Overview
overview
10Static
static
toolspab2 (1).exe
windows7_x64
10toolspab2 (1).exe
windows10_x64
10toolspab2 (10).exe
windows7_x64
10toolspab2 (10).exe
windows10_x64
10toolspab2 (11).exe
windows7_x64
10toolspab2 (11).exe
windows10_x64
10toolspab2 (12).exe
windows7_x64
10toolspab2 (12).exe
windows10_x64
10toolspab2 (13).exe
windows7_x64
10toolspab2 (13).exe
windows10_x64
10toolspab2 (14).exe
windows7_x64
10toolspab2 (14).exe
windows10_x64
10toolspab2 (15).exe
windows7_x64
10toolspab2 (15).exe
windows10_x64
10toolspab2 (16).exe
windows7_x64
10toolspab2 (16).exe
windows10_x64
10toolspab2 (17).exe
windows7_x64
10toolspab2 (17).exe
windows10_x64
10toolspab2 (18).exe
windows7_x64
10toolspab2 (18).exe
windows10_x64
10toolspab2 (19).exe
windows7_x64
10toolspab2 (19).exe
windows10_x64
10toolspab2 (2).exe
windows7_x64
10toolspab2 (2).exe
windows10_x64
10toolspab2 (20).exe
windows7_x64
10toolspab2 (20).exe
windows10_x64
10toolspab2 (21).exe
windows7_x64
10toolspab2 (21).exe
windows10_x64
10toolspab2 (22).exe
windows7_x64
10toolspab2 (22).exe
windows10_x64
10toolspab2 (23).exe
windows7_x64
10toolspab2 (23).exe
windows10_x64
10Resubmissions
12-07-2021 16:55
210712-cvz622xsbj 1010-07-2021 13:25
210710-pdfh7kft96 1009-07-2021 23:00
210709-hewxkm1xlj 1009-07-2021 16:08
210709-5ql27kyjqa 1009-07-2021 14:08
210709-pt977a4bhe 1008-07-2021 22:09
210708-3ypfnj5j7x 1008-07-2021 13:30
210708-4hsk7y9f2x 1008-07-2021 12:14
210708-8t5f9z9egj 10Analysis
-
max time kernel
1801s -
max time network
1705s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-07-2021 13:25
Static task
static1
Behavioral task
behavioral1
Sample
toolspab2 (1).exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
toolspab2 (1).exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
toolspab2 (10).exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
toolspab2 (10).exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
toolspab2 (11).exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
toolspab2 (11).exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
toolspab2 (12).exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
toolspab2 (12).exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
toolspab2 (13).exe
Resource
win7v20210408
Behavioral task
behavioral10
Sample
toolspab2 (13).exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
toolspab2 (14).exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
toolspab2 (14).exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
toolspab2 (15).exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
toolspab2 (15).exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
toolspab2 (16).exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
toolspab2 (16).exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
toolspab2 (17).exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
toolspab2 (17).exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
toolspab2 (18).exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
toolspab2 (18).exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
toolspab2 (19).exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
toolspab2 (19).exe
Resource
win10v20210410
Behavioral task
behavioral23
Sample
toolspab2 (2).exe
Resource
win7v20210408
Behavioral task
behavioral24
Sample
toolspab2 (2).exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
toolspab2 (20).exe
Resource
win7v20210408
Behavioral task
behavioral26
Sample
toolspab2 (20).exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
toolspab2 (21).exe
Resource
win7v20210408
Behavioral task
behavioral28
Sample
toolspab2 (21).exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
toolspab2 (22).exe
Resource
win7v20210410
Behavioral task
behavioral30
Sample
toolspab2 (22).exe
Resource
win10v20210408
Behavioral task
behavioral31
Sample
toolspab2 (23).exe
Resource
win7v20210410
General
-
Target
toolspab2 (10).exe
-
Size
315KB
-
MD5
1d20e1f65938e837ef1b88f10f1bd6c3
-
SHA1
703d7098dbfc476d2181b7fc041cc23e49c368f1
-
SHA256
05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d
-
SHA512
f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196
Malware Config
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral4/files/0x000200000001ab63-136.dat family_redline behavioral4/files/0x000200000001ab63-137.dat family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 2416 A80.exe 764 CA4.exe 940 10FA.exe 2372 161C.exe 1128 1B8C.exe 3972 cKMkwrW8ol.exe 2252 cKMkwrW8ol.exe 3568 sqlcmd.exe 3356 sqlcmd.exe 200 sqlcmd.exe 3080 sqlcmd.exe 2108 sqlcmd.exe 4060 sqlcmd.exe 2664 sqlcmd.exe 2524 sqlcmd.exe 1468 sqlcmd.exe 1764 sqlcmd.exe 3984 sqlcmd.exe 576 sqlcmd.exe 2876 sqlcmd.exe 3268 sqlcmd.exe 1708 sqlcmd.exe 1928 sqlcmd.exe 3132 bufaghe 4044 bufaghe 2348 sqlcmd.exe 2000 sqlcmd.exe 3328 sqlcmd.exe 1236 sqlcmd.exe 1320 sqlcmd.exe 2012 sqlcmd.exe 796 sqlcmd.exe 1392 sqlcmd.exe 820 sqlcmd.exe 2200 sqlcmd.exe 2720 sqlcmd.exe 3324 sqlcmd.exe 3384 sqlcmd.exe 1852 sqlcmd.exe 2176 sqlcmd.exe 2844 sqlcmd.exe 3580 sqlcmd.exe 1232 sqlcmd.exe 724 sqlcmd.exe 1040 sqlcmd.exe 1060 bufaghe 3712 bufaghe 1440 sqlcmd.exe 1644 sqlcmd.exe 1996 sqlcmd.exe 1280 sqlcmd.exe 2952 sqlcmd.exe 3340 sqlcmd.exe 3748 sqlcmd.exe 3716 sqlcmd.exe 3636 sqlcmd.exe 3828 sqlcmd.exe 3576 sqlcmd.exe 2260 sqlcmd.exe 3980 sqlcmd.exe 3984 sqlcmd.exe 2792 sqlcmd.exe 2876 sqlcmd.exe 228 sqlcmd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1B8C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1B8C.exe -
Deletes itself 1 IoCs
pid Process 3092 Process not Found -
Loads dropped DLL 8 IoCs
pid Process 2676 toolspab2 (10).exe 2416 A80.exe 2416 A80.exe 2416 A80.exe 2416 A80.exe 2416 A80.exe 3712 bufaghe 864 bufaghe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/files/0x000200000001ab63-136.dat themida behavioral4/files/0x000200000001ab63-137.dat themida behavioral4/memory/1128-139-0x0000000000C40000-0x0000000000C41000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1B8C.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1128 1B8C.exe -
Suspicious use of SetThreadContext 34 IoCs
description pid Process procid_target PID 640 set thread context of 2676 640 toolspab2 (10).exe 76 PID 3972 set thread context of 2252 3972 cKMkwrW8ol.exe 92 PID 3568 set thread context of 3356 3568 sqlcmd.exe 101 PID 200 set thread context of 3080 200 sqlcmd.exe 105 PID 2108 set thread context of 4060 2108 sqlcmd.exe 107 PID 2664 set thread context of 2524 2664 sqlcmd.exe 109 PID 1468 set thread context of 1764 1468 sqlcmd.exe 111 PID 3984 set thread context of 576 3984 sqlcmd.exe 113 PID 2876 set thread context of 3268 2876 sqlcmd.exe 115 PID 1708 set thread context of 1928 1708 sqlcmd.exe 117 PID 3132 set thread context of 4044 3132 bufaghe 119 PID 2348 set thread context of 2000 2348 sqlcmd.exe 121 PID 3328 set thread context of 1236 3328 sqlcmd.exe 123 PID 1320 set thread context of 2012 1320 sqlcmd.exe 125 PID 796 set thread context of 1392 796 sqlcmd.exe 127 PID 820 set thread context of 2200 820 sqlcmd.exe 129 PID 2720 set thread context of 3324 2720 sqlcmd.exe 131 PID 3384 set thread context of 1852 3384 sqlcmd.exe 133 PID 2176 set thread context of 2844 2176 sqlcmd.exe 135 PID 3580 set thread context of 1232 3580 sqlcmd.exe 137 PID 724 set thread context of 1040 724 sqlcmd.exe 139 PID 1060 set thread context of 3712 1060 bufaghe 141 PID 1440 set thread context of 1644 1440 sqlcmd.exe 143 PID 1996 set thread context of 1280 1996 sqlcmd.exe 145 PID 2952 set thread context of 3340 2952 sqlcmd.exe 147 PID 3748 set thread context of 3716 3748 sqlcmd.exe 149 PID 3636 set thread context of 3828 3636 sqlcmd.exe 151 PID 3576 set thread context of 2260 3576 sqlcmd.exe 153 PID 3980 set thread context of 3984 3980 sqlcmd.exe 155 PID 2792 set thread context of 2876 2792 sqlcmd.exe 157 PID 228 set thread context of 3100 228 sqlcmd.exe 159 PID 3184 set thread context of 3740 3184 sqlcmd.exe 161 PID 1164 set thread context of 864 1164 bufaghe 163 PID 3568 set thread context of 1724 3568 sqlcmd.exe 165 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (10).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bufaghe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bufaghe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bufaghe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bufaghe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (10).exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (10).exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bufaghe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bufaghe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3932 schtasks.exe 1236 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2956 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2676 toolspab2 (10).exe 2676 toolspab2 (10).exe 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3092 Process not Found -
Suspicious behavior: MapViewOfSection 21 IoCs
pid Process 2676 toolspab2 (10).exe 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3092 Process not Found 3712 bufaghe 864 bufaghe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeDebugPrivilege 1128 1B8C.exe Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found Token: SeShutdownPrivilege 3092 Process not Found Token: SeCreatePagefilePrivilege 3092 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3092 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 640 wrote to memory of 2676 640 toolspab2 (10).exe 76 PID 640 wrote to memory of 2676 640 toolspab2 (10).exe 76 PID 640 wrote to memory of 2676 640 toolspab2 (10).exe 76 PID 640 wrote to memory of 2676 640 toolspab2 (10).exe 76 PID 640 wrote to memory of 2676 640 toolspab2 (10).exe 76 PID 640 wrote to memory of 2676 640 toolspab2 (10).exe 76 PID 3092 wrote to memory of 2416 3092 Process not Found 78 PID 3092 wrote to memory of 2416 3092 Process not Found 78 PID 3092 wrote to memory of 2416 3092 Process not Found 78 PID 3092 wrote to memory of 764 3092 Process not Found 79 PID 3092 wrote to memory of 764 3092 Process not Found 79 PID 3092 wrote to memory of 764 3092 Process not Found 79 PID 3092 wrote to memory of 940 3092 Process not Found 80 PID 3092 wrote to memory of 940 3092 Process not Found 80 PID 3092 wrote to memory of 940 3092 Process not Found 80 PID 3092 wrote to memory of 2372 3092 Process not Found 81 PID 3092 wrote to memory of 2372 3092 Process not Found 81 PID 3092 wrote to memory of 2372 3092 Process not Found 81 PID 3092 wrote to memory of 1128 3092 Process not Found 82 PID 3092 wrote to memory of 1128 3092 Process not Found 82 PID 3092 wrote to memory of 1128 3092 Process not Found 82 PID 3092 wrote to memory of 2204 3092 Process not Found 83 PID 3092 wrote to memory of 2204 3092 Process not Found 83 PID 3092 wrote to memory of 2204 3092 Process not Found 83 PID 3092 wrote to memory of 2204 3092 Process not Found 83 PID 3092 wrote to memory of 2336 3092 Process not Found 84 PID 3092 wrote to memory of 2336 3092 Process not Found 84 PID 3092 wrote to memory of 2336 3092 Process not Found 84 PID 3092 wrote to memory of 1624 3092 Process not Found 85 PID 3092 wrote to memory of 1624 3092 Process not Found 85 PID 3092 wrote to memory of 1624 3092 Process not Found 85 PID 3092 wrote to memory of 1624 3092 Process not Found 85 PID 3092 wrote to memory of 3920 3092 Process not Found 86 PID 3092 wrote to memory of 3920 3092 Process not Found 86 PID 3092 wrote to memory of 3920 3092 Process not Found 86 PID 3092 wrote to memory of 2872 3092 Process not Found 87 PID 3092 wrote to memory of 2872 3092 Process not Found 87 PID 3092 wrote to memory of 2872 3092 Process not Found 87 PID 3092 wrote to memory of 2872 3092 Process not Found 87 PID 3092 wrote to memory of 1332 3092 Process not Found 88 PID 3092 wrote to memory of 1332 3092 Process not Found 88 PID 3092 wrote to memory of 1332 3092 Process not Found 88 PID 3092 wrote to memory of 500 3092 Process not Found 89 PID 3092 wrote to memory of 500 3092 Process not Found 89 PID 3092 wrote to memory of 500 3092 Process not Found 89 PID 3092 wrote to memory of 500 3092 Process not Found 89 PID 2416 wrote to memory of 3972 2416 A80.exe 90 PID 2416 wrote to memory of 3972 2416 A80.exe 90 PID 2416 wrote to memory of 3972 2416 A80.exe 90 PID 2416 wrote to memory of 1168 2416 A80.exe 91 PID 2416 wrote to memory of 1168 2416 A80.exe 91 PID 2416 wrote to memory of 1168 2416 A80.exe 91 PID 3972 wrote to memory of 2252 3972 cKMkwrW8ol.exe 92 PID 3972 wrote to memory of 2252 3972 cKMkwrW8ol.exe 92 PID 3972 wrote to memory of 2252 3972 cKMkwrW8ol.exe 92 PID 3972 wrote to memory of 2252 3972 cKMkwrW8ol.exe 92 PID 3972 wrote to memory of 2252 3972 cKMkwrW8ol.exe 92 PID 2252 wrote to memory of 3932 2252 cKMkwrW8ol.exe 94 PID 2252 wrote to memory of 3932 2252 cKMkwrW8ol.exe 94 PID 2252 wrote to memory of 3932 2252 cKMkwrW8ol.exe 94 PID 1168 wrote to memory of 2956 1168 cmd.exe 96 PID 1168 wrote to memory of 2956 1168 cmd.exe 96 PID 1168 wrote to memory of 2956 1168 cmd.exe 96 PID 3092 wrote to memory of 2476 3092 Process not Found 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspab2 (10).exe"C:\Users\Admin\AppData\Local\Temp\toolspab2 (10).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\toolspab2 (10).exe"C:\Users\Admin\AppData\Local\Temp\toolspab2 (10).exe"2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\A80.exeC:\Users\Admin\AppData\Local\Temp\A80.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\cKMkwrW8ol.exe"C:\Users\Admin\AppData\Local\Temp\cKMkwrW8ol.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\cKMkwrW8ol.exe"C:\Users\Admin\AppData\Local\Temp\cKMkwrW8ol.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"4⤵
- Creates scheduled task(s)
PID:3932
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A80.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\CA4.exeC:\Users\Admin\AppData\Local\Temp\CA4.exe1⤵
- Executes dropped EXE
PID:764
-
C:\Users\Admin\AppData\Local\Temp\10FA.exeC:\Users\Admin\AppData\Local\Temp\10FA.exe1⤵
- Executes dropped EXE
PID:940
-
C:\Users\Admin\AppData\Local\Temp\161C.exeC:\Users\Admin\AppData\Local\Temp\161C.exe1⤵
- Executes dropped EXE
PID:2372
-
C:\Users\Admin\AppData\Local\Temp\1B8C.exeC:\Users\Admin\AppData\Local\Temp\1B8C.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2204
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2336
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1624
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3920
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2872
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1332
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:500
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2476
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:792
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3568 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3356 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"3⤵
- Creates scheduled task(s)
PID:1236
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:200 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3080
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2108 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:4060
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2664 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2524
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3984 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:576
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2876 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3268
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1708 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Users\Admin\AppData\Roaming\bufagheC:\Users\Admin\AppData\Roaming\bufaghe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3132 -
C:\Users\Admin\AppData\Roaming\bufagheC:\Users\Admin\AppData\Roaming\bufaghe2⤵
- Executes dropped EXE
PID:4044
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2348 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3328 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1236
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1320 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:796 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1392
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:820 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2720 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3324
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1852
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2176 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3580 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1232
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\bufagheC:\Users\Admin\AppData\Roaming\bufaghe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1060 -
C:\Users\Admin\AppData\Roaming\bufagheC:\Users\Admin\AppData\Roaming\bufaghe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3712
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1440 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1644
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1996 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1280
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2952 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3748 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3716
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3636 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3828
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3576 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3980 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3984
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:228 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:3100
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:3184 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:3740
-
-
C:\Users\Admin\AppData\Roaming\bufagheC:\Users\Admin\AppData\Roaming\bufaghe1⤵
- Suspicious use of SetThreadContext
PID:1164 -
C:\Users\Admin\AppData\Roaming\bufagheC:\Users\Admin\AppData\Roaming\bufaghe2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:864
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:3568 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:1724
-