Analysis
-
max time kernel
10s -
max time network
181s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
14-08-2021 15:37
Static task
static1
Behavioral task
behavioral1
Sample
D52860D6BE6EA1EC9F809D6527D46B06.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
D52860D6BE6EA1EC9F809D6527D46B06.exe
Resource
win10v20210410
General
-
Target
D52860D6BE6EA1EC9F809D6527D46B06.exe
-
Size
8.5MB
-
MD5
d52860d6be6ea1ec9f809d6527d46b06
-
SHA1
9c5a0e6266eca4f86bd38efddc8551e95451158f
-
SHA256
39326cdd0c863e1766ecc3d119ec18fdaa93ef886cfbc887f76784f745df73e4
-
SHA512
64d356059ef696a8297a7e0f28b3108ee1a8bdb68edde0b52667fbff1b46e9daf0c42fdc545795443fbe7fe7db6734935d147f01bb3101f1f0d2fdf2e25a6000
Malware Config
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Extracted
raccoon
7f2d7476ae0c3559a3dfab1f6e354e488b2429a1
-
url4cnc
https://t.me/gishsunsetman
Signatures
-
Glupteba Payload 2 IoCs
resource yara_rule behavioral1/memory/2116-169-0x0000000004FC0000-0x00000000058E6000-memory.dmp family_glupteba behavioral1/memory/2116-178-0x0000000000400000-0x00000000030A0000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 3000 rUNdlL32.eXe 54 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral1/memory/1444-125-0x00000000004E0000-0x0000000000519000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 5 IoCs
resource yara_rule behavioral1/files/0x00030000000130fc-118.dat family_socelars behavioral1/files/0x00030000000130fc-114.dat family_socelars behavioral1/files/0x00030000000130fc-113.dat family_socelars behavioral1/files/0x00030000000130fc-112.dat family_socelars behavioral1/files/0x00030000000130fc-111.dat family_socelars -
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Downloads MZ/PE file
-
Executes dropped EXE 15 IoCs
pid Process 1140 Files.exe 1976 KRSetp.exe 1544 jfiag3g_gg.exe 368 6784788.exe 1892 1210102.exe 1444 1628812.exe 612 6479441.exe 1844 Install.exe 964 Folder.exe 2116 Info.exe 2184 Installation.exe 2240 pub2.exe 2316 Folder.exe 2328 mysetold.exe 2404 md9_1sjm.exe -
resource yara_rule behavioral1/files/0x000300000001310d-82.dat upx behavioral1/files/0x000300000001310d-83.dat upx behavioral1/files/0x000300000001310d-85.dat upx -
resource yara_rule behavioral1/files/0x0003000000013102-165.dat vmprotect behavioral1/files/0x0003000000013102-168.dat vmprotect behavioral1/files/0x0003000000013102-167.dat vmprotect behavioral1/files/0x0003000000013102-166.dat vmprotect behavioral1/memory/2404-177-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Loads dropped DLL 40 IoCs
pid Process 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1140 Files.exe 1140 Files.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 964 Folder.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.ex" Files.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA D52860D6BE6EA1EC9F809D6527D46B06.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 31 ipinfo.io 45 ipinfo.io 68 ipinfo.io -
autoit_exe 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0003000000013101-159.dat autoit_exe behavioral1/files/0x0003000000013101-158.dat autoit_exe behavioral1/files/0x0003000000013101-157.dat autoit_exe behavioral1/files/0x0003000000013101-173.dat autoit_exe behavioral1/files/0x0003000000013101-162.dat autoit_exe behavioral1/files/0x0003000000013101-156.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pub2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pub2.exe -
Kills process with taskkill 1 IoCs
pid Process 1320 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0EC30021-FD16-11EB-9155-42C11A88956C} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2240 pub2.exe 2240 pub2.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1976 KRSetp.exe Token: SeDebugPrivilege 368 6784788.exe Token: SeCreateTokenPrivilege 1844 Install.exe Token: SeAssignPrimaryTokenPrivilege 1844 Install.exe Token: SeLockMemoryPrivilege 1844 Install.exe Token: SeIncreaseQuotaPrivilege 1844 Install.exe Token: SeMachineAccountPrivilege 1844 Install.exe Token: SeTcbPrivilege 1844 Install.exe Token: SeSecurityPrivilege 1844 Install.exe Token: SeTakeOwnershipPrivilege 1844 Install.exe Token: SeLoadDriverPrivilege 1844 Install.exe Token: SeSystemProfilePrivilege 1844 Install.exe Token: SeSystemtimePrivilege 1844 Install.exe Token: SeProfSingleProcessPrivilege 1844 Install.exe Token: SeIncBasePriorityPrivilege 1844 Install.exe Token: SeCreatePagefilePrivilege 1844 Install.exe Token: SeCreatePermanentPrivilege 1844 Install.exe Token: SeBackupPrivilege 1844 Install.exe Token: SeRestorePrivilege 1844 Install.exe Token: SeShutdownPrivilege 1844 Install.exe Token: SeDebugPrivilege 1844 Install.exe Token: SeAuditPrivilege 1844 Install.exe Token: SeSystemEnvironmentPrivilege 1844 Install.exe Token: SeChangeNotifyPrivilege 1844 Install.exe Token: SeRemoteShutdownPrivilege 1844 Install.exe Token: SeUndockPrivilege 1844 Install.exe Token: SeSyncAgentPrivilege 1844 Install.exe Token: SeEnableDelegationPrivilege 1844 Install.exe Token: SeManageVolumePrivilege 1844 Install.exe Token: SeImpersonatePrivilege 1844 Install.exe Token: SeCreateGlobalPrivilege 1844 Install.exe Token: 31 1844 Install.exe Token: 32 1844 Install.exe Token: 33 1844 Install.exe Token: 34 1844 Install.exe Token: 35 1844 Install.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1684 iexplore.exe 2328 mysetold.exe 2328 mysetold.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2328 mysetold.exe 2328 mysetold.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1684 iexplore.exe 1684 iexplore.exe 668 IEXPLORE.EXE 668 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1140 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 26 PID 1660 wrote to memory of 1140 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 26 PID 1660 wrote to memory of 1140 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 26 PID 1660 wrote to memory of 1140 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 26 PID 1660 wrote to memory of 1976 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 27 PID 1660 wrote to memory of 1976 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 27 PID 1660 wrote to memory of 1976 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 27 PID 1660 wrote to memory of 1976 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 27 PID 1684 wrote to memory of 668 1684 iexplore.exe 30 PID 1684 wrote to memory of 668 1684 iexplore.exe 30 PID 1684 wrote to memory of 668 1684 iexplore.exe 30 PID 1684 wrote to memory of 668 1684 iexplore.exe 30 PID 1140 wrote to memory of 1544 1140 Files.exe 34 PID 1140 wrote to memory of 1544 1140 Files.exe 34 PID 1140 wrote to memory of 1544 1140 Files.exe 34 PID 1140 wrote to memory of 1544 1140 Files.exe 34 PID 1976 wrote to memory of 368 1976 KRSetp.exe 35 PID 1976 wrote to memory of 368 1976 KRSetp.exe 35 PID 1976 wrote to memory of 368 1976 KRSetp.exe 35 PID 1976 wrote to memory of 1892 1976 KRSetp.exe 36 PID 1976 wrote to memory of 1892 1976 KRSetp.exe 36 PID 1976 wrote to memory of 1892 1976 KRSetp.exe 36 PID 1976 wrote to memory of 1892 1976 KRSetp.exe 36 PID 1976 wrote to memory of 1444 1976 KRSetp.exe 37 PID 1976 wrote to memory of 1444 1976 KRSetp.exe 37 PID 1976 wrote to memory of 1444 1976 KRSetp.exe 37 PID 1976 wrote to memory of 1444 1976 KRSetp.exe 37 PID 1976 wrote to memory of 612 1976 KRSetp.exe 40 PID 1976 wrote to memory of 612 1976 KRSetp.exe 40 PID 1976 wrote to memory of 612 1976 KRSetp.exe 40 PID 1976 wrote to memory of 612 1976 KRSetp.exe 40 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 1844 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 41 PID 1660 wrote to memory of 964 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 52 PID 1660 wrote to memory of 964 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 52 PID 1660 wrote to memory of 964 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 52 PID 1660 wrote to memory of 964 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 52 PID 1660 wrote to memory of 2116 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 51 PID 1660 wrote to memory of 2116 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 51 PID 1660 wrote to memory of 2116 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 51 PID 1660 wrote to memory of 2116 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 51 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2184 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 43 PID 1660 wrote to memory of 2240 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 50 PID 1660 wrote to memory of 2240 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 50 PID 1660 wrote to memory of 2240 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 50 PID 1660 wrote to memory of 2240 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 50 PID 964 wrote to memory of 2316 964 Folder.exe 48 PID 964 wrote to memory of 2316 964 Folder.exe 48 PID 964 wrote to memory of 2316 964 Folder.exe 48 PID 964 wrote to memory of 2316 964 Folder.exe 48 PID 1660 wrote to memory of 2328 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 47 PID 1660 wrote to memory of 2328 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 47 PID 1660 wrote to memory of 2328 1660 D52860D6BE6EA1EC9F809D6527D46B06.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\D52860D6BE6EA1EC9F809D6527D46B06.exe"C:\Users\Admin\AppData\Local\Temp\D52860D6BE6EA1EC9F809D6527D46B06.exe"1⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\Files.exe"C:\Users\Admin\AppData\Local\Temp\Files.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵
- Executes dropped EXE
PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt3⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\6784788.exe"C:\Users\Admin\AppData\Roaming\6784788.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Users\Admin\AppData\Roaming\1210102.exe"C:\Users\Admin\AppData\Roaming\1210102.exe"3⤵
- Executes dropped EXE
PID:1892 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"4⤵PID:2644
-
-
-
C:\Users\Admin\AppData\Roaming\1628812.exe"C:\Users\Admin\AppData\Roaming\1628812.exe"3⤵
- Executes dropped EXE
PID:1444
-
-
C:\Users\Admin\AppData\Roaming\6479441.exe"C:\Users\Admin\AppData\Roaming\6479441.exe"3⤵
- Executes dropped EXE
PID:612
-
-
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵PID:2692
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe4⤵
- Kills process with taskkill
PID:1320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Installation.exe"C:\Users\Admin\AppData\Local\Temp\Installation.exe"2⤵
- Executes dropped EXE
PID:2184 -
C:\Users\Admin\Documents\zcFlb7F4RuraHdu7Xpwh2CdQ.exe"C:\Users\Admin\Documents\zcFlb7F4RuraHdu7Xpwh2CdQ.exe"3⤵PID:2360
-
-
C:\Users\Admin\Documents\CNM0bxPpN3zKWokR4mQqQ8e8.exe"C:\Users\Admin\Documents\CNM0bxPpN3zKWokR4mQqQ8e8.exe"3⤵PID:2608
-
-
C:\Users\Admin\Documents\ByTQSB3gpWMDmP3CMKv7Hday.exe"C:\Users\Admin\Documents\ByTQSB3gpWMDmP3CMKv7Hday.exe"3⤵PID:2432
-
-
C:\Users\Admin\Documents\q6X7CxBrY_8uZ1WMSmCY5607.exe"C:\Users\Admin\Documents\q6X7CxBrY_8uZ1WMSmCY5607.exe"3⤵PID:2028
-
-
C:\Users\Admin\Documents\EHlWWcEyoCFLnzKd7zmvsf6S.exe"C:\Users\Admin\Documents\EHlWWcEyoCFLnzKd7zmvsf6S.exe"3⤵PID:2344
-
-
C:\Users\Admin\Documents\m_rlDeaTHwE6w_R8VIVYvb4r.exe"C:\Users\Admin\Documents\m_rlDeaTHwE6w_R8VIVYvb4r.exe"3⤵PID:2904
-
-
C:\Users\Admin\Documents\rSIwj8Dang36R68oHEZHZkOa.exe"C:\Users\Admin\Documents\rSIwj8Dang36R68oHEZHZkOa.exe"3⤵PID:1892
-
-
C:\Users\Admin\Documents\qCghLljSzNmvCWnldv0XUATk.exe"C:\Users\Admin\Documents\qCghLljSzNmvCWnldv0XUATk.exe"3⤵PID:2420
-
-
C:\Users\Admin\Documents\CwunTawavwOZaTRIajFoaV3o.exe"C:\Users\Admin\Documents\CwunTawavwOZaTRIajFoaV3o.exe"3⤵PID:2784
-
-
C:\Users\Admin\Documents\0OzywLgQKYu2t3mjLUYD3uIO.exe"C:\Users\Admin\Documents\0OzywLgQKYu2t3mjLUYD3uIO.exe"3⤵PID:2620
-
-
C:\Users\Admin\Documents\388zAywCP9sMumF_KNpz9z4p.exe"C:\Users\Admin\Documents\388zAywCP9sMumF_KNpz9z4p.exe"3⤵PID:1692
-
-
C:\Users\Admin\Documents\7hAt4UwjGNDLPq2fGEHCCTTu.exe"C:\Users\Admin\Documents\7hAt4UwjGNDLPq2fGEHCCTTu.exe"3⤵PID:2740
-
-
C:\Users\Admin\Documents\ZGN06NAqX2hpWI8_n3FZvtDX.exe"C:\Users\Admin\Documents\ZGN06NAqX2hpWI8_n3FZvtDX.exe"3⤵PID:2704
-
-
C:\Users\Admin\Documents\s7M2cBZVErqeF05RRSXuCY4t.exe"C:\Users\Admin\Documents\s7M2cBZVErqeF05RRSXuCY4t.exe"3⤵PID:2148
-
C:\Users\Admin\Documents\s7M2cBZVErqeF05RRSXuCY4t.exe"C:\Users\Admin\Documents\s7M2cBZVErqeF05RRSXuCY4t.exe"4⤵PID:3340
-
-
-
C:\Users\Admin\Documents\kBjePFBf1Ce1_D0IX1dK8qrd.exe"C:\Users\Admin\Documents\kBjePFBf1Ce1_D0IX1dK8qrd.exe"3⤵PID:2660
-
-
C:\Users\Admin\Documents\cEJlaRYnRzrE0HdUcVPAlcg0.exe"C:\Users\Admin\Documents\cEJlaRYnRzrE0HdUcVPAlcg0.exe"3⤵PID:2552
-
-
C:\Users\Admin\Documents\FRy3T45vMF00PsVZfkMpmbxX.exe"C:\Users\Admin\Documents\FRy3T45vMF00PsVZfkMpmbxX.exe"3⤵PID:2720
-
-
C:\Users\Admin\Documents\Mz6QwgrbfwAhYLcaRbvfCjFm.exe"C:\Users\Admin\Documents\Mz6QwgrbfwAhYLcaRbvfCjFm.exe"3⤵PID:2332
-
-
C:\Users\Admin\Documents\AaCkOGJPia2MUKGe22dS89IR.exe"C:\Users\Admin\Documents\AaCkOGJPia2MUKGe22dS89IR.exe"3⤵PID:2788
-
-
C:\Users\Admin\Documents\rWr8DO5MTTFsQrngycbY_ZiC.exe"C:\Users\Admin\Documents\rWr8DO5MTTFsQrngycbY_ZiC.exe"3⤵PID:1728
-
-
C:\Users\Admin\Documents\R9LZphomN4ayNzzIkNqjSsk7.exe"C:\Users\Admin\Documents\R9LZphomN4ayNzzIkNqjSsk7.exe"3⤵PID:1036
-
-
C:\Users\Admin\Documents\ySX7jqJD5x5i64QIZEcl9aUW.exe"C:\Users\Admin\Documents\ySX7jqJD5x5i64QIZEcl9aUW.exe"3⤵PID:1924
-
-
-
C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"2⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\Complete.exe"C:\Users\Admin\AppData\Local\Temp\Complete.exe"2⤵PID:2476
-
C:\Users\Admin\Documents\mE7uq4CUvxTj3Gsr5sQQjIsb.exe"C:\Users\Admin\Documents\mE7uq4CUvxTj3Gsr5sQQjIsb.exe"3⤵PID:2228
-
-
C:\Users\Admin\Documents\LwCZjaXkByIDam5cfKGU2Ry7.exe"C:\Users\Admin\Documents\LwCZjaXkByIDam5cfKGU2Ry7.exe"3⤵PID:2484
-
-
C:\Users\Admin\Documents\u0F7e3pBMN3PlWDpg64nVmNs.exe"C:\Users\Admin\Documents\u0F7e3pBMN3PlWDpg64nVmNs.exe"3⤵PID:3088
-
-
C:\Users\Admin\Documents\zLFTEWVN7JFo2DP6suCP4BJ0.exe"C:\Users\Admin\Documents\zLFTEWVN7JFo2DP6suCP4BJ0.exe"3⤵PID:3100
-
-
C:\Users\Admin\Documents\7255927VD8Ph5Gydz8RtLKZL.exe"C:\Users\Admin\Documents\7255927VD8Ph5Gydz8RtLKZL.exe"3⤵PID:3504
-
-
C:\Users\Admin\Documents\vPmx5IdVbizxA1FXK_DSBpce.exe"C:\Users\Admin\Documents\vPmx5IdVbizxA1FXK_DSBpce.exe"3⤵PID:4028
-
-
C:\Users\Admin\Documents\E5C0uQxayvEWt7I9LFc5eXkM.exe"C:\Users\Admin\Documents\E5C0uQxayvEWt7I9LFc5eXkM.exe"3⤵PID:3960
-
-
C:\Users\Admin\Documents\m15ETEtyvb9Mv3VqYXeKEZ5r.exe"C:\Users\Admin\Documents\m15ETEtyvb9Mv3VqYXeKEZ5r.exe"3⤵PID:3840
-
-
C:\Users\Admin\Documents\gRahQLQTfCpzuF_j66JJe7R4.exe"C:\Users\Admin\Documents\gRahQLQTfCpzuF_j66JJe7R4.exe"3⤵PID:3740
-
-
C:\Users\Admin\Documents\cNLRZwg0iHgUGIiQWNqpRNvr.exe"C:\Users\Admin\Documents\cNLRZwg0iHgUGIiQWNqpRNvr.exe"3⤵PID:3376
-
-
C:\Users\Admin\Documents\vlgN5wJ_KRJuRzzoXxU8VqQa.exe"C:\Users\Admin\Documents\vlgN5wJ_KRJuRzzoXxU8VqQa.exe"3⤵PID:3700
-
-
C:\Users\Admin\Documents\xl5IGrFKgyMWaxJ2AZgfwxUd.exe"C:\Users\Admin\Documents\xl5IGrFKgyMWaxJ2AZgfwxUd.exe"3⤵PID:2804
-
-
C:\Users\Admin\Documents\TFXBdmL1R3wO1AqHZTyRT1hz.exe"C:\Users\Admin\Documents\TFXBdmL1R3wO1AqHZTyRT1hz.exe"3⤵PID:3668
-
-
C:\Users\Admin\Documents\KAU2WfRStHoEBwHWiYDAcmUj.exe"C:\Users\Admin\Documents\KAU2WfRStHoEBwHWiYDAcmUj.exe"3⤵PID:3672
-
-
C:\Users\Admin\Documents\ERuryQ5jy6KyuwpB0RFEl8gI.exe"C:\Users\Admin\Documents\ERuryQ5jy6KyuwpB0RFEl8gI.exe"3⤵PID:3612
-
-
C:\Users\Admin\Documents\lCJzDB0Z1qBEG160z0s97L5c.exe"C:\Users\Admin\Documents\lCJzDB0Z1qBEG160z0s97L5c.exe"3⤵PID:3616
-
-
C:\Users\Admin\Documents\Ux4pQUG92kJ0FmSrDez3WLg6.exe"C:\Users\Admin\Documents\Ux4pQUG92kJ0FmSrDez3WLg6.exe"3⤵PID:1812
-
-
C:\Users\Admin\Documents\jxSQT5XTITKhi8bLwiosYEym.exe"C:\Users\Admin\Documents\jxSQT5XTITKhi8bLwiosYEym.exe"3⤵PID:3572
-
-
C:\Users\Admin\Documents\5a7Ds51vRX06Z7YCyurW3hLM.exe"C:\Users\Admin\Documents\5a7Ds51vRX06Z7YCyurW3hLM.exe"3⤵PID:3556
-
-
C:\Users\Admin\Documents\rFdrRNGu3A1fKSB5pcqZ3MBF.exe"C:\Users\Admin\Documents\rFdrRNGu3A1fKSB5pcqZ3MBF.exe"3⤵PID:588
-
-
C:\Users\Admin\Documents\mM7EhAZ4zI6OXU2d7v8tCKrB.exe"C:\Users\Admin\Documents\mM7EhAZ4zI6OXU2d7v8tCKrB.exe"3⤵PID:3544
-
-
C:\Users\Admin\Documents\Z69zP2nYY2YtI_HoqcdOfILf.exe"C:\Users\Admin\Documents\Z69zP2nYY2YtI_HoqcdOfILf.exe"3⤵PID:3552
-
-
C:\Users\Admin\Documents\aIbZWLpAKrPyGVDc0zwJTWcs.exe"C:\Users\Admin\Documents\aIbZWLpAKrPyGVDc0zwJTWcs.exe"3⤵PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\mysetold.exe"C:\Users\Admin\AppData\Local\Temp\mysetold.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2328 -
C:\Users\Public\run.exeC:\Users\Public\run.exe3⤵PID:2604
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe3⤵PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\pub2.exe"C:\Users\Admin\AppData\Local\Temp\pub2.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\Info.exe"C:\Users\Admin\AppData\Local\Temp\Info.exe"2⤵
- Executes dropped EXE
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:964
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a1⤵
- Executes dropped EXE
PID:2316
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
PID:2176 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵PID:2244
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:2952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3724