Overview
overview
10Static
static
toolspab2 (1).exe
windows7_x64
10toolspab2 (1).exe
windows10_x64
10toolspab2 (10).exe
windows7_x64
10toolspab2 (10).exe
windows10_x64
10toolspab2 (11).exe
windows7_x64
10toolspab2 (11).exe
windows10_x64
10toolspab2 (12).exe
windows7_x64
10toolspab2 (12).exe
windows10_x64
10toolspab2 (13).exe
windows7_x64
10toolspab2 (13).exe
windows10_x64
10toolspab2 (14).exe
windows7_x64
10toolspab2 (14).exe
windows10_x64
10toolspab2 (15).exe
windows7_x64
10toolspab2 (15).exe
windows10_x64
10toolspab2 (16).exe
windows7_x64
10toolspab2 (16).exe
windows10_x64
10toolspab2 (17).exe
windows7_x64
10toolspab2 (17).exe
windows10_x64
10toolspab2 (18).exe
windows7_x64
10toolspab2 (18).exe
windows10_x64
10toolspab2 (19).exe
windows7_x64
10toolspab2 (19).exe
windows10_x64
10toolspab2 (2).exe
windows7_x64
10toolspab2 (2).exe
windows10_x64
10toolspab2 (20).exe
windows7_x64
10toolspab2 (20).exe
windows10_x64
10toolspab2 (21).exe
windows7_x64
10toolspab2 (21).exe
windows10_x64
10toolspab2 (22).exe
windows7_x64
10toolspab2 (22).exe
windows10_x64
10toolspab2 (23).exe
windows7_x64
10toolspab2 (23).exe
windows10_x64
10Resubmissions
12-07-2021 16:55
210712-cvz622xsbj 1010-07-2021 13:25
210710-pdfh7kft96 1009-07-2021 23:00
210709-hewxkm1xlj 1009-07-2021 16:08
210709-5ql27kyjqa 1009-07-2021 14:08
210709-pt977a4bhe 1008-07-2021 22:09
210708-3ypfnj5j7x 1008-07-2021 13:30
210708-4hsk7y9f2x 1008-07-2021 12:14
210708-8t5f9z9egj 10Analysis
-
max time kernel
1801s -
max time network
1279s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
10-07-2021 13:25
Static task
static1
Behavioral task
behavioral1
Sample
toolspab2 (1).exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
toolspab2 (1).exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
toolspab2 (10).exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
toolspab2 (10).exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
toolspab2 (11).exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
toolspab2 (11).exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
toolspab2 (12).exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
toolspab2 (12).exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
toolspab2 (13).exe
Resource
win7v20210408
Behavioral task
behavioral10
Sample
toolspab2 (13).exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
toolspab2 (14).exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
toolspab2 (14).exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
toolspab2 (15).exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
toolspab2 (15).exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
toolspab2 (16).exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
toolspab2 (16).exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
toolspab2 (17).exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
toolspab2 (17).exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
toolspab2 (18).exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
toolspab2 (18).exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
toolspab2 (19).exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
toolspab2 (19).exe
Resource
win10v20210410
Behavioral task
behavioral23
Sample
toolspab2 (2).exe
Resource
win7v20210408
Behavioral task
behavioral24
Sample
toolspab2 (2).exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
toolspab2 (20).exe
Resource
win7v20210408
Behavioral task
behavioral26
Sample
toolspab2 (20).exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
toolspab2 (21).exe
Resource
win7v20210408
Behavioral task
behavioral28
Sample
toolspab2 (21).exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
toolspab2 (22).exe
Resource
win7v20210410
Behavioral task
behavioral30
Sample
toolspab2 (22).exe
Resource
win10v20210408
Behavioral task
behavioral31
Sample
toolspab2 (23).exe
Resource
win7v20210410
General
-
Target
toolspab2 (14).exe
-
Size
315KB
-
MD5
1d20e1f65938e837ef1b88f10f1bd6c3
-
SHA1
703d7098dbfc476d2181b7fc041cc23e49c368f1
-
SHA256
05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d
-
SHA512
f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196
Malware Config
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
redline
1
45.32.235.238:45555
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral12/files/0x0005000000000681-156.dat family_redline behavioral12/files/0x0005000000000681-157.dat family_redline behavioral12/memory/2168-170-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral12/memory/2168-172-0x0000000000417E96-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 3276 8D03.exe 1200 8E5C.exe 3724 912C.exe 3836 94C7.exe 2172 96EA.exe 2536 9BCD.exe 3572 A062.exe 1784 912C.exe 3044 A7A7.exe 2168 912C.exe 1088 RbFMPZ6MXJ.exe 2728 RbFMPZ6MXJ.exe 3164 teecswc 2356 sqlcmd.exe 2172 sqlcmd.exe 208 teecswc 2088 sqlcmd.exe 1792 sqlcmd.exe 3584 sqlcmd.exe 2060 sqlcmd.exe 2168 sqlcmd.exe 1848 sqlcmd.exe 1864 sqlcmd.exe 2280 sqlcmd.exe 3388 sqlcmd.exe 3976 sqlcmd.exe 3188 sqlcmd.exe 2356 sqlcmd.exe 3032 sqlcmd.exe 184 sqlcmd.exe 2512 sqlcmd.exe 3340 sqlcmd.exe 3660 sqlcmd.exe 1284 sqlcmd.exe 3492 sqlcmd.exe 3960 teecswc 3792 sqlcmd.exe 3552 teecswc 2872 sqlcmd.exe 2268 sqlcmd.exe 3332 sqlcmd.exe 1812 sqlcmd.exe 2052 sqlcmd.exe 2168 sqlcmd.exe 4012 sqlcmd.exe 3724 sqlcmd.exe 60 sqlcmd.exe 1244 sqlcmd.exe 1060 sqlcmd.exe 1040 sqlcmd.exe 1372 sqlcmd.exe 2384 sqlcmd.exe 2044 sqlcmd.exe 2176 sqlcmd.exe 2396 sqlcmd.exe 2832 sqlcmd.exe 3800 teecswc 3272 sqlcmd.exe 2240 sqlcmd.exe 3232 teecswc 384 sqlcmd.exe 3324 sqlcmd.exe 1896 sqlcmd.exe 2356 sqlcmd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion A7A7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion A7A7.exe -
Deletes itself 1 IoCs
pid Process 3052 Process not Found -
Loads dropped DLL 8 IoCs
pid Process 3588 toolspab2 (14).exe 3836 94C7.exe 3836 94C7.exe 3836 94C7.exe 3836 94C7.exe 3836 94C7.exe 3552 teecswc 3232 teecswc -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral12/files/0x0005000000000681-156.dat themida behavioral12/files/0x0005000000000681-157.dat themida behavioral12/memory/3044-159-0x0000000000A80000-0x0000000000A81000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A7A7.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3044 A7A7.exe -
Suspicious use of SetThreadContext 35 IoCs
description pid Process procid_target PID 780 set thread context of 3588 780 toolspab2 (14).exe 78 PID 3724 set thread context of 2168 3724 912C.exe 89 PID 1088 set thread context of 2728 1088 RbFMPZ6MXJ.exe 100 PID 2356 set thread context of 2172 2356 sqlcmd.exe 110 PID 3164 set thread context of 208 3164 teecswc 113 PID 2088 set thread context of 1792 2088 sqlcmd.exe 115 PID 3584 set thread context of 2060 3584 sqlcmd.exe 117 PID 2168 set thread context of 1848 2168 sqlcmd.exe 119 PID 1864 set thread context of 2280 1864 sqlcmd.exe 121 PID 3388 set thread context of 3976 3388 sqlcmd.exe 123 PID 3188 set thread context of 2356 3188 sqlcmd.exe 125 PID 3032 set thread context of 184 3032 sqlcmd.exe 127 PID 2512 set thread context of 3340 2512 sqlcmd.exe 129 PID 3660 set thread context of 1284 3660 sqlcmd.exe 131 PID 3492 set thread context of 3792 3492 sqlcmd.exe 134 PID 3960 set thread context of 3552 3960 teecswc 135 PID 2872 set thread context of 2268 2872 sqlcmd.exe 137 PID 3332 set thread context of 1812 3332 sqlcmd.exe 139 PID 2052 set thread context of 2168 2052 sqlcmd.exe 141 PID 4012 set thread context of 3724 4012 sqlcmd.exe 143 PID 60 set thread context of 1244 60 sqlcmd.exe 145 PID 1060 set thread context of 1040 1060 sqlcmd.exe 147 PID 1372 set thread context of 2384 1372 sqlcmd.exe 149 PID 2044 set thread context of 2176 2044 sqlcmd.exe 151 PID 2396 set thread context of 2832 2396 sqlcmd.exe 153 PID 3272 set thread context of 2240 3272 sqlcmd.exe 156 PID 3800 set thread context of 3232 3800 teecswc 157 PID 384 set thread context of 3324 384 sqlcmd.exe 159 PID 1896 set thread context of 2356 1896 sqlcmd.exe 161 PID 2388 set thread context of 2672 2388 sqlcmd.exe 163 PID 3344 set thread context of 1352 3344 sqlcmd.exe 165 PID 3444 set thread context of 3196 3444 sqlcmd.exe 167 PID 3792 set thread context of 1532 3792 sqlcmd.exe 169 PID 1648 set thread context of 1004 1648 sqlcmd.exe 171 PID 1328 set thread context of 428 1328 sqlcmd.exe 173 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI teecswc Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI teecswc Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI teecswc Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI teecswc Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI teecswc Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (14).exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (14).exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (14).exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI teecswc -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1916 schtasks.exe 3708 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3112 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3588 toolspab2 (14).exe 3588 toolspab2 (14).exe 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3052 Process not Found -
Suspicious behavior: MapViewOfSection 21 IoCs
pid Process 3588 toolspab2 (14).exe 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3052 Process not Found 3552 teecswc 3232 teecswc -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeDebugPrivilege 3044 A7A7.exe Token: SeDebugPrivilege 2168 912C.exe Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found Token: SeShutdownPrivilege 3052 Process not Found Token: SeCreatePagefilePrivilege 3052 Process not Found -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3276 8D03.exe 1200 8E5C.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3052 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 780 wrote to memory of 3588 780 toolspab2 (14).exe 78 PID 780 wrote to memory of 3588 780 toolspab2 (14).exe 78 PID 780 wrote to memory of 3588 780 toolspab2 (14).exe 78 PID 780 wrote to memory of 3588 780 toolspab2 (14).exe 78 PID 780 wrote to memory of 3588 780 toolspab2 (14).exe 78 PID 780 wrote to memory of 3588 780 toolspab2 (14).exe 78 PID 3052 wrote to memory of 3276 3052 Process not Found 80 PID 3052 wrote to memory of 3276 3052 Process not Found 80 PID 3052 wrote to memory of 3276 3052 Process not Found 80 PID 3052 wrote to memory of 1200 3052 Process not Found 81 PID 3052 wrote to memory of 1200 3052 Process not Found 81 PID 3052 wrote to memory of 1200 3052 Process not Found 81 PID 3052 wrote to memory of 3724 3052 Process not Found 82 PID 3052 wrote to memory of 3724 3052 Process not Found 82 PID 3052 wrote to memory of 3724 3052 Process not Found 82 PID 3052 wrote to memory of 3836 3052 Process not Found 84 PID 3052 wrote to memory of 3836 3052 Process not Found 84 PID 3052 wrote to memory of 3836 3052 Process not Found 84 PID 3724 wrote to memory of 1784 3724 912C.exe 85 PID 3724 wrote to memory of 1784 3724 912C.exe 85 PID 3724 wrote to memory of 1784 3724 912C.exe 85 PID 3052 wrote to memory of 2172 3052 Process not Found 86 PID 3052 wrote to memory of 2172 3052 Process not Found 86 PID 3052 wrote to memory of 2172 3052 Process not Found 86 PID 3052 wrote to memory of 2536 3052 Process not Found 87 PID 3052 wrote to memory of 2536 3052 Process not Found 87 PID 3052 wrote to memory of 2536 3052 Process not Found 87 PID 3052 wrote to memory of 3572 3052 Process not Found 88 PID 3052 wrote to memory of 3572 3052 Process not Found 88 PID 3052 wrote to memory of 3572 3052 Process not Found 88 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3052 wrote to memory of 3044 3052 Process not Found 90 PID 3052 wrote to memory of 3044 3052 Process not Found 90 PID 3052 wrote to memory of 3044 3052 Process not Found 90 PID 3052 wrote to memory of 3720 3052 Process not Found 91 PID 3052 wrote to memory of 3720 3052 Process not Found 91 PID 3052 wrote to memory of 3720 3052 Process not Found 91 PID 3052 wrote to memory of 3720 3052 Process not Found 91 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3724 wrote to memory of 2168 3724 912C.exe 89 PID 3052 wrote to memory of 2264 3052 Process not Found 92 PID 3052 wrote to memory of 2264 3052 Process not Found 92 PID 3052 wrote to memory of 2264 3052 Process not Found 92 PID 3052 wrote to memory of 756 3052 Process not Found 93 PID 3052 wrote to memory of 756 3052 Process not Found 93 PID 3052 wrote to memory of 756 3052 Process not Found 93 PID 3052 wrote to memory of 756 3052 Process not Found 93 PID 3052 wrote to memory of 2132 3052 Process not Found 94 PID 3052 wrote to memory of 2132 3052 Process not Found 94 PID 3052 wrote to memory of 2132 3052 Process not Found 94 PID 3836 wrote to memory of 1088 3836 94C7.exe 95 PID 3836 wrote to memory of 1088 3836 94C7.exe 95 PID 3836 wrote to memory of 1088 3836 94C7.exe 95 PID 3836 wrote to memory of 3844 3836 94C7.exe 96 PID 3836 wrote to memory of 3844 3836 94C7.exe 96 PID 3836 wrote to memory of 3844 3836 94C7.exe 96 PID 1088 wrote to memory of 2728 1088 RbFMPZ6MXJ.exe 100 PID 1088 wrote to memory of 2728 1088 RbFMPZ6MXJ.exe 100 PID 1088 wrote to memory of 2728 1088 RbFMPZ6MXJ.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspab2 (14).exe"C:\Users\Admin\AppData\Local\Temp\toolspab2 (14).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\toolspab2 (14).exe"C:\Users\Admin\AppData\Local\Temp\toolspab2 (14).exe"2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\8D03.exeC:\Users\Admin\AppData\Local\Temp\8D03.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3276
-
C:\Users\Admin\AppData\Local\Temp\8E5C.exeC:\Users\Admin\AppData\Local\Temp\8E5C.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1200
-
C:\Users\Admin\AppData\Local\Temp\912C.exeC:\Users\Admin\AppData\Local\Temp\912C.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\912C.exeC:\Users\Admin\AppData\Local\Temp\912C.exe2⤵
- Executes dropped EXE
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\912C.exeC:\Users\Admin\AppData\Local\Temp\912C.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\94C7.exeC:\Users\Admin\AppData\Local\Temp\94C7.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\RbFMPZ6MXJ.exe"C:\Users\Admin\AppData\Local\Temp\RbFMPZ6MXJ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\RbFMPZ6MXJ.exe"C:\Users\Admin\AppData\Local\Temp\RbFMPZ6MXJ.exe"3⤵
- Executes dropped EXE
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\94C7.exe"2⤵PID:3844
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3112
-
-
-
C:\Users\Admin\AppData\Local\Temp\96EA.exeC:\Users\Admin\AppData\Local\Temp\96EA.exe1⤵
- Executes dropped EXE
PID:2172
-
C:\Users\Admin\AppData\Local\Temp\9BCD.exeC:\Users\Admin\AppData\Local\Temp\9BCD.exe1⤵
- Executes dropped EXE
PID:2536
-
C:\Users\Admin\AppData\Local\Temp\A062.exeC:\Users\Admin\AppData\Local\Temp\A062.exe1⤵
- Executes dropped EXE
PID:3572
-
C:\Users\Admin\AppData\Local\Temp\A7A7.exeC:\Users\Admin\AppData\Local\Temp\A7A7.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3720
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2264
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:756
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2132
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"1⤵
- Creates scheduled task(s)
PID:1916
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3572
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2220
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1000
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3944
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2760
-
C:\Users\Admin\AppData\Roaming\teecswcC:\Users\Admin\AppData\Roaming\teecswc1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3164 -
C:\Users\Admin\AppData\Roaming\teecswcC:\Users\Admin\AppData\Roaming\teecswc2⤵
- Executes dropped EXE
PID:208
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2356 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2172 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"3⤵
- Creates scheduled task(s)
PID:3708
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2088 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1792
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3584 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2060
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2168 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1848
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1864 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2280
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3388 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3976
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3188 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2356
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3032 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:184
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2512 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3660 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1284
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3492 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3792
-
-
C:\Users\Admin\AppData\Roaming\teecswcC:\Users\Admin\AppData\Roaming\teecswc1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3960 -
C:\Users\Admin\AppData\Roaming\teecswcC:\Users\Admin\AppData\Roaming\teecswc2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3552
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2872 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2268
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3332 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1812
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2052 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4012 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3724
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:60 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1244
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1060 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1372 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2384
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2044 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2176
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2396 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2832
-
-
C:\Users\Admin\AppData\Roaming\teecswcC:\Users\Admin\AppData\Roaming\teecswc1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3800 -
C:\Users\Admin\AppData\Roaming\teecswcC:\Users\Admin\AppData\Roaming\teecswc2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3232
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3272 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2240
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3324
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1896 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2356
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:2388 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:2672
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:3344 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:1352
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:3444 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:3196
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:3792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:1532
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:1648 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:1004
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:1328 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:428
-