Overview
overview
10Static
static
toolspab2 (1).exe
windows7_x64
10toolspab2 (1).exe
windows10_x64
10toolspab2 (10).exe
windows7_x64
10toolspab2 (10).exe
windows10_x64
10toolspab2 (11).exe
windows7_x64
10toolspab2 (11).exe
windows10_x64
10toolspab2 (12).exe
windows7_x64
10toolspab2 (12).exe
windows10_x64
10toolspab2 (13).exe
windows7_x64
10toolspab2 (13).exe
windows10_x64
10toolspab2 (14).exe
windows7_x64
10toolspab2 (14).exe
windows10_x64
10toolspab2 (15).exe
windows7_x64
10toolspab2 (15).exe
windows10_x64
10toolspab2 (16).exe
windows7_x64
10toolspab2 (16).exe
windows10_x64
10toolspab2 (17).exe
windows7_x64
10toolspab2 (17).exe
windows10_x64
10toolspab2 (18).exe
windows7_x64
10toolspab2 (18).exe
windows10_x64
10toolspab2 (19).exe
windows7_x64
10toolspab2 (19).exe
windows10_x64
10toolspab2 (2).exe
windows7_x64
10toolspab2 (2).exe
windows10_x64
10toolspab2 (20).exe
windows7_x64
10toolspab2 (20).exe
windows10_x64
10toolspab2 (21).exe
windows7_x64
10toolspab2 (21).exe
windows10_x64
10toolspab2 (22).exe
windows7_x64
10toolspab2 (22).exe
windows10_x64
10toolspab2 (23).exe
windows7_x64
10toolspab2 (23).exe
windows10_x64
10Resubmissions
12-07-2021 16:55
210712-cvz622xsbj 1010-07-2021 13:25
210710-pdfh7kft96 1009-07-2021 23:00
210709-hewxkm1xlj 1009-07-2021 16:08
210709-5ql27kyjqa 1009-07-2021 14:08
210709-pt977a4bhe 1008-07-2021 22:09
210708-3ypfnj5j7x 1008-07-2021 13:30
210708-4hsk7y9f2x 1008-07-2021 12:14
210708-8t5f9z9egj 10Analysis
-
max time kernel
1801s -
max time network
1450s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-07-2021 13:25
Static task
static1
Behavioral task
behavioral1
Sample
toolspab2 (1).exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
toolspab2 (1).exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
toolspab2 (10).exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
toolspab2 (10).exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
toolspab2 (11).exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
toolspab2 (11).exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
toolspab2 (12).exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
toolspab2 (12).exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
toolspab2 (13).exe
Resource
win7v20210408
Behavioral task
behavioral10
Sample
toolspab2 (13).exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
toolspab2 (14).exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
toolspab2 (14).exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
toolspab2 (15).exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
toolspab2 (15).exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
toolspab2 (16).exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
toolspab2 (16).exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
toolspab2 (17).exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
toolspab2 (17).exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
toolspab2 (18).exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
toolspab2 (18).exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
toolspab2 (19).exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
toolspab2 (19).exe
Resource
win10v20210410
Behavioral task
behavioral23
Sample
toolspab2 (2).exe
Resource
win7v20210408
Behavioral task
behavioral24
Sample
toolspab2 (2).exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
toolspab2 (20).exe
Resource
win7v20210408
Behavioral task
behavioral26
Sample
toolspab2 (20).exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
toolspab2 (21).exe
Resource
win7v20210408
Behavioral task
behavioral28
Sample
toolspab2 (21).exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
toolspab2 (22).exe
Resource
win7v20210410
Behavioral task
behavioral30
Sample
toolspab2 (22).exe
Resource
win10v20210408
Behavioral task
behavioral31
Sample
toolspab2 (23).exe
Resource
win7v20210410
General
-
Target
toolspab2 (11).exe
-
Size
315KB
-
MD5
1d20e1f65938e837ef1b88f10f1bd6c3
-
SHA1
703d7098dbfc476d2181b7fc041cc23e49c368f1
-
SHA256
05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d
-
SHA512
f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196
Malware Config
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Extracted
redline
1
45.32.235.238:45555
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral6/memory/3512-152-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral6/memory/3512-154-0x0000000000417E96-mapping.dmp family_redline behavioral6/files/0x000200000001ab7c-164.dat family_redline behavioral6/files/0x000200000001ab7c-163.dat family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 3084 D9CB.exe 1604 DB24.exe 2260 DE04.exe 3848 E1DD.exe 384 E420.exe 2652 EB07.exe 2272 EFAB.exe 3512 DE04.exe 1164 F76D.exe 2340 Px09tZD2vI.exe 2000 Px09tZD2vI.exe 2468 sqlcmd.exe 508 sqlcmd.exe 1856 sqlcmd.exe 3860 sqlcmd.exe 2848 sqlcmd.exe 1832 sqlcmd.exe 1088 sqlcmd.exe 4024 sqlcmd.exe 2960 sqlcmd.exe 3880 sqlcmd.exe 1520 sqlcmd.exe 2456 sqlcmd.exe 808 sqlcmd.exe 1656 sqlcmd.exe 1188 sqlcmd.exe 2160 sqlcmd.exe 2184 vabbrew 1100 vabbrew 3928 sqlcmd.exe 860 sqlcmd.exe 3704 sqlcmd.exe 3936 sqlcmd.exe 1124 sqlcmd.exe 3356 sqlcmd.exe 1804 sqlcmd.exe 1796 sqlcmd.exe 2304 sqlcmd.exe 2868 sqlcmd.exe 2488 sqlcmd.exe 740 sqlcmd.exe 672 sqlcmd.exe 2748 sqlcmd.exe 2216 sqlcmd.exe 1220 sqlcmd.exe 708 sqlcmd.exe 360 sqlcmd.exe 2392 vabbrew 380 sqlcmd.exe 2088 sqlcmd.exe 1456 vabbrew 1808 sqlcmd.exe 1612 sqlcmd.exe 2424 sqlcmd.exe 3636 sqlcmd.exe 3804 sqlcmd.exe 3760 sqlcmd.exe 2116 sqlcmd.exe 3696 sqlcmd.exe 2936 sqlcmd.exe 544 sqlcmd.exe 3160 sqlcmd.exe 208 sqlcmd.exe 1820 sqlcmd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion F76D.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion F76D.exe -
Deletes itself 1 IoCs
pid Process 2724 Process not Found -
Loads dropped DLL 8 IoCs
pid Process 3316 toolspab2 (11).exe 3848 E1DD.exe 3848 E1DD.exe 3848 E1DD.exe 3848 E1DD.exe 3848 E1DD.exe 1456 vabbrew 1420 vabbrew -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral6/files/0x000200000001ab7c-164.dat themida behavioral6/files/0x000200000001ab7c-163.dat themida behavioral6/memory/1164-171-0x0000000000360000-0x0000000000361000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA F76D.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1164 F76D.exe -
Suspicious use of SetThreadContext 35 IoCs
description pid Process procid_target PID 652 set thread context of 3316 652 toolspab2 (11).exe 77 PID 2260 set thread context of 3512 2260 DE04.exe 85 PID 2340 set thread context of 2000 2340 Px09tZD2vI.exe 97 PID 2468 set thread context of 508 2468 sqlcmd.exe 107 PID 1856 set thread context of 3860 1856 sqlcmd.exe 111 PID 2848 set thread context of 1832 2848 sqlcmd.exe 113 PID 1088 set thread context of 4024 1088 sqlcmd.exe 115 PID 2960 set thread context of 3880 2960 sqlcmd.exe 117 PID 1520 set thread context of 2456 1520 sqlcmd.exe 119 PID 808 set thread context of 1656 808 sqlcmd.exe 121 PID 1188 set thread context of 2160 1188 sqlcmd.exe 123 PID 2184 set thread context of 1100 2184 vabbrew 125 PID 3928 set thread context of 860 3928 sqlcmd.exe 127 PID 3704 set thread context of 3936 3704 sqlcmd.exe 129 PID 1124 set thread context of 3356 1124 sqlcmd.exe 131 PID 1804 set thread context of 1796 1804 sqlcmd.exe 133 PID 2304 set thread context of 2868 2304 sqlcmd.exe 135 PID 2488 set thread context of 740 2488 sqlcmd.exe 137 PID 672 set thread context of 2748 672 sqlcmd.exe 139 PID 2216 set thread context of 1220 2216 sqlcmd.exe 141 PID 708 set thread context of 360 708 sqlcmd.exe 143 PID 380 set thread context of 2088 380 sqlcmd.exe 146 PID 2392 set thread context of 1456 2392 vabbrew 147 PID 1808 set thread context of 1612 1808 sqlcmd.exe 149 PID 2424 set thread context of 3636 2424 sqlcmd.exe 151 PID 3804 set thread context of 3760 3804 sqlcmd.exe 153 PID 2116 set thread context of 3696 2116 sqlcmd.exe 155 PID 2936 set thread context of 544 2936 sqlcmd.exe 157 PID 3160 set thread context of 208 3160 sqlcmd.exe 159 PID 1820 set thread context of 1636 1820 sqlcmd.exe 161 PID 776 set thread context of 840 776 sqlcmd.exe 163 PID 416 set thread context of 500 416 sqlcmd.exe 165 PID 4084 set thread context of 2324 4084 sqlcmd.exe 168 PID 972 set thread context of 1420 972 vabbrew 169 PID 3704 set thread context of 3772 3704 sqlcmd.exe 171 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (11).exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vabbrew Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vabbrew Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (11).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vabbrew Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vabbrew Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vabbrew Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vabbrew Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab2 (11).exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe 3468 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2128 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3316 toolspab2 (11).exe 3316 toolspab2 (11).exe 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2724 Process not Found -
Suspicious behavior: MapViewOfSection 21 IoCs
pid Process 3316 toolspab2 (11).exe 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 2724 Process not Found 1456 vabbrew 1420 vabbrew -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeDebugPrivilege 3512 DE04.exe Token: SeDebugPrivilege 1164 F76D.exe Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found Token: SeShutdownPrivilege 2724 Process not Found Token: SeCreatePagefilePrivilege 2724 Process not Found -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3084 D9CB.exe 1604 DB24.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2724 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 652 wrote to memory of 3316 652 toolspab2 (11).exe 77 PID 652 wrote to memory of 3316 652 toolspab2 (11).exe 77 PID 652 wrote to memory of 3316 652 toolspab2 (11).exe 77 PID 652 wrote to memory of 3316 652 toolspab2 (11).exe 77 PID 652 wrote to memory of 3316 652 toolspab2 (11).exe 77 PID 652 wrote to memory of 3316 652 toolspab2 (11).exe 77 PID 2724 wrote to memory of 3084 2724 Process not Found 79 PID 2724 wrote to memory of 3084 2724 Process not Found 79 PID 2724 wrote to memory of 3084 2724 Process not Found 79 PID 2724 wrote to memory of 1604 2724 Process not Found 80 PID 2724 wrote to memory of 1604 2724 Process not Found 80 PID 2724 wrote to memory of 1604 2724 Process not Found 80 PID 2724 wrote to memory of 2260 2724 Process not Found 81 PID 2724 wrote to memory of 2260 2724 Process not Found 81 PID 2724 wrote to memory of 2260 2724 Process not Found 81 PID 2724 wrote to memory of 3848 2724 Process not Found 83 PID 2724 wrote to memory of 3848 2724 Process not Found 83 PID 2724 wrote to memory of 3848 2724 Process not Found 83 PID 2724 wrote to memory of 384 2724 Process not Found 84 PID 2724 wrote to memory of 384 2724 Process not Found 84 PID 2724 wrote to memory of 384 2724 Process not Found 84 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2724 wrote to memory of 2652 2724 Process not Found 86 PID 2724 wrote to memory of 2652 2724 Process not Found 86 PID 2724 wrote to memory of 2652 2724 Process not Found 86 PID 2724 wrote to memory of 2272 2724 Process not Found 87 PID 2724 wrote to memory of 2272 2724 Process not Found 87 PID 2724 wrote to memory of 2272 2724 Process not Found 87 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2260 wrote to memory of 3512 2260 DE04.exe 85 PID 2724 wrote to memory of 1164 2724 Process not Found 88 PID 2724 wrote to memory of 1164 2724 Process not Found 88 PID 2724 wrote to memory of 1164 2724 Process not Found 88 PID 2724 wrote to memory of 3044 2724 Process not Found 89 PID 2724 wrote to memory of 3044 2724 Process not Found 89 PID 2724 wrote to memory of 3044 2724 Process not Found 89 PID 2724 wrote to memory of 3044 2724 Process not Found 89 PID 2724 wrote to memory of 1220 2724 Process not Found 90 PID 2724 wrote to memory of 1220 2724 Process not Found 90 PID 2724 wrote to memory of 1220 2724 Process not Found 90 PID 2724 wrote to memory of 3084 2724 Process not Found 91 PID 2724 wrote to memory of 3084 2724 Process not Found 91 PID 2724 wrote to memory of 3084 2724 Process not Found 91 PID 2724 wrote to memory of 3084 2724 Process not Found 91 PID 2724 wrote to memory of 908 2724 Process not Found 92 PID 2724 wrote to memory of 908 2724 Process not Found 92 PID 2724 wrote to memory of 908 2724 Process not Found 92 PID 2724 wrote to memory of 3916 2724 Process not Found 93 PID 2724 wrote to memory of 3916 2724 Process not Found 93 PID 2724 wrote to memory of 3916 2724 Process not Found 93 PID 2724 wrote to memory of 3916 2724 Process not Found 93 PID 3848 wrote to memory of 2340 3848 E1DD.exe 94 PID 3848 wrote to memory of 2340 3848 E1DD.exe 94 PID 3848 wrote to memory of 2340 3848 E1DD.exe 94 PID 3848 wrote to memory of 4092 3848 E1DD.exe 95 PID 3848 wrote to memory of 4092 3848 E1DD.exe 95 PID 3848 wrote to memory of 4092 3848 E1DD.exe 95 PID 2340 wrote to memory of 2000 2340 Px09tZD2vI.exe 97 PID 2340 wrote to memory of 2000 2340 Px09tZD2vI.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\D9CB.exeC:\Users\Admin\AppData\Local\Temp\D9CB.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3084
-
C:\Users\Admin\AppData\Local\Temp\DB24.exeC:\Users\Admin\AppData\Local\Temp\DB24.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1604
-
C:\Users\Admin\AppData\Local\Temp\DE04.exeC:\Users\Admin\AppData\Local\Temp\DE04.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\DE04.exeC:\Users\Admin\AppData\Local\Temp\DE04.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\E1DD.exeC:\Users\Admin\AppData\Local\Temp\E1DD.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe"C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe"C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe"3⤵
- Executes dropped EXE
PID:2000 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"4⤵
- Creates scheduled task(s)
PID:2848
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E1DD.exe"2⤵PID:4092
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2128
-
-
-
C:\Users\Admin\AppData\Local\Temp\E420.exeC:\Users\Admin\AppData\Local\Temp\E420.exe1⤵
- Executes dropped EXE
PID:384
-
C:\Users\Admin\AppData\Local\Temp\EB07.exeC:\Users\Admin\AppData\Local\Temp\EB07.exe1⤵
- Executes dropped EXE
PID:2652
-
C:\Users\Admin\AppData\Local\Temp\EFAB.exeC:\Users\Admin\AppData\Local\Temp\EFAB.exe1⤵
- Executes dropped EXE
PID:2272
-
C:\Users\Admin\AppData\Local\Temp\F76D.exeC:\Users\Admin\AppData\Local\Temp\F76D.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3044
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1220
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3084
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:908
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3916
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2260
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2652
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1352
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3192
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:508 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"3⤵
- Creates scheduled task(s)
PID:3468
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1856 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3860
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2848 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1832
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1088 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:4024
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2960 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3880
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1520 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2456
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:808 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1188 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Roaming\vabbrewC:\Users\Admin\AppData\Roaming\vabbrew1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2184 -
C:\Users\Admin\AppData\Roaming\vabbrewC:\Users\Admin\AppData\Roaming\vabbrew2⤵
- Executes dropped EXE
PID:1100
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3928 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:860
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3704 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3936
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1124 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3356
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1804 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1796
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2304 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2488 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:740
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2216 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1220
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:708 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:360
-
-
C:\Users\Admin\AppData\Roaming\vabbrewC:\Users\Admin\AppData\Roaming\vabbrew1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2392 -
C:\Users\Admin\AppData\Roaming\vabbrewC:\Users\Admin\AppData\Roaming\vabbrew2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1456
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:380 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:2088
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1808 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:1612
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2424 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3636
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3804 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3760
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2116 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:3696
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2936 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:544
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3160 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵
- Executes dropped EXE
PID:208
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1820 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:1636
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:776 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:840
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:416 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:500
-
-
C:\Users\Admin\AppData\Roaming\vabbrewC:\Users\Admin\AppData\Roaming\vabbrew1⤵
- Suspicious use of SetThreadContext
PID:972 -
C:\Users\Admin\AppData\Roaming\vabbrewC:\Users\Admin\AppData\Roaming\vabbrew2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1420
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:4084 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:2324
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe1⤵
- Suspicious use of SetThreadContext
PID:3704 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe2⤵PID:3772
-