Overview
overview
10Static
static
c8c2f5565b...24.exe
windows7_x64
10c8c2f5565b...24.exe
windows7_x64
10c8c2f5565b...24.exe
windows7_x64
10c8c2f5565b...24.exe
windows11_x64
10c8c2f5565b...24.exe
windows10_x64
10c8c2f5565b...24.exe
windows10_x64
10c8c2f5565b...24.exe
windows10_x64
10c8c2f5565b...24.exe
windows10_x64
10Analysis
-
max time kernel
602s -
max time network
423s -
platform
windows11_x64 -
resource
win11 -
submitted
26-09-2021 14:45
Static task
static1
Behavioral task
behavioral1
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win11
Behavioral task
behavioral5
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
Resource
win10-de-20210920
General
-
Target
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
-
Size
139KB
-
MD5
3e201fc20a90e669990e2994d2114b83
-
SHA1
24bfc9636c793e7ceb309b08e319b2d925a080bd
-
SHA256
c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24
-
SHA512
4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591
Malware Config
Extracted
smokeloader
2020
http://naghenrietti1.top/
http://kimballiett2.top/
http://xadriettany3.top/
http://jebeccallis4.top/
http://nityanneron5.top/
http://umayaniela6.top/
http://lynettaram7.top/
http://sadineyalas8.top/
http://geenaldencia9.top/
http://aradysiusep10.top/
Extracted
redline
z0rm1onbuild
45.156.21.209:56326
Extracted
redline
installszxc
138.124.186.2:27999
Extracted
raccoon
b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7
-
url4cnc
https://t.me/hcdrom1
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral4/memory/4676-177-0x0000000002AD0000-0x0000000002AEE000-memory.dmp family_redline behavioral4/files/0x0010000000009e90-193.dat family_redline behavioral4/files/0x0010000000009e90-197.dat family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 5 IoCs
description pid Process procid_target PID 4740 created 3020 4740 WerFault.exe 86 PID 4332 created 1800 4332 WerFault.exe 95 PID 4268 created 1428 4268 WerFault.exe 106 PID 2868 created 1864 2868 WerFault.exe 110 PID 3804 created 1472 3804 WerFault.exe 108 -
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
-
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
-
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
-
Arkei Stealer Payload 1 IoCs
resource yara_rule behavioral4/memory/2904-253-0x0000000000400000-0x000000000044D000-memory.dmp family_arkei -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 15 IoCs
pid Process 4264 4BE.exe 3708 10A5.exe 4648 4BE.exe 4608 1AE7.exe 4676 1F7C.exe 3020 2912.exe 3120 Stub.exe 1104 38A4.exe 4656 47A9.exe 1800 4E12.exe 2904 5622.exe 1572 5AD6.exe 1428 SindonsWelfare_2021-09-26_15-02.exe 1472 SolanumsYoghurt_2021-09-26_14-52.exe 1864 fbf.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 10A5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 10A5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 47A9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 47A9.exe -
Loads dropped DLL 4 IoCs
pid Process 1104 38A4.exe 1104 38A4.exe 1104 38A4.exe 2904 5622.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/files/0x000300000002b1b1-154.dat themida behavioral4/files/0x000300000002b1b1-155.dat themida behavioral4/memory/3708-166-0x0000000000F90000-0x0000000000F91000-memory.dmp themida behavioral4/files/0x000200000002b1c5-218.dat themida behavioral4/memory/4656-222-0x0000000000EB0000-0x0000000000EB1000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 10A5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 47A9.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3708 10A5.exe 4656 47A9.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3532 set thread context of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 4264 set thread context of 4648 4264 4BE.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 5056 3020 WerFault.exe 86 3664 1800 WerFault.exe 95 1588 1428 WerFault.exe 106 2352 1864 WerFault.exe 110 4380 1472 WerFault.exe 108 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4BE.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4BE.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4BE.exe -
Checks processor information in registry 2 TTPs 37 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5622.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5622.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4132 timeout.exe 3908 timeout.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\7\52C64B7E svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople sihclient.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f8278c54-a712-415b-b593-b77a2be0dda9}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90}\Instance\ Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3808 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 3808 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found 3208 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3208 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3808 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 4648 4BE.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeDebugPrivilege 4676 1F7C.exe Token: 33 4676 1F7C.exe Token: SeIncBasePriorityPrivilege 4676 1F7C.exe Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeDebugPrivilege 4608 1AE7.exe Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeRestorePrivilege 5056 WerFault.exe Token: SeBackupPrivilege 5056 WerFault.exe Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeDebugPrivilege 3708 10A5.exe Token: SeDebugPrivilege 3120 Stub.exe Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeDebugPrivilege 4656 47A9.exe Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found Token: SeCreatePagefilePrivilege 3208 Process not Found Token: SeShutdownPrivilege 3208 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3532 wrote to memory of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 3532 wrote to memory of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 3532 wrote to memory of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 3532 wrote to memory of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 3532 wrote to memory of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 3532 wrote to memory of 3808 3532 c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe 77 PID 3208 wrote to memory of 4264 3208 Process not Found 80 PID 3208 wrote to memory of 4264 3208 Process not Found 80 PID 3208 wrote to memory of 4264 3208 Process not Found 80 PID 3208 wrote to memory of 3708 3208 Process not Found 81 PID 3208 wrote to memory of 3708 3208 Process not Found 81 PID 3208 wrote to memory of 3708 3208 Process not Found 81 PID 4264 wrote to memory of 4648 4264 4BE.exe 83 PID 4264 wrote to memory of 4648 4264 4BE.exe 83 PID 4264 wrote to memory of 4648 4264 4BE.exe 83 PID 4264 wrote to memory of 4648 4264 4BE.exe 83 PID 4264 wrote to memory of 4648 4264 4BE.exe 83 PID 4264 wrote to memory of 4648 4264 4BE.exe 83 PID 3208 wrote to memory of 4608 3208 Process not Found 84 PID 3208 wrote to memory of 4608 3208 Process not Found 84 PID 3208 wrote to memory of 4608 3208 Process not Found 84 PID 3208 wrote to memory of 4676 3208 Process not Found 85 PID 3208 wrote to memory of 4676 3208 Process not Found 85 PID 3208 wrote to memory of 3020 3208 Process not Found 86 PID 3208 wrote to memory of 3020 3208 Process not Found 86 PID 3208 wrote to memory of 3020 3208 Process not Found 86 PID 4608 wrote to memory of 3120 4608 1AE7.exe 87 PID 4608 wrote to memory of 3120 4608 1AE7.exe 87 PID 4608 wrote to memory of 3120 4608 1AE7.exe 87 PID 3208 wrote to memory of 1104 3208 Process not Found 89 PID 3208 wrote to memory of 1104 3208 Process not Found 89 PID 3208 wrote to memory of 1104 3208 Process not Found 89 PID 4740 wrote to memory of 3020 4740 WerFault.exe 86 PID 4740 wrote to memory of 3020 4740 WerFault.exe 86 PID 3208 wrote to memory of 4656 3208 Process not Found 93 PID 3208 wrote to memory of 4656 3208 Process not Found 93 PID 3208 wrote to memory of 4656 3208 Process not Found 93 PID 3208 wrote to memory of 1800 3208 Process not Found 95 PID 3208 wrote to memory of 1800 3208 Process not Found 95 PID 3208 wrote to memory of 1800 3208 Process not Found 95 PID 3208 wrote to memory of 2904 3208 Process not Found 96 PID 3208 wrote to memory of 2904 3208 Process not Found 96 PID 3208 wrote to memory of 2904 3208 Process not Found 96 PID 3208 wrote to memory of 1572 3208 Process not Found 97 PID 3208 wrote to memory of 1572 3208 Process not Found 97 PID 4332 wrote to memory of 1800 4332 WerFault.exe 95 PID 4332 wrote to memory of 1800 4332 WerFault.exe 95 PID 2904 wrote to memory of 2020 2904 5622.exe 100 PID 2904 wrote to memory of 2020 2904 5622.exe 100 PID 2904 wrote to memory of 2020 2904 5622.exe 100 PID 2020 wrote to memory of 4132 2020 cmd.exe 102 PID 2020 wrote to memory of 4132 2020 cmd.exe 102 PID 2020 wrote to memory of 4132 2020 cmd.exe 102 PID 1104 wrote to memory of 4200 1104 38A4.exe 103 PID 1104 wrote to memory of 4200 1104 38A4.exe 103 PID 1104 wrote to memory of 4200 1104 38A4.exe 103 PID 4200 wrote to memory of 3908 4200 cmd.exe 105 PID 4200 wrote to memory of 3908 4200 cmd.exe 105 PID 4200 wrote to memory of 3908 4200 cmd.exe 105 PID 1572 wrote to memory of 1428 1572 5AD6.exe 106 PID 1572 wrote to memory of 1428 1572 5AD6.exe 106 PID 1572 wrote to memory of 1428 1572 5AD6.exe 106 PID 1572 wrote to memory of 1472 1572 5AD6.exe 108 PID 1572 wrote to memory of 1472 1572 5AD6.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe"C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe"C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3808
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv pVzHgpXms02TJxnTGiup5w.0.21⤵
- Modifies data under HKEY_USERS
PID:4948
-
C:\Users\Admin\AppData\Local\Temp\4BE.exeC:\Users\Admin\AppData\Local\Temp\4BE.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\4BE.exeC:\Users\Admin\AppData\Local\Temp\4BE.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\10A5.exeC:\Users\Admin\AppData\Local\Temp\10A5.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
C:\Users\Admin\AppData\Local\Temp\1AE7.exeC:\Users\Admin\AppData\Local\Temp\1AE7.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\ProgramData\Stub.exe"C:\ProgramData\Stub.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\1F7C.exeC:\Users\Admin\AppData\Local\Temp\1F7C.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
C:\Users\Admin\AppData\Local\Temp\2912.exeC:\Users\Admin\AppData\Local\Temp\2912.exe1⤵
- Executes dropped EXE
PID:3020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 3002⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\38A4.exeC:\Users\Admin\AppData\Local\Temp\38A4.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\38A4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3908
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3020 -ip 30201⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4740
-
C:\Users\Admin\AppData\Local\Temp\47A9.exeC:\Users\Admin\AppData\Local\Temp\47A9.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
C:\Users\Admin\AppData\Local\Temp\4E12.exeC:\Users\Admin\AppData\Local\Temp\4E12.exe1⤵
- Executes dropped EXE
PID:1800 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 3002⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\5622.exeC:\Users\Admin\AppData\Local\Temp\5622.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5622.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:4132
-
-
-
C:\Users\Admin\AppData\Local\Temp\5AD6.exeC:\Users\Admin\AppData\Local\Temp\5AD6.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"2⤵
- Executes dropped EXE
PID:1428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 3283⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1588
-
-
-
C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"2⤵
- Executes dropped EXE
PID:1472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 3203⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\fbf.exe"C:\Users\Admin\AppData\Local\Temp\fbf.exe"2⤵
- Executes dropped EXE
PID:1864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 2963⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:2352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1800 -ip 18001⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1428 -ip 14281⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1864 -ip 18641⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1472 -ip 14721⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Modifies data under HKEY_USERS
PID:4504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4776