Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
Resubmissions
23-09-2021 21:08
210923-zyzyaafbfr 1022-09-2021 10:40
210922-mqyzssehck 1022-09-2021 05:21
210922-f114ksecck 1021-09-2021 05:29
210921-f6zspsgdg2 1020-09-2021 21:51
210920-1qj3jafed9 1020-09-2021 19:44
210920-yftswafca9 1020-09-2021 08:28
210920-kczcasgahr 1020-09-2021 04:42
210920-fb3acafedj 1020-09-2021 04:42
210920-fb2zksfecr 10Analysis
-
max time kernel
1202s -
max time network
1220s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
20-09-2021 08:28
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210916
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210916
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-fr
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-en
Behavioral task
behavioral9
Sample
setup_x86_x64_install.exe
Resource
win10-de
General
-
Target
setup_x86_x64_install.exe
-
Size
4.0MB
-
MD5
73491325fde5366b31c09da701d07dd6
-
SHA1
a4e1ada57e590c2df30fc26fad5f3ca57ad922b1
-
SHA256
56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11
-
SHA512
28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88
Malware Config
Extracted
vidar
40.7
706
https://petrenko96.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
redline
janesam
65.108.20.195:6774
Signatures
-
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral2/memory/1944-225-0x00000000003F0000-0x000000000040D000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 4 IoCs
resource yara_rule behavioral2/files/0x00030000000130c9-103.dat family_socelars behavioral2/files/0x00030000000130c9-136.dat family_socelars behavioral2/files/0x00030000000130c9-139.dat family_socelars behavioral2/files/0x00030000000130c9-188.dat family_socelars -
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral2/memory/1224-203-0x00000000006F0000-0x00000000007C4000-memory.dmp family_vidar behavioral2/memory/1224-204-0x0000000000400000-0x00000000004D7000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x00030000000130c0-76.dat aspack_v212_v242 behavioral2/files/0x00040000000130bb-79.dat aspack_v212_v242 behavioral2/files/0x00040000000130bb-78.dat aspack_v212_v242 behavioral2/files/0x00030000000130c0-77.dat aspack_v212_v242 behavioral2/files/0x00030000000130c2-82.dat aspack_v212_v242 behavioral2/files/0x00030000000130c2-83.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 53 IoCs
pid Process 840 setup_installer.exe 1272 setup_install.exe 1160 Sun191101c1aaa.exe 1876 Sun19262b9e49ad.exe 1600 Sun1908b94df837b3158.exe 2028 Sun19de8ff4b6aefeb8.exe 1992 Sun19e4ade31b2a.exe 864 Sun1917b8fb5f09db8.exe 1224 Sun19eb40faaaa9.exe 268 Sun1966fb31dd5a07.exe 1508 Sun193fda712d9f1.exe 316 Sun198361825f4.exe 1944 Sun195a1614ec24e6a.exe 1620 Sun1966fb31dd5a07.tmp 2056 Ze2ro.exe 2096 1097207.scr 2392 LzmwAqmV.exe 2480 Chrome 5.exe 2524 PublicDwlBrowser1100.exe 2572 6852861.scr 2648 nWtHFNmTArDa3qWdGq3AhI1O.exe 2840 8070934.scr 3056 4736652.scr 2436 1U6W_2y7jwefjmBf3ls7JviF.exe 1112 LCzQS4O7Arl5HWzLDtQW526T.exe 2432 w76Kv53lHLNYC3Bmp7Y_SMNZ.exe 2256 5ScVwlUZI9wBEkwW6pVATF55.exe 1680 tsdL5CoLg_8JEM2gRAHSEUiv.exe 2404 59Wkjl1mDXFWyjbtWPW6Pfia.exe 2488 18lo82CiQUHKRTBuO7WeZadj.exe 2492 mFqaGMimCvcPlPHUa2wEHLnU.exe 2800 FIn91WuIF4qNSZHxqSJwuRWc.exe 848 5QDbXr8Lnuftz6uib5TVAr8Q.exe 2080 OWROsc7fizMYL2wUAaSEaNfr.exe 2884 DR6hEJr4UKve59jwwbUJISAT.exe 836 k4TPJHngzQVb4N0kjmAFuUb6.exe 1412 2519881.exe 2600 5gRNxBhlcRR9_gTg9RC5lRf9.exe 1636 3A51.exe 688 9EFD.exe 1628 services64.exe 2616 3707183.exe 2228 CF80.exe 2608 8194663.exe 2700 67CA.exe 2572 2653366.exe 1824 B85A.exe 1728 C797.exe 2044 9EFD.exe 1268 9EFD.exe 2340 ghwfhti 2680 9EFD.exe 2528 build2.exe -
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6852861.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2653366.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2653366.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5gRNxBhlcRR9_gTg9RC5lRf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8194663.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8194663.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6852861.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1U6W_2y7jwefjmBf3ls7JviF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3707183.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3707183.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5gRNxBhlcRR9_gTg9RC5lRf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8070934.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4736652.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4736652.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1U6W_2y7jwefjmBf3ls7JviF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8070934.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 18lo82CiQUHKRTBuO7WeZadj.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 18lo82CiQUHKRTBuO7WeZadj.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion FIn91WuIF4qNSZHxqSJwuRWc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion FIn91WuIF4qNSZHxqSJwuRWc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\International\Geo\Nation Sun1917b8fb5f09db8.exe -
Loads dropped DLL 64 IoCs
pid Process 2024 setup_x86_x64_install.exe 840 setup_installer.exe 840 setup_installer.exe 840 setup_installer.exe 840 setup_installer.exe 840 setup_installer.exe 840 setup_installer.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1272 setup_install.exe 1556 cmd.exe 1824 cmd.exe 1628 cmd.exe 1628 cmd.exe 1632 cmd.exe 1632 cmd.exe 1028 cmd.exe 1764 cmd.exe 804 cmd.exe 804 cmd.exe 1828 cmd.exe 1736 cmd.exe 240 cmd.exe 1128 cmd.exe 1600 Sun1908b94df837b3158.exe 1600 Sun1908b94df837b3158.exe 1876 Sun19262b9e49ad.exe 1876 Sun19262b9e49ad.exe 1224 Sun19eb40faaaa9.exe 1224 Sun19eb40faaaa9.exe 1944 Sun195a1614ec24e6a.exe 1944 Sun195a1614ec24e6a.exe 268 Sun1966fb31dd5a07.exe 268 Sun1966fb31dd5a07.exe 2028 Sun19de8ff4b6aefeb8.exe 2028 Sun19de8ff4b6aefeb8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 268 Sun1966fb31dd5a07.exe 1620 Sun1966fb31dd5a07.tmp 1620 Sun1966fb31dd5a07.tmp 1620 Sun1966fb31dd5a07.tmp 1620 Sun1966fb31dd5a07.tmp 2392 LzmwAqmV.exe 2392 LzmwAqmV.exe 2392 LzmwAqmV.exe 2392 LzmwAqmV.exe 2392 LzmwAqmV.exe 864 Sun1917b8fb5f09db8.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 964 icacls.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2572-239-0x0000000000B20000-0x0000000000B21000-memory.dmp themida behavioral2/memory/2840-251-0x0000000000E20000-0x0000000000E21000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\9156f306-44a7-4379-82bf-c889cae06c3e\\9EFD.exe\" --AutoStart" 9EFD.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4736652.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1U6W_2y7jwefjmBf3ls7JviF.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 18lo82CiQUHKRTBuO7WeZadj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3707183.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2653366.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6852861.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8070934.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5gRNxBhlcRR9_gTg9RC5lRf9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8194663.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA FIn91WuIF4qNSZHxqSJwuRWc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 220 api.2ip.ua 12 ip-api.com 42 ipinfo.io 43 ipinfo.io 209 api.2ip.ua 210 api.2ip.ua -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 2572 6852861.scr 2840 8070934.scr 3056 4736652.scr 2436 1U6W_2y7jwefjmBf3ls7JviF.exe 2488 18lo82CiQUHKRTBuO7WeZadj.exe 2616 3707183.exe 2608 8194663.exe 2600 5gRNxBhlcRR9_gTg9RC5lRf9.exe 2800 FIn91WuIF4qNSZHxqSJwuRWc.exe 2572 2653366.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 688 set thread context of 2044 688 9EFD.exe 128 PID 1268 set thread context of 2680 1268 9EFD.exe 136 PID 2528 set thread context of 2540 2528 build2.exe 143 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2924 1224 WerFault.exe 48 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1908b94df837b3158.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1908b94df837b3158.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Sun1908b94df837b3158.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ghwfhti Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ghwfhti Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ghwfhti -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2732 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 2832 taskkill.exe 2976 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Sun19262b9e49ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Sun19e4ade31b2a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C Sun19eb40faaaa9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Sun19eb40faaaa9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 190000000100000010000000a823b4a20180beb460cab955c24d7e21030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c1d00000001000000100000006ee7f3b060d10e90a31ba3471b999236140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b0b000000010000001600000047006c006f00620061006c005300690067006e0000005300000001000000230000003021301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0090000000100000068000000306606082b0601050507030106082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030806082b06010505070309060a2b0601040182370a030406082b0601050507030606082b0601050507030706082b060105050802020f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 Sun19eb40faaaa9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Sun19eb40faaaa9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun19eb40faaaa9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Sun19262b9e49ad.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Sun19e4ade31b2a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Sun19eb40faaaa9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Sun19eb40faaaa9.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1600 Sun1908b94df837b3158.exe 1600 Sun1908b94df837b3158.exe 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 1276 Process not Found 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 1276 Process not Found 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 864 Sun1917b8fb5f09db8.exe 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 2096 1097207.scr 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 2648 nWtHFNmTArDa3qWdGq3AhI1O.exe 2648 nWtHFNmTArDa3qWdGq3AhI1O.exe 2572 6852861.scr 2648 nWtHFNmTArDa3qWdGq3AhI1O.exe 1276 Process not Found 2648 nWtHFNmTArDa3qWdGq3AhI1O.exe 2648 nWtHFNmTArDa3qWdGq3AhI1O.exe 1276 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2924 WerFault.exe 1276 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1600 Sun1908b94df837b3158.exe 2340 ghwfhti -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 1876 Sun19262b9e49ad.exe Token: SeAssignPrimaryTokenPrivilege 1876 Sun19262b9e49ad.exe Token: SeLockMemoryPrivilege 1876 Sun19262b9e49ad.exe Token: SeIncreaseQuotaPrivilege 1876 Sun19262b9e49ad.exe Token: SeMachineAccountPrivilege 1876 Sun19262b9e49ad.exe Token: SeTcbPrivilege 1876 Sun19262b9e49ad.exe Token: SeSecurityPrivilege 1876 Sun19262b9e49ad.exe Token: SeTakeOwnershipPrivilege 1876 Sun19262b9e49ad.exe Token: SeLoadDriverPrivilege 1876 Sun19262b9e49ad.exe Token: SeSystemProfilePrivilege 1876 Sun19262b9e49ad.exe Token: SeSystemtimePrivilege 1876 Sun19262b9e49ad.exe Token: SeProfSingleProcessPrivilege 1876 Sun19262b9e49ad.exe Token: SeIncBasePriorityPrivilege 1876 Sun19262b9e49ad.exe Token: SeCreatePagefilePrivilege 1876 Sun19262b9e49ad.exe Token: SeCreatePermanentPrivilege 1876 Sun19262b9e49ad.exe Token: SeBackupPrivilege 1876 Sun19262b9e49ad.exe Token: SeRestorePrivilege 1876 Sun19262b9e49ad.exe Token: SeShutdownPrivilege 1876 Sun19262b9e49ad.exe Token: SeDebugPrivilege 1876 Sun19262b9e49ad.exe Token: SeAuditPrivilege 1876 Sun19262b9e49ad.exe Token: SeSystemEnvironmentPrivilege 1876 Sun19262b9e49ad.exe Token: SeChangeNotifyPrivilege 1876 Sun19262b9e49ad.exe Token: SeRemoteShutdownPrivilege 1876 Sun19262b9e49ad.exe Token: SeUndockPrivilege 1876 Sun19262b9e49ad.exe Token: SeSyncAgentPrivilege 1876 Sun19262b9e49ad.exe Token: SeEnableDelegationPrivilege 1876 Sun19262b9e49ad.exe Token: SeManageVolumePrivilege 1876 Sun19262b9e49ad.exe Token: SeImpersonatePrivilege 1876 Sun19262b9e49ad.exe Token: SeCreateGlobalPrivilege 1876 Sun19262b9e49ad.exe Token: 31 1876 Sun19262b9e49ad.exe Token: 32 1876 Sun19262b9e49ad.exe Token: 33 1876 Sun19262b9e49ad.exe Token: 34 1876 Sun19262b9e49ad.exe Token: 35 1876 Sun19262b9e49ad.exe Token: SeDebugPrivilege 1992 Sun19e4ade31b2a.exe Token: SeDebugPrivilege 1944 Sun195a1614ec24e6a.exe Token: SeDebugPrivilege 2096 1097207.scr Token: SeShutdownPrivilege 1276 Process not Found Token: SeDebugPrivilege 1160 Sun191101c1aaa.exe Token: SeShutdownPrivilege 1276 Process not Found Token: SeDebugPrivilege 2524 PublicDwlBrowser1100.exe Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeDebugPrivilege 2976 taskkill.exe Token: SeDebugPrivilege 2832 taskkill.exe Token: SeShutdownPrivilege 1276 Process not Found Token: SeDebugPrivilege 2924 WerFault.exe Token: SeDebugPrivilege 2572 6852861.scr Token: SeDebugPrivilege 2840 8070934.scr Token: SeDebugPrivilege 2480 Chrome 5.exe Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeDebugPrivilege 316 Sun198361825f4.exe Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found Token: SeDebugPrivilege 2572 2653366.exe Token: SeDebugPrivilege 1636 3A51.exe Token: SeShutdownPrivilege 1276 Process not Found Token: SeShutdownPrivilege 1276 Process not Found -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 2024 wrote to memory of 840 2024 setup_x86_x64_install.exe 25 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 840 wrote to memory of 1272 840 setup_installer.exe 26 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1760 1272 setup_install.exe 30 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1764 1272 setup_install.exe 28 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1824 1272 setup_install.exe 29 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1736 1272 setup_install.exe 31 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1028 1272 setup_install.exe 32 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1628 1272 setup_install.exe 33 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1632 1272 setup_install.exe 34 PID 1272 wrote to memory of 1556 1272 setup_install.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe4⤵
- Loads dropped DLL
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun1917b8fb5f09db8.exeSun1917b8fb5f09db8.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:864 -
C:\Users\Admin\Documents\nWtHFNmTArDa3qWdGq3AhI1O.exe"C:\Users\Admin\Documents\nWtHFNmTArDa3qWdGq3AhI1O.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Users\Admin\Documents\1U6W_2y7jwefjmBf3ls7JviF.exe"C:\Users\Admin\Documents\1U6W_2y7jwefjmBf3ls7JviF.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2436
-
-
C:\Users\Admin\Documents\5ScVwlUZI9wBEkwW6pVATF55.exe"C:\Users\Admin\Documents\5ScVwlUZI9wBEkwW6pVATF55.exe"6⤵
- Executes dropped EXE
PID:2256
-
-
C:\Users\Admin\Documents\LCzQS4O7Arl5HWzLDtQW526T.exe"C:\Users\Admin\Documents\LCzQS4O7Arl5HWzLDtQW526T.exe"6⤵
- Executes dropped EXE
PID:1112
-
-
C:\Users\Admin\Documents\59Wkjl1mDXFWyjbtWPW6Pfia.exe"C:\Users\Admin\Documents\59Wkjl1mDXFWyjbtWPW6Pfia.exe"6⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\Documents\5gRNxBhlcRR9_gTg9RC5lRf9.exe"C:\Users\Admin\Documents\5gRNxBhlcRR9_gTg9RC5lRf9.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2600
-
-
C:\Users\Admin\Documents\wmi57gSW2339K5nK9_gy83K3.exe"C:\Users\Admin\Documents\wmi57gSW2339K5nK9_gy83K3.exe"6⤵PID:2364
-
-
C:\Users\Admin\Documents\mFqaGMimCvcPlPHUa2wEHLnU.exe"C:\Users\Admin\Documents\mFqaGMimCvcPlPHUa2wEHLnU.exe"6⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\Documents\18lo82CiQUHKRTBuO7WeZadj.exe"C:\Users\Admin\Documents\18lo82CiQUHKRTBuO7WeZadj.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2488
-
-
C:\Users\Admin\Documents\tsdL5CoLg_8JEM2gRAHSEUiv.exe"C:\Users\Admin\Documents\tsdL5CoLg_8JEM2gRAHSEUiv.exe"6⤵
- Executes dropped EXE
PID:1680
-
-
C:\Users\Admin\Documents\w76Kv53lHLNYC3Bmp7Y_SMNZ.exe"C:\Users\Admin\Documents\w76Kv53lHLNYC3Bmp7Y_SMNZ.exe"6⤵
- Executes dropped EXE
PID:2432
-
-
C:\Users\Admin\Documents\qMKG5MmACCz5jtkNBnXT_d_0.exe"C:\Users\Admin\Documents\qMKG5MmACCz5jtkNBnXT_d_0.exe"6⤵PID:2948
-
-
C:\Users\Admin\Documents\DR6hEJr4UKve59jwwbUJISAT.exe"C:\Users\Admin\Documents\DR6hEJr4UKve59jwwbUJISAT.exe"6⤵
- Executes dropped EXE
PID:2884
-
-
C:\Users\Admin\Documents\k4TPJHngzQVb4N0kjmAFuUb6.exe"C:\Users\Admin\Documents\k4TPJHngzQVb4N0kjmAFuUb6.exe"6⤵
- Executes dropped EXE
PID:836
-
-
C:\Users\Admin\Documents\FIn91WuIF4qNSZHxqSJwuRWc.exe"C:\Users\Admin\Documents\FIn91WuIF4qNSZHxqSJwuRWc.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2800 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\FIn91WuIF4qNSZHxqSJwuRWc.exe"7⤵PID:2504
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:2732
-
-
-
-
C:\Users\Admin\Documents\OWROsc7fizMYL2wUAaSEaNfr.exe"C:\Users\Admin\Documents\OWROsc7fizMYL2wUAaSEaNfr.exe"6⤵
- Executes dropped EXE
PID:2080
-
-
C:\Users\Admin\Documents\5QDbXr8Lnuftz6uib5TVAr8Q.exe"C:\Users\Admin\Documents\5QDbXr8Lnuftz6uib5TVAr8Q.exe"6⤵
- Executes dropped EXE
PID:848
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe4⤵
- Loads dropped DLL
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun19262b9e49ad.exeSun19262b9e49ad.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2864
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1760
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe4⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun193fda712d9f1.exeSun193fda712d9f1.exe5⤵
- Executes dropped EXE
PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe4⤵
- Loads dropped DLL
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun19e4ade31b2a.exeSun19e4ade31b2a.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Users\Admin\AppData\Roaming\1097207.scr"C:\Users\Admin\AppData\Roaming\1097207.scr" /S6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Users\Admin\AppData\Roaming\6852861.scr"C:\Users\Admin\AppData\Roaming\6852861.scr" /S6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Users\Admin\AppData\Roaming\8070934.scr"C:\Users\Admin\AppData\Roaming\8070934.scr" /S6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Users\Admin\AppData\Roaming\4736652.scr"C:\Users\Admin\AppData\Roaming\4736652.scr" /S6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3056
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe4⤵
- Loads dropped DLL
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun1908b94df837b3158.exeSun1908b94df837b3158.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone4⤵
- Loads dropped DLL
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun19de8ff4b6aefeb8.exeSun19de8ff4b6aefeb8.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun19de8ff4b6aefeb8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun19de8ff4b6aefeb8.exe" & exit6⤵PID:2776
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun19de8ff4b6aefeb8.exe" /f7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe4⤵
- Loads dropped DLL
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun191101c1aaa.exeSun191101c1aaa.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3040
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:1824
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵
- Executes dropped EXE
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\ProgramData\2519881.exe"C:\ProgramData\2519881.exe"8⤵
- Executes dropped EXE
PID:1412
-
-
C:\ProgramData\3707183.exe"C:\ProgramData\3707183.exe"8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2616
-
-
C:\ProgramData\8194663.exe"C:\ProgramData\8194663.exe"8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2608
-
-
C:\ProgramData\2653366.exe"C:\ProgramData\2653366.exe"8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2636
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe4⤵
- Loads dropped DLL
PID:804 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun19eb40faaaa9.exeSun19eb40faaaa9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 9726⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun198361825f4.exe4⤵
- Loads dropped DLL
PID:240 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun198361825f4.exeSun198361825f4.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe4⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe4⤵
- Loads dropped DLL
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun195a1614ec24e6a.exeSun195a1614ec24e6a.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe4⤵
- Loads dropped DLL
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun1966fb31dd5a07.exeSun1966fb31dd5a07.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:268 -
C:\Users\Admin\AppData\Local\Temp\is-SMTON.tmp\Sun1966fb31dd5a07.tmp"C:\Users\Admin\AppData\Local\Temp\is-SMTON.tmp\Sun1966fb31dd5a07.tmp" /SL5="$5001C,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS843AEBE1\Sun1966fb31dd5a07.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\is-HV3M9.tmp\Ze2ro.exe"C:\Users\Admin\AppData\Local\Temp\is-HV3M9.tmp\Ze2ro.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:2056
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3A51.exeC:\Users\Admin\AppData\Local\Temp\3A51.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Users\Admin\AppData\Local\Temp\9EFD.exeC:\Users\Admin\AppData\Local\Temp\9EFD.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:688 -
C:\Users\Admin\AppData\Local\Temp\9EFD.exeC:\Users\Admin\AppData\Local\Temp\9EFD.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2044 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\9156f306-44a7-4379-82bf-c889cae06c3e" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\9EFD.exe"C:\Users\Admin\AppData\Local\Temp\9EFD.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\9EFD.exe"C:\Users\Admin\AppData\Local\Temp\9EFD.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
PID:2680 -
C:\Users\Admin\AppData\Local\23a1834d-224a-413b-910a-6fa4e6c5c315\build2.exe"C:\Users\Admin\AppData\Local\23a1834d-224a-413b-910a-6fa4e6c5c315\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2528 -
C:\Users\Admin\AppData\Local\23a1834d-224a-413b-910a-6fa4e6c5c315\build2.exe"C:\Users\Admin\AppData\Local\23a1834d-224a-413b-910a-6fa4e6c5c315\build2.exe"6⤵PID:2540
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\CF80.exeC:\Users\Admin\AppData\Local\Temp\CF80.exe1⤵
- Executes dropped EXE
PID:2228
-
C:\Users\Admin\AppData\Local\Temp\67CA.exeC:\Users\Admin\AppData\Local\Temp\67CA.exe1⤵
- Executes dropped EXE
PID:2700
-
C:\Users\Admin\AppData\Local\Temp\B85A.exeC:\Users\Admin\AppData\Local\Temp\B85A.exe1⤵
- Executes dropped EXE
PID:1824
-
C:\Users\Admin\AppData\Local\Temp\C797.exeC:\Users\Admin\AppData\Local\Temp\C797.exe1⤵
- Executes dropped EXE
PID:1728
-
C:\Windows\system32\taskeng.exetaskeng.exe {F0947B04-DFE2-445A-9361-E544AA2347F3} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵PID:2992
-
C:\Users\Admin\AppData\Roaming\ghwfhtiC:\Users\Admin\AppData\Roaming\ghwfhti2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2340
-
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Disabling Security Tools
1File and Directory Permissions Modification
1Install Root Certificate
1Modify Registry
3Virtualization/Sandbox Evasion
1Web Service
1