Analysis
-
max time kernel
151s -
max time network
99s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
24-09-2021 17:28
Static task
static1
Behavioral task
behavioral1
Sample
39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe
Resource
win10v20210408
General
-
Target
39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe
-
Size
287KB
-
MD5
7db925ca083865c068baed7947c2b4a1
-
SHA1
d8e12bfbb94aa19360ee64198c55127fa3f961cb
-
SHA256
39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b
-
SHA512
7605409d310d462d85414145d25470140177434d20daaf7a2850c11fc58915ad6324f1f22a4a6f34d39e8bc192224f71dd1c68a52a795e7df2e5f1a56071005a
Malware Config
Extracted
smokeloader
2020
http://naghenrietti1.top/
http://kimballiett2.top/
http://xadriettany3.top/
http://jebeccallis4.top/
http://nityanneron5.top/
http://umayaniela6.top/
http://lynettaram7.top/
http://sadineyalas8.top/
http://geenaldencia9.top/
http://aradysiusep10.top/
Extracted
redline
545
147.124.212.128:45499
Extracted
raccoon
f6d7183c9e82d2a9b81e6c0608450aa66cefb51f
-
url4cnc
https://t.me/justoprostohello
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral1/memory/2192-150-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2192-151-0x000000000041C5DA-mapping.dmp family_redline behavioral1/memory/4000-764-0x000000000041933E-mapping.dmp family_redline -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
-
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 2100 DDF7.exe 2472 E153.exe 2724 E51D.exe 3956 EA9C.exe 2192 E153.exe 3800 vk9oMUe37A.exe 4000 EA9C.exe 1160 sihost.exe 2304 rtsgwrt 3192 rtsgwrt -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Deletes itself 1 IoCs
pid Process 3024 Process not Found -
Loads dropped DLL 6 IoCs
pid Process 2724 E51D.exe 2724 E51D.exe 2724 E51D.exe 2724 E51D.exe 2724 E51D.exe 2724 E51D.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 664 set thread context of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 2472 set thread context of 2192 2472 E153.exe 77 PID 3956 set thread context of 4000 3956 EA9C.exe 103 PID 2304 set thread context of 3192 2304 rtsgwrt 123 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3268 2472 WerFault.exe 72 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI rtsgwrt Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI rtsgwrt Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI rtsgwrt Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 424 schtasks.exe 1328 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3848 timeout.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Process not Found Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Process not Found -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1192 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 888 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 888 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3024 Process not Found -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 612 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 888 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 3192 rtsgwrt -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2472 E153.exe Token: SeRestorePrivilege 3268 WerFault.exe Token: SeBackupPrivilege 3268 WerFault.exe Token: SeDebugPrivilege 3268 WerFault.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 3528 powershell.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 2192 E153.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 2696 powershell.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 2644 powershell.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 3192 powershell.exe Token: SeDebugPrivilege 4000 EA9C.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3024 Process not Found 3024 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 664 wrote to memory of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 664 wrote to memory of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 664 wrote to memory of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 664 wrote to memory of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 664 wrote to memory of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 664 wrote to memory of 888 664 39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe 68 PID 3024 wrote to memory of 2100 3024 Process not Found 71 PID 3024 wrote to memory of 2100 3024 Process not Found 71 PID 3024 wrote to memory of 2100 3024 Process not Found 71 PID 3024 wrote to memory of 2472 3024 Process not Found 72 PID 3024 wrote to memory of 2472 3024 Process not Found 72 PID 3024 wrote to memory of 2472 3024 Process not Found 72 PID 3024 wrote to memory of 2724 3024 Process not Found 73 PID 3024 wrote to memory of 2724 3024 Process not Found 73 PID 3024 wrote to memory of 2724 3024 Process not Found 73 PID 3024 wrote to memory of 3956 3024 Process not Found 74 PID 3024 wrote to memory of 3956 3024 Process not Found 74 PID 3024 wrote to memory of 3956 3024 Process not Found 74 PID 2472 wrote to memory of 3936 2472 E153.exe 75 PID 2472 wrote to memory of 3936 2472 E153.exe 75 PID 2472 wrote to memory of 3936 2472 E153.exe 75 PID 2472 wrote to memory of 3008 2472 E153.exe 76 PID 2472 wrote to memory of 3008 2472 E153.exe 76 PID 2472 wrote to memory of 3008 2472 E153.exe 76 PID 2472 wrote to memory of 3236 2472 E153.exe 78 PID 2472 wrote to memory of 3236 2472 E153.exe 78 PID 2472 wrote to memory of 3236 2472 E153.exe 78 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2472 wrote to memory of 2192 2472 E153.exe 77 PID 2100 wrote to memory of 3528 2100 DDF7.exe 82 PID 2100 wrote to memory of 3528 2100 DDF7.exe 82 PID 2100 wrote to memory of 3528 2100 DDF7.exe 82 PID 3528 wrote to memory of 3868 3528 powershell.exe 86 PID 3528 wrote to memory of 3868 3528 powershell.exe 86 PID 3528 wrote to memory of 3868 3528 powershell.exe 86 PID 3868 wrote to memory of 3964 3868 csc.exe 87 PID 3868 wrote to memory of 3964 3868 csc.exe 87 PID 3868 wrote to memory of 3964 3868 csc.exe 87 PID 2724 wrote to memory of 3800 2724 E51D.exe 88 PID 2724 wrote to memory of 3800 2724 E51D.exe 88 PID 2724 wrote to memory of 3800 2724 E51D.exe 88 PID 2724 wrote to memory of 2900 2724 E51D.exe 89 PID 2724 wrote to memory of 2900 2724 E51D.exe 89 PID 2724 wrote to memory of 2900 2724 E51D.exe 89 PID 2900 wrote to memory of 3848 2900 cmd.exe 91 PID 2900 wrote to memory of 3848 2900 cmd.exe 91 PID 2900 wrote to memory of 3848 2900 cmd.exe 91 PID 3800 wrote to memory of 424 3800 vk9oMUe37A.exe 92 PID 3800 wrote to memory of 424 3800 vk9oMUe37A.exe 92 PID 3800 wrote to memory of 424 3800 vk9oMUe37A.exe 92 PID 3528 wrote to memory of 2696 3528 powershell.exe 94 PID 3528 wrote to memory of 2696 3528 powershell.exe 94 PID 3528 wrote to memory of 2696 3528 powershell.exe 94 PID 3528 wrote to memory of 2644 3528 powershell.exe 98 PID 3528 wrote to memory of 2644 3528 powershell.exe 98 PID 3528 wrote to memory of 2644 3528 powershell.exe 98 PID 3528 wrote to memory of 3192 3528 powershell.exe 101 PID 3528 wrote to memory of 3192 3528 powershell.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe"C:\Users\Admin\AppData\Local\Temp\39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe"C:\Users\Admin\AppData\Local\Temp\39f4195b8a8516a361343c641b3343bbf870abc69f7f734105f29df6f630d37b.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\DDF7.exeC:\Users\Admin\AppData\Local\Temp\DDF7.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hmfwopc3\hmfwopc3.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2C36.tmp" "c:\Users\Admin\AppData\Local\Temp\hmfwopc3\CSCE6982F71AF524AC3A2F8C15B4174F258.TMP"4⤵PID:3964
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2940
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:4000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1336
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:1960
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:3788
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2168
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:412
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:3112
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:3380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:4016
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:412
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1792
-
-
-
C:\Users\Admin\AppData\Local\Temp\E153.exeC:\Users\Admin\AppData\Local\Temp\E153.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\E153.exe"C:\Users\Admin\AppData\Local\Temp\E153.exe"2⤵PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\E153.exe"C:\Users\Admin\AppData\Local\Temp\E153.exe"2⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\E153.exe"C:\Users\Admin\AppData\Local\Temp\E153.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\E153.exe"C:\Users\Admin\AppData\Local\Temp\E153.exe"2⤵PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 9482⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\E51D.exeC:\Users\Admin\AppData\Local\Temp\E51D.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\vk9oMUe37A.exe"C:\Users\Admin\AppData\Local\Temp\vk9oMUe37A.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"3⤵
- Creates scheduled task(s)
PID:424
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E51D.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3848
-
-
-
C:\Users\Admin\AppData\Local\Temp\EA9C.exeC:\Users\Admin\AppData\Local\Temp\EA9C.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\EA9C.exe"C:\Users\Admin\AppData\Local\Temp\EA9C.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe1⤵
- Executes dropped EXE
PID:1160 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"2⤵
- Creates scheduled task(s)
PID:1328
-
-
C:\Users\Admin\AppData\Roaming\rtsgwrtC:\Users\Admin\AppData\Roaming\rtsgwrt1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2304 -
C:\Users\Admin\AppData\Roaming\rtsgwrtC:\Users\Admin\AppData\Roaming\rtsgwrt2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3192
-