory of 1628 344 33815ECF51B4A2F18811FBA9ED999D36.exe 34 PID 344 wrote to memory of 1628 344 33815ECF51B4A2F18811FBA9ED999D36.exe 34 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 1628 wrote to memory of 268 1628 autorun.dll 35 PID 344 wrote to memory of 552 344 33815ECF51B4A2F18811FBA9ED999D36.exe 36 PID 344 wrote to memory of 552 344 33815ECF51B4A2F18811FBA9ED999D36.exe 36 PID 344 wrote to memory of 552 344 33815ECF51B4A2F18811FBA9ED999D36.exe 36 PID 344 wrote to memory of 552 344 33815ECF51B4A2F18811FBA9ED999D36.exe 36 PID 552 wrote to memory of 324 552 sistemes.dll 37 PID 552 wrote to memory of 324 552 sistemes.dll 37 PID 552 wrote to memory of 324 552 sistemes.dll 37 PID 552 wrote to memory of 324 552 sistemes.dll 37 PID 344 wrote to memory of 1568 344 33815ECF51B4A2F18811FBA9ED999D36.exe 38 PID 344 wrote to memory of 1568 344 33815ECF51B4A2F18811FBA9ED999D36.exe 38 PID 344 wrote to memory of 1568 344 33815ECF51B4A2F18811FBA9ED999D36.exe 38 PID 344 wrote to memory of 1568 344 33815ECF51B4A2F18811FBA9ED999D36.exe 38 PID 324 wrote to memory of 1968 324 sistemes.exe 39 PID 324 wrote to memory of 1968 324 sistemes.exe 39 PID 324 wrote to memory of 1968 324 sistemes.exe 39 PID 324 wrote to memory of 1968 324 sistemes.exe 39 PID 1568 wrote to memory of 1072 1568 laun.dll 41 PID 1568 wrote to memory of 1072 1568 laun.dll 41 PID 1568 wrote to memory of 1072 1568 laun.dll 41 PID 1568 wrote to memory of 1072 1568 laun.dll 41 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 1072 wrote to memory of 1180 1072 laun.exe 12 PID 344 wrote to memory of 1792 344 33815ECF51B4A2F18811FBA9ED999D36.exe 43 PID 344 wrote to memory of 1792 344 33815ECF51B4A2F18811FBA9ED999D36.exe 43 PID 344 wrote to memory of 1792 344 33815ECF51B4A2F18811FBA9ED999D36.exe 43 PID 344 wrote to memory of 1792 344 33815ECF51B4A2F18811FBA9ED999D36.exe 43 PID 1792 wrote to memory of 664 1792 der.dll 44 PID 1792 wrote to memory of 664 1792 der.dll 44
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\33815ECF51B4A2F18811FBA9ED999D36.exe"C:\Users\Admin\AppData\Local\Temp\33815ECF51B4A2F18811FBA9ED999D36.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.com/2E9wY53⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:840 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1448
-
-
-
C:\Users\Admin\AppData\Roaming\Control.dll"C:\Users\Admin\AppData\Roaming\Control.dll" -s -psfgvedfsbetdfhgbefsdtgretgdhdgersfhbetfsgrsfhasgsdg3⤵
- Executes dropped EXE
PID:1208
-
-
C:\Users\Admin\AppData\Roaming\curl.dll"C:\Users\Admin\AppData\Roaming\curl.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
PID:1356
-
-
C:\Users\Admin\AppData\Roaming\autorun.dll"C:\Users\Admin\AppData\Roaming\autorun.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\autorun.exe"C:\Users\Admin\AppData\Roaming\autorun.exe"4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:268
-
-
-
C:\Users\Admin\AppData\Roaming\sistemes.dll"C:\Users\Admin\AppData\Roaming\sistemes.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Roaming\sistemes.exe"C:\Users\Admin\AppData\Roaming\sistemes.exe"4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Windows\MicrosoftVisualStudio /tr "C:\ProgramData\Microsoft Visual Studio\getmac.exe" /st 00:00 /sc once /du 9999:59 /ri 1 /f5⤵
- Creates scheduled task(s)
PID:1968
-
-
-
-
C:\Users\Admin\AppData\Roaming\laun.dll"C:\Users\Admin\AppData\Roaming\laun.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Roaming\laun.exe"C:\Users\Admin\AppData\Roaming\laun.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1072
-
-
-
C:\Users\Admin\AppData\Roaming\der.dll"C:\Users\Admin\AppData\Roaming\der.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Roaming\der.exe"C:\Users\Admin\AppData\Roaming\der.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
PID:664 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"5⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 16⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Tausuus.dll"C:\Users\Admin\AppData\Roaming\Tausuus.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:688 -
C:\Users\Admin\AppData\Roaming\Tausuus.exe"C:\Users\Admin\AppData\Roaming\Tausuus.exe"4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:420 -
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\Tausuus.exe5⤵PID:2844
-
C:\Windows\SysWOW64\timeout.exetimeout /t 36⤵
- Delays execution with timeout.exe
PID:2876
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\red.dll"C:\Users\Admin\AppData\Roaming\red.dll" -s -pfhnrstya4rfhjnterast24wrhetfygr3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1556 -
C:\Users\Admin\AppData\Roaming\red.exe"C:\Users\Admin\AppData\Roaming\red.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:432
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2A3601AD-2465-45DA-AE0F-AF0BEC2E235C} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:2972